Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
586.elf

Overview

General Information

Sample name:586.elf
Analysis ID:1538187
MD5:2a372607c3bee519cd9bc81476bac16f
SHA1:d92ebb2ca4c0e503b1341c5bc4d70d4da24b4070
SHA256:6aeb3922c8edfbb994113fb3502eb1eec5f8ee9a0ae15671bb96533cee99630a
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1538187
Start date and time:2024-10-20 19:11:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:586.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@0/0
  • VT rate limit hit for: 586.elf
Command:/tmp/586.elf
PID:6236
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • 586.elf (PID: 6236, Parent: 6160, MD5: 2a372607c3bee519cd9bc81476bac16f) Arguments: /tmp/586.elf
    • 586.elf New Fork (PID: 6237, Parent: 6236)
      • 586.elf New Fork (PID: 6238, Parent: 6237)
        • 586.elf New Fork (PID: 6239, Parent: 6238)
          • 586.elf New Fork (PID: 6240, Parent: 6239)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
586.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    586.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      586.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x54a:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      586.elfLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
      • 0xa405:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
      586.elfLinux_Trojan_Gafgyt_6122acdfunknownunknown
      • 0x2cf:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
      Click to see the 2 entries
      SourceRuleDescriptionAuthorStrings
      6237.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6237.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
        • 0x54a:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
        6237.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
        • 0xa405:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
        6237.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
        • 0x2cf:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
        6237.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
        • 0x5e7:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
        Click to see the 23 entries
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-20T19:11:51.731017+020028472061A Network Trojan was detected192.168.2.2341004212.224.93.228666TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 586.elfMalware Configuration Extractor: Gafgyt {"C2 url": "212.224.93.228:666"}
        Source: 586.elfReversingLabs: Detection: 63%
        Source: 586.elfJoe Sandbox ML: detected

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2847206 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:41004 -> 212.224.93.228:666
        Source: global trafficTCP traffic: 192.168.2.23:41004 -> 212.224.93.228:666
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
        Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
        Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
        Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
        Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: classification engineClassification label: mal92.troj.linELF@0/0@0/0
        Source: 586.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
        Source: 586.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
        Source: 586.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
        Source: 586.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
        Source: 586.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/vfork.S

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 586.elf, type: SAMPLE
        Source: Yara matchFile source: 586.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6236, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6238, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6240, type: MEMORYSTR
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13) AppleWebKit/604.1.38 (KHTML, like Gecko) Version/11.0 Safari/604.1.38
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 9592.96.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.114 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows Phone 10.0; Android 6.0.1; Microsoft; Lumia 535) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Mobile Safari/537.36 Edge/14.14393
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.4; HTC Desire 620 Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Mobile/14D27
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 586.elf, type: SAMPLE
        Source: Yara matchFile source: 586.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6238.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6236.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6236, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6238, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 586.elf PID: 6240, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Standard Port
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        {"C2 url": "212.224.93.228:666"}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1538187 Sample: 586.elf Startdate: 20/10/2024 Architecture: LINUX Score: 92 20 212.224.93.228, 41004, 666 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Found malware configuration 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 4 other signatures 2->32 10 586.elf 2->10         started        signatures3 process4 process5 12 586.elf 10->12         started        process6 14 586.elf 12->14         started        process7 16 586.elf 14->16         started        process8 18 586.elf 16->18         started       
        SourceDetectionScannerLabelLink
        586.elf63%ReversingLabsLinux.Trojan.Gafgyt
        586.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        212.224.93.228:666true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          212.224.93.228
          unknownGermany
          44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          212.224.93.228co.elfGet hashmaliciousGafgyt, MiraiBrowse
            x86.elfGet hashmaliciousGafgyt, MiraiBrowse
              ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                  91.189.91.43tftp.elfGet hashmaliciousUnknownBrowse
                    .i.elfGet hashmaliciousUnknownBrowse
                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                        sshd.elfGet hashmaliciousUnknownBrowse
                          dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            sshd.elfGet hashmaliciousUnknownBrowse
                              bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                bin.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    tftp.elfGet hashmaliciousUnknownBrowse
                                      91.189.91.42tftp.elfGet hashmaliciousUnknownBrowse
                                        .i.elfGet hashmaliciousUnknownBrowse
                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                              dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                  bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    bin.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        tftp.elfGet hashmaliciousUnknownBrowse
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CANONICAL-ASGBtftp.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          co.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.125.190.26
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          bin.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          DE-FIRSTCOLOwwwfirst-colonetDEco.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 212.224.93.228
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 212.224.93.228
                                                          ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 212.224.93.228
                                                          dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 212.224.93.228
                                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 31.172.83.15
                                                          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                          • 31.172.83.15
                                                          boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                          • 31.172.83.15
                                                          boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 31.172.83.15
                                                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                          • 31.172.83.15
                                                          boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 31.172.83.15
                                                          CANONICAL-ASGBtftp.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          co.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.125.190.26
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          bin.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 91.189.91.42
                                                          INIT7CHtftp.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          bin.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                                          Entropy (8bit):6.445073967942515
                                                          TrID:
                                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                          File name:586.elf
                                                          File size:96'268 bytes
                                                          MD5:2a372607c3bee519cd9bc81476bac16f
                                                          SHA1:d92ebb2ca4c0e503b1341c5bc4d70d4da24b4070
                                                          SHA256:6aeb3922c8edfbb994113fb3502eb1eec5f8ee9a0ae15671bb96533cee99630a
                                                          SHA512:bc86eb0703dd00f2e246a29c5e14682e9b049a14b342d5c82e894b5ba11ca8bf164b7864067be7704befe0653f82388274d1b52727edc3e09e94e4a37d90e55d
                                                          SSDEEP:1536:mzqmXTbw7U+OU0Cf5UI8E8WwP6kHzgk81VwcG2emjGMUNLe5um7WAgcVjmZIcBI:mz52UVUtBUI8GwPfHkk8rteLesmqAgcr
                                                          TLSH:B2933B56A780D5B3D14305B316979B620033FE7B1A5EAE0AE35E7CF18F3A0987221B5D
                                                          File Content Preview:.ELF....................d...4...l$......4. ...(.....................................................|...`j..........Q.td............................U..S.......[$...h........[]...$.............U......=`....t..5....$......$.......u........t....h............

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, little endian
                                                          Version:1 (current)
                                                          Machine:Intel 80386
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x8048164
                                                          Flags:0x0
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:74860
                                                          Section Header Size:40
                                                          Number of Section Headers:16
                                                          Header String Table Index:13
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                          .textPROGBITS0x80480b00xb00xdc280x00x6AX0016
                                                          .finiPROGBITS0x8055cd80xdcd80x170x00x6AX001
                                                          .rodataPROGBITS0x8055d000xdd000x37e00x00x2A0032
                                                          .eh_framePROGBITS0x80594e00x114e00x40x00x2A004
                                                          .ctorsPROGBITS0x805a4e40x114e40x80x00x3WA004
                                                          .dtorsPROGBITS0x805a4ec0x114ec0x80x00x3WA004
                                                          .jcrPROGBITS0x805a4f40x114f40x40x00x3WA004
                                                          .got.pltPROGBITS0x805a4f80x114f80xc0x40x3WA004
                                                          .dataPROGBITS0x805a5200x115200x3400x00x3WA0032
                                                          .bssNOBITS0x805a8600x118600x66e40x00x3WA0032
                                                          .commentPROGBITS0x00x118600xb9a0x00x0001
                                                          .shstrtabSTRTAB0x00x123fa0x6f0x00x0001
                                                          .symtabSYMTAB0x00x126ec0x2e600x100x0152674
                                                          .strtabSTRTAB0x00x1554c0x22c00x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x80480000x80480000x114e40x114e46.56410x5R E0x1000.init .text .fini .rodata .eh_frame
                                                          LOAD0x114e40x805a4e40x805a4e40x37c0x6a603.75720x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                          .symtab0x80480940SECTION<unknown>DEFAULT1
                                                          .symtab0x80480b00SECTION<unknown>DEFAULT2
                                                          .symtab0x8055cd80SECTION<unknown>DEFAULT3
                                                          .symtab0x8055d000SECTION<unknown>DEFAULT4
                                                          .symtab0x80594e00SECTION<unknown>DEFAULT5
                                                          .symtab0x805a4e40SECTION<unknown>DEFAULT6
                                                          .symtab0x805a4ec0SECTION<unknown>DEFAULT7
                                                          .symtab0x805a4f40SECTION<unknown>DEFAULT8
                                                          .symtab0x805a4f80SECTION<unknown>DEFAULT9
                                                          .symtab0x805a5200SECTION<unknown>DEFAULT10
                                                          .symtab0x805a8600SECTION<unknown>DEFAULT11
                                                          .symtab0x00SECTION<unknown>DEFAULT12
                                                          .symtab0x00SECTION<unknown>DEFAULT13
                                                          .symtab0x00SECTION<unknown>DEFAULT14
                                                          .symtab0x00SECTION<unknown>DEFAULT15
                                                          C.100.4686.symtab0x80563c0144OBJECT<unknown>DEFAULT4
                                                          C.104.4726.symtab0x8056460144OBJECT<unknown>DEFAULT4
                                                          C.108.4766.symtab0x8056500144OBJECT<unknown>DEFAULT4
                                                          C.112.4806.symtab0x80565a0144OBJECT<unknown>DEFAULT4
                                                          C.116.4846.symtab0x8056640144OBJECT<unknown>DEFAULT4
                                                          C.120.4886.symtab0x80566e0144OBJECT<unknown>DEFAULT4
                                                          C.96.4645.symtab0x8056320144OBJECT<unknown>DEFAULT4
                                                          GetRandomIP.symtab0x804937448FUNC<unknown>DEFAULT2
                                                          OreoServer.symtab0x805a5404OBJECT<unknown>DEFAULT10
                                                          Q.symtab0x805a8a016384OBJECT<unknown>DEFAULT11
                                                          RandString.symtab0x8049054103FUNC<unknown>DEFAULT2
                                                          Send100UP.symtab0x804a402273FUNC<unknown>DEFAULT2
                                                          SendNUKE.symtab0x804a624273FUNC<unknown>DEFAULT2
                                                          SendOVH.symtab0x804a1e0273FUNC<unknown>DEFAULT2
                                                          SendPAKI.symtab0x804a513273FUNC<unknown>DEFAULT2
                                                          SendZAP.symtab0x804a2f1273FUNC<unknown>DEFAULT2
                                                          _GLOBAL_OFFSET_TABLE_.symtab0x805a4f80OBJECT<unknown>HIDDEN9
                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __CTOR_END__.symtab0x805a4e80OBJECT<unknown>DEFAULT6
                                                          __CTOR_LIST__.symtab0x805a4e40OBJECT<unknown>DEFAULT6
                                                          __C_ctype_b.symtab0x805a5e04OBJECT<unknown>DEFAULT10
                                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __C_ctype_b_data.symtab0x8057ba0768OBJECT<unknown>DEFAULT4
                                                          __C_ctype_tolower.symtab0x805a8584OBJECT<unknown>DEFAULT10
                                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __C_ctype_tolower_data.symtab0x80591e0768OBJECT<unknown>DEFAULT4
                                                          __C_ctype_toupper.symtab0x805a5e84OBJECT<unknown>DEFAULT10
                                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __C_ctype_toupper_data.symtab0x8057ea0768OBJECT<unknown>DEFAULT4
                                                          __DTOR_END__.symtab0x805a4f00OBJECT<unknown>DEFAULT7
                                                          __DTOR_LIST__.symtab0x805a4ec0OBJECT<unknown>DEFAULT7
                                                          __EH_FRAME_BEGIN__.symtab0x80594e00OBJECT<unknown>DEFAULT5
                                                          __FRAME_END__.symtab0x80594e00OBJECT<unknown>DEFAULT5
                                                          __GI___C_ctype_b.symtab0x805a5e04OBJECT<unknown>HIDDEN10
                                                          __GI___C_ctype_b_data.symtab0x8057ba0768OBJECT<unknown>HIDDEN4
                                                          __GI___C_ctype_tolower.symtab0x805a8584OBJECT<unknown>HIDDEN10
                                                          __GI___C_ctype_tolower_data.symtab0x80591e0768OBJECT<unknown>HIDDEN4
                                                          __GI___C_ctype_toupper.symtab0x805a5e84OBJECT<unknown>HIDDEN10
                                                          __GI___C_ctype_toupper_data.symtab0x8057ea0768OBJECT<unknown>HIDDEN4
                                                          __GI___ctype_b.symtab0x805a5e44OBJECT<unknown>HIDDEN10
                                                          __GI___ctype_tolower.symtab0x805a85c4OBJECT<unknown>HIDDEN10
                                                          __GI___ctype_toupper.symtab0x805a5ec4OBJECT<unknown>HIDDEN10
                                                          __GI___errno_location.symtab0x804f92c6FUNC<unknown>HIDDEN2
                                                          __GI___fgetc_unlocked.symtab0x8055918220FUNC<unknown>HIDDEN2
                                                          __GI___glibc_strerror_r.symtab0x805097429FUNC<unknown>HIDDEN2
                                                          __GI___h_errno_location.symtab0x8052d846FUNC<unknown>HIDDEN2
                                                          __GI___libc_fcntl.symtab0x804f36c87FUNC<unknown>HIDDEN2
                                                          __GI___libc_fcntl64.symtab0x804f3c463FUNC<unknown>HIDDEN2
                                                          __GI___libc_open.symtab0x804f5e075FUNC<unknown>HIDDEN2
                                                          __GI___uClibc_fini.symtab0x805277463FUNC<unknown>HIDDEN2
                                                          __GI___uClibc_init.symtab0x80527eb64FUNC<unknown>HIDDEN2
                                                          __GI___xpg_strerror_r.symtab0x8050994183FUNC<unknown>HIDDEN2
                                                          __GI__exit.symtab0x804f40440FUNC<unknown>HIDDEN2
                                                          __GI_abort.symtab0x8051dbc273FUNC<unknown>HIDDEN2
                                                          __GI_atoi.symtab0x805225420FUNC<unknown>HIDDEN2
                                                          __GI_atol.symtab0x805225420FUNC<unknown>HIDDEN2
                                                          __GI_brk.symtab0x80543e054FUNC<unknown>HIDDEN2
                                                          __GI_chdir.symtab0x804f42c46FUNC<unknown>HIDDEN2
                                                          __GI_clock_getres.symtab0x8052b7050FUNC<unknown>HIDDEN2
                                                          __GI_close.symtab0x804f45c46FUNC<unknown>HIDDEN2
                                                          __GI_connect.symtab0x8050f2843FUNC<unknown>HIDDEN2
                                                          __GI_dup2.symtab0x804f48c50FUNC<unknown>HIDDEN2
                                                          __GI_errno.symtab0x8060ae04OBJECT<unknown>HIDDEN11
                                                          __GI_execl.symtab0x8052404105FUNC<unknown>HIDDEN2
                                                          __GI_execve.symtab0x8052ba454FUNC<unknown>HIDDEN2
                                                          __GI_exit.symtab0x805239c103FUNC<unknown>HIDDEN2
                                                          __GI_fclose.symtab0x8054450265FUNC<unknown>HIDDEN2
                                                          __GI_fcntl.symtab0x804f36c87FUNC<unknown>HIDDEN2
                                                          __GI_fcntl64.symtab0x804f3c463FUNC<unknown>HIDDEN2
                                                          __GI_fflush_unlocked.symtab0x8054ac8321FUNC<unknown>HIDDEN2
                                                          __GI_fgetc_unlocked.symtab0x8055918220FUNC<unknown>HIDDEN2
                                                          __GI_fgets.symtab0x805498098FUNC<unknown>HIDDEN2
                                                          __GI_fgets_unlocked.symtab0x8054c0c105FUNC<unknown>HIDDEN2
                                                          __GI_fopen.symtab0x805455c24FUNC<unknown>HIDDEN2
                                                          __GI_fork.symtab0x804f4c038FUNC<unknown>HIDDEN2
                                                          __GI_fputs_unlocked.symtab0x805073051FUNC<unknown>HIDDEN2
                                                          __GI_fseek.symtab0x805457427FUNC<unknown>HIDDEN2
                                                          __GI_fseeko64.symtab0x8054590227FUNC<unknown>HIDDEN2
                                                          __GI_fwrite_unlocked.symtab0x8050764116FUNC<unknown>HIDDEN2
                                                          __GI_getc_unlocked.symtab0x8055918220FUNC<unknown>HIDDEN2
                                                          __GI_getdtablesize.symtab0x804f4e837FUNC<unknown>HIDDEN2
                                                          __GI_getegid.symtab0x8052bdc38FUNC<unknown>HIDDEN2
                                                          __GI_geteuid.symtab0x8052c0438FUNC<unknown>HIDDEN2
                                                          __GI_getgid.symtab0x8052c2c38FUNC<unknown>HIDDEN2
                                                          __GI_gethostbyname.symtab0x8050bc448FUNC<unknown>HIDDEN2
                                                          __GI_gethostbyname_r.symtab0x8050bf4818FUNC<unknown>HIDDEN2
                                                          __GI_getpagesize.symtab0x8052c5419FUNC<unknown>HIDDEN2
                                                          __GI_getpid.symtab0x804f51038FUNC<unknown>HIDDEN2
                                                          __GI_getrlimit.symtab0x804f53850FUNC<unknown>HIDDEN2
                                                          __GI_getsockname.symtab0x8050f5443FUNC<unknown>HIDDEN2
                                                          __GI_getuid.symtab0x8052c6838FUNC<unknown>HIDDEN2
                                                          __GI_h_errno.symtab0x8060ae44OBJECT<unknown>HIDDEN11
                                                          __GI_inet_addr.symtab0x8050b9c37FUNC<unknown>HIDDEN2
                                                          __GI_inet_aton.symtab0x805395c148FUNC<unknown>HIDDEN2
                                                          __GI_inet_ntoa.symtab0x8050b8721FUNC<unknown>HIDDEN2
                                                          __GI_inet_ntoa_r.symtab0x8050b3879FUNC<unknown>HIDDEN2
                                                          __GI_inet_ntop.symtab0x80550f0462FUNC<unknown>HIDDEN2
                                                          __GI_inet_pton.symtab0x8054e1e458FUNC<unknown>HIDDEN2
                                                          __GI_initstate_r.symtab0x80521a6171FUNC<unknown>HIDDEN2
                                                          __GI_ioctl.symtab0x804f56c63FUNC<unknown>HIDDEN2
                                                          __GI_isatty.symtab0x8050a8029FUNC<unknown>HIDDEN2
                                                          __GI_kill.symtab0x804f5ac50FUNC<unknown>HIDDEN2
                                                          __GI_lseek64.symtab0x805589895FUNC<unknown>HIDDEN2
                                                          __GI_memchr.symtab0x80537b835FUNC<unknown>HIDDEN2
                                                          __GI_memcpy.symtab0x80507d839FUNC<unknown>HIDDEN2
                                                          __GI_memmove.symtab0x80537dc39FUNC<unknown>HIDDEN2
                                                          __GI_mempcpy.symtab0x805380433FUNC<unknown>HIDDEN2
                                                          __GI_memrchr.symtab0x8053828176FUNC<unknown>HIDDEN2
                                                          __GI_memset.symtab0x805080021FUNC<unknown>HIDDEN2
                                                          __GI_mmap.symtab0x8052ae427FUNC<unknown>HIDDEN2
                                                          __GI_munmap.symtab0x8052c9050FUNC<unknown>HIDDEN2
                                                          __GI_nanosleep.symtab0x8052cc450FUNC<unknown>HIDDEN2
                                                          __GI_open.symtab0x804f5e075FUNC<unknown>HIDDEN2
                                                          __GI_pipe.symtab0x804f64446FUNC<unknown>HIDDEN2
                                                          __GI_poll.symtab0x805441854FUNC<unknown>HIDDEN2
                                                          __GI_raise.symtab0x80543b424FUNC<unknown>HIDDEN2
                                                          __GI_random.symtab0x8051ed872FUNC<unknown>HIDDEN2
                                                          __GI_random_r.symtab0x80520b195FUNC<unknown>HIDDEN2
                                                          __GI_rawmemchr.symtab0x8054cc899FUNC<unknown>HIDDEN2
                                                          __GI_read.symtab0x804f6b454FUNC<unknown>HIDDEN2
                                                          __GI_recv.symtab0x8050fbc51FUNC<unknown>HIDDEN2
                                                          __GI_sbrk.symtab0x8052cf878FUNC<unknown>HIDDEN2
                                                          __GI_select.symtab0x804f6ec63FUNC<unknown>HIDDEN2
                                                          __GI_send.symtab0x8050ff051FUNC<unknown>HIDDEN2
                                                          __GI_sendto.symtab0x805102467FUNC<unknown>HIDDEN2
                                                          __GI_seteuid.symtab0x804f72c82FUNC<unknown>HIDDEN2
                                                          __GI_setresuid.symtab0x804f78054FUNC<unknown>HIDDEN2
                                                          __GI_setreuid.symtab0x804f7b850FUNC<unknown>HIDDEN2
                                                          __GI_setsockopt.symtab0x805106859FUNC<unknown>HIDDEN2
                                                          __GI_setstate_r.symtab0x8052018153FUNC<unknown>HIDDEN2
                                                          __GI_sigaction.symtab0x80529f3217FUNC<unknown>HIDDEN2
                                                          __GI_sigaddset.symtab0x80510d042FUNC<unknown>HIDDEN2
                                                          __GI_sigemptyset.symtab0x80510fc25FUNC<unknown>HIDDEN2
                                                          __GI_signal.symtab0x8051118175FUNC<unknown>HIDDEN2
                                                          __GI_sigprocmask.symtab0x804f81c85FUNC<unknown>HIDDEN2
                                                          __GI_sleep.symtab0x8052470393FUNC<unknown>HIDDEN2
                                                          __GI_socket.symtab0x80510a443FUNC<unknown>HIDDEN2
                                                          __GI_sprintf.symtab0x804f93431FUNC<unknown>HIDDEN2
                                                          __GI_srandom_r.symtab0x8052110150FUNC<unknown>HIDDEN2
                                                          __GI_strcasecmp.symtab0x80559f454FUNC<unknown>HIDDEN2
                                                          __GI_strchr.symtab0x805081830FUNC<unknown>HIDDEN2
                                                          __GI_strcmp.symtab0x8054c7829FUNC<unknown>HIDDEN2
                                                          __GI_strcoll.symtab0x8054c7829FUNC<unknown>HIDDEN2
                                                          __GI_strcpy.symtab0x805083827FUNC<unknown>HIDDEN2
                                                          __GI_strdup.symtab0x8054d6054FUNC<unknown>HIDDEN2
                                                          __GI_strlen.symtab0x805085419FUNC<unknown>HIDDEN2
                                                          __GI_strncat.symtab0x8054c9846FUNC<unknown>HIDDEN2
                                                          __GI_strncpy.symtab0x805086838FUNC<unknown>HIDDEN2
                                                          __GI_strnlen.symtab0x805089025FUNC<unknown>HIDDEN2
                                                          __GI_strpbrk.symtab0x805393439FUNC<unknown>HIDDEN2
                                                          __GI_strspn.symtab0x8054d2c50FUNC<unknown>HIDDEN2
                                                          __GI_strstr.symtab0x80508ac198FUNC<unknown>HIDDEN2
                                                          __GI_strtok.symtab0x8050a6425FUNC<unknown>HIDDEN2
                                                          __GI_strtok_r.symtab0x80538d889FUNC<unknown>HIDDEN2
                                                          __GI_strtol.symtab0x805226826FUNC<unknown>HIDDEN2
                                                          __GI_sysconf.symtab0x80525fc325FUNC<unknown>HIDDEN2
                                                          __GI_tcgetattr.symtab0x8050aa0112FUNC<unknown>HIDDEN2
                                                          __GI_time.symtab0x804f87446FUNC<unknown>HIDDEN2
                                                          __GI_tolower.symtab0x80558f829FUNC<unknown>HIDDEN2
                                                          __GI_toupper.symtab0x804f90c29FUNC<unknown>HIDDEN2
                                                          __GI_vfork.symtab0x804f35421FUNC<unknown>HIDDEN2
                                                          __GI_vsnprintf.symtab0x804f954178FUNC<unknown>HIDDEN2
                                                          __GI_wait4.symtab0x8052d4859FUNC<unknown>HIDDEN2
                                                          __GI_waitpid.symtab0x804f8a426FUNC<unknown>HIDDEN2
                                                          __GI_wcrtomb.symtab0x8052d8c68FUNC<unknown>HIDDEN2
                                                          __GI_wcsnrtombs.symtab0x8052df0134FUNC<unknown>HIDDEN2
                                                          __GI_wcsrtombs.symtab0x8052dd030FUNC<unknown>HIDDEN2
                                                          __GI_write.symtab0x804f8c054FUNC<unknown>HIDDEN2
                                                          __JCR_END__.symtab0x805a4f40OBJECT<unknown>DEFAULT8
                                                          __JCR_LIST__.symtab0x805a4f40OBJECT<unknown>DEFAULT8
                                                          __app_fini.symtab0x8060ad44OBJECT<unknown>HIDDEN11
                                                          __atexit_lock.symtab0x805a82024OBJECT<unknown>DEFAULT10
                                                          __bsd_signal.symtab0x8051118175FUNC<unknown>HIDDEN2
                                                          __bss_start.symtab0x805a8600NOTYPE<unknown>DEFAULTSHN_ABS
                                                          __check_one_fd.symtab0x80527b752FUNC<unknown>DEFAULT2
                                                          __ctype_b.symtab0x805a5e44OBJECT<unknown>DEFAULT10
                                                          __ctype_tolower.symtab0x805a85c4OBJECT<unknown>DEFAULT10
                                                          __ctype_toupper.symtab0x805a5ec4OBJECT<unknown>DEFAULT10
                                                          __curbrk.symtab0x8060b044OBJECT<unknown>HIDDEN11
                                                          __data_start.symtab0x805a5280NOTYPE<unknown>DEFAULT10
                                                          __decode_answer.symtab0x8055494249FUNC<unknown>HIDDEN2
                                                          __decode_dotted.symtab0x8055abc215FUNC<unknown>HIDDEN2
                                                          __decode_header.symtab0x8055374171FUNC<unknown>HIDDEN2
                                                          __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                          __dns_lookup.symtab0x80539f01876FUNC<unknown>HIDDEN2
                                                          __do_global_ctors_aux.symtab0x8055cb00FUNC<unknown>DEFAULT2
                                                          __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                                                          __dso_handle.symtab0x805a5200OBJECT<unknown>HIDDEN10
                                                          __encode_dotted.symtab0x8055a2c144FUNC<unknown>HIDDEN2
                                                          __encode_header.symtab0x80552c0177FUNC<unknown>HIDDEN2
                                                          __encode_question.symtab0x805542083FUNC<unknown>HIDDEN2
                                                          __environ.symtab0x8060acc4OBJECT<unknown>DEFAULT11
                                                          __errno_location.symtab0x804f92c6FUNC<unknown>DEFAULT2
                                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __exit_cleanup.symtab0x8060ac44OBJECT<unknown>HIDDEN11
                                                          __fgetc_unlocked.symtab0x8055918220FUNC<unknown>DEFAULT2
                                                          __fini_array_end.symtab0x805a4e40NOTYPE<unknown>HIDDENSHN_ABS
                                                          __fini_array_start.symtab0x805a4e40NOTYPE<unknown>HIDDENSHN_ABS
                                                          __get_hosts_byname_r.symtab0x805438844FUNC<unknown>HIDDEN2
                                                          __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                                                          __getpagesize.symtab0x8052c5419FUNC<unknown>DEFAULT2
                                                          __glibc_strerror_r.symtab0x805097429FUNC<unknown>DEFAULT2
                                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __h_errno_location.symtab0x8052d846FUNC<unknown>DEFAULT2
                                                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __init_array_end.symtab0x805a4e40NOTYPE<unknown>HIDDENSHN_ABS
                                                          __init_array_start.symtab0x805a4e40NOTYPE<unknown>HIDDENSHN_ABS
                                                          __length_dotted.symtab0x8055b9465FUNC<unknown>HIDDEN2
                                                          __length_question.symtab0x805547430FUNC<unknown>HIDDEN2
                                                          __libc_close.symtab0x804f45c46FUNC<unknown>DEFAULT2
                                                          __libc_connect.symtab0x8050f2843FUNC<unknown>DEFAULT2
                                                          __libc_creat.symtab0x804f62b25FUNC<unknown>DEFAULT2
                                                          __libc_fcntl.symtab0x804f36c87FUNC<unknown>DEFAULT2
                                                          __libc_fcntl64.symtab0x804f3c463FUNC<unknown>DEFAULT2
                                                          __libc_fork.symtab0x804f4c038FUNC<unknown>DEFAULT2
                                                          __libc_getpid.symtab0x804f51038FUNC<unknown>DEFAULT2
                                                          __libc_lseek64.symtab0x805589895FUNC<unknown>DEFAULT2
                                                          __libc_nanosleep.symtab0x8052cc450FUNC<unknown>DEFAULT2
                                                          __libc_open.symtab0x804f5e075FUNC<unknown>DEFAULT2
                                                          __libc_poll.symtab0x805441854FUNC<unknown>DEFAULT2
                                                          __libc_read.symtab0x804f6b454FUNC<unknown>DEFAULT2
                                                          __libc_recv.symtab0x8050fbc51FUNC<unknown>DEFAULT2
                                                          __libc_select.symtab0x804f6ec63FUNC<unknown>DEFAULT2
                                                          __libc_send.symtab0x8050ff051FUNC<unknown>DEFAULT2
                                                          __libc_sendto.symtab0x805102467FUNC<unknown>DEFAULT2
                                                          __libc_sigaction.symtab0x80529f3217FUNC<unknown>DEFAULT2
                                                          __libc_stack_end.symtab0x8060ac84OBJECT<unknown>DEFAULT11
                                                          __libc_waitpid.symtab0x804f8a426FUNC<unknown>DEFAULT2
                                                          __libc_write.symtab0x804f8c054FUNC<unknown>DEFAULT2
                                                          __malloc_consolidate.symtab0x8051a55424FUNC<unknown>HIDDEN2
                                                          __malloc_largebin_index.symtab0x805122c38FUNC<unknown>DEFAULT2
                                                          __malloc_lock.symtab0x805a73024OBJECT<unknown>DEFAULT10
                                                          __malloc_state.symtab0x8060ba0888OBJECT<unknown>DEFAULT11
                                                          __malloc_trim.symtab0x80519c8141FUNC<unknown>DEFAULT2
                                                          __nameserver.symtab0x8060f2812OBJECT<unknown>HIDDEN11
                                                          __nameservers.symtab0x8060f344OBJECT<unknown>HIDDEN11
                                                          __open_etc_hosts.symtab0x805559049FUNC<unknown>HIDDEN2
                                                          __open_nameservers.symtab0x8054144579FUNC<unknown>HIDDEN2
                                                          __pagesize.symtab0x8060ad04OBJECT<unknown>DEFAULT11
                                                          __preinit_array_end.symtab0x805a4e40NOTYPE<unknown>HIDDENSHN_ABS
                                                          __preinit_array_start.symtab0x805a4e40NOTYPE<unknown>HIDDENSHN_ABS
                                                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                          __pthread_mutex_init.symtab0x80527b33FUNC<unknown>DEFAULT2
                                                          __pthread_mutex_lock.symtab0x80527b33FUNC<unknown>DEFAULT2
                                                          __pthread_mutex_trylock.symtab0x80527b33FUNC<unknown>DEFAULT2
                                                          __pthread_mutex_unlock.symtab0x80527b33FUNC<unknown>DEFAULT2
                                                          __pthread_return_0.symtab0x80527b33FUNC<unknown>DEFAULT2
                                                          __pthread_return_void.symtab0x80527b61FUNC<unknown>DEFAULT2
                                                          __raise.symtab0x80543b424FUNC<unknown>HIDDEN2
                                                          __read_etc_hosts_r.symtab0x80555c1724FUNC<unknown>HIDDEN2
                                                          __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                          __resolv_lock.symtab0x805a84024OBJECT<unknown>DEFAULT10
                                                          __restore.symtab0x80529eb0NOTYPE<unknown>DEFAULT2
                                                          __restore_rt.symtab0x80529e40NOTYPE<unknown>DEFAULT2
                                                          __rtld_fini.symtab0x8060ad84OBJECT<unknown>HIDDEN11
                                                          __searchdomain.symtab0x8060f1816OBJECT<unknown>HIDDEN11
                                                          __searchdomains.symtab0x8060f384OBJECT<unknown>HIDDEN11
                                                          __sigaddset.symtab0x80511ec32FUNC<unknown>DEFAULT2
                                                          __sigdelset.symtab0x805120c32FUNC<unknown>DEFAULT2
                                                          __sigismember.symtab0x80511c836FUNC<unknown>DEFAULT2
                                                          __socketcall.symtab0x8052b0050FUNC<unknown>HIDDEN2
                                                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __stdin.symtab0x805a5fc4OBJECT<unknown>DEFAULT10
                                                          __stdio_READ.symtab0x8055bd868FUNC<unknown>HIDDEN2
                                                          __stdio_WRITE.symtab0x8052e78126FUNC<unknown>HIDDEN2
                                                          __stdio_adjust_position.symtab0x8054674168FUNC<unknown>HIDDEN2
                                                          __stdio_fwrite.symtab0x8052ef8240FUNC<unknown>HIDDEN2
                                                          __stdio_init_mutex.symtab0x804fa6923FUNC<unknown>HIDDEN2
                                                          __stdio_mutex_initializer.3991.symtab0x80581a024OBJECT<unknown>DEFAULT4
                                                          __stdio_rfill.symtab0x8055c1c40FUNC<unknown>HIDDEN2
                                                          __stdio_seek.symtab0x805494c51FUNC<unknown>HIDDEN2
                                                          __stdio_trans2r_o.symtab0x8055c44101FUNC<unknown>HIDDEN2
                                                          __stdio_trans2w_o.symtab0x8052fe8158FUNC<unknown>HIDDEN2
                                                          __stdio_wcommit.symtab0x804fb0843FUNC<unknown>HIDDEN2
                                                          __stdout.symtab0x805a6004OBJECT<unknown>DEFAULT10
                                                          __syscall_error.symtab0x8052acc21FUNC<unknown>HIDDEN2
                                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __syscall_rt_sigaction.symtab0x8052b3459FUNC<unknown>HIDDEN2
                                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __uClibc_fini.symtab0x805277463FUNC<unknown>DEFAULT2
                                                          __uClibc_init.symtab0x80527eb64FUNC<unknown>DEFAULT2
                                                          __uClibc_main.symtab0x805282b441FUNC<unknown>DEFAULT2
                                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          __uclibc_progname.symtab0x805a8384OBJECT<unknown>HIDDEN10
                                                          __vfork.symtab0x804f35421FUNC<unknown>HIDDEN2
                                                          __xpg_strerror_r.symtab0x8050994183FUNC<unknown>DEFAULT2
                                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _charpad.symtab0x804fb3454FUNC<unknown>DEFAULT2
                                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _dl_aux_init.symtab0x80543cc18FUNC<unknown>DEFAULT2
                                                          _dl_phdr.symtab0x8060f3c4OBJECT<unknown>DEFAULT11
                                                          _dl_phnum.symtab0x8060f404OBJECT<unknown>DEFAULT11
                                                          _edata.symtab0x805a8600NOTYPE<unknown>DEFAULTSHN_ABS
                                                          _end.symtab0x8060f440NOTYPE<unknown>DEFAULTSHN_ABS
                                                          _errno.symtab0x8060ae04OBJECT<unknown>DEFAULT11
                                                          _exit.symtab0x804f40440FUNC<unknown>DEFAULT2
                                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _fini.symtab0x8055cd83FUNC<unknown>DEFAULT3
                                                          _fixed_buffers.symtab0x805e8c08192OBJECT<unknown>DEFAULT11
                                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _fp_out_narrow.symtab0x804fb6a106FUNC<unknown>DEFAULT2
                                                          _fpmaxtostr.symtab0x80531f41476FUNC<unknown>HIDDEN2
                                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _h_errno.symtab0x8060ae44OBJECT<unknown>DEFAULT11
                                                          _init.symtab0x80480943FUNC<unknown>DEFAULT1
                                                          _load_inttype.symtab0x805308886FUNC<unknown>HIDDEN2
                                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _ppfs_init.symtab0x805017c111FUNC<unknown>HIDDEN2
                                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _ppfs_parsespec.symtab0x8050369966FUNC<unknown>HIDDEN2
                                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _ppfs_prepargs.symtab0x80501ec66FUNC<unknown>HIDDEN2
                                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _ppfs_setargs.symtab0x8050230271FUNC<unknown>HIDDEN2
                                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _promoted_size.symtab0x805034041FUNC<unknown>DEFAULT2
                                                          _pthread_cleanup_pop_restore.symtab0x80527b61FUNC<unknown>DEFAULT2
                                                          _pthread_cleanup_push_defer.symtab0x80527b61FUNC<unknown>DEFAULT2
                                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _sigintr.symtab0x8060b20128OBJECT<unknown>HIDDEN11
                                                          _start.symtab0x804816434FUNC<unknown>DEFAULT2
                                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _stdio_fopen.symtab0x805471c559FUNC<unknown>HIDDEN2
                                                          _stdio_init.symtab0x804fa0897FUNC<unknown>HIDDEN2
                                                          _stdio_openlist.symtab0x805a6044OBJECT<unknown>DEFAULT10
                                                          _stdio_openlist_add_lock.symtab0x805a60824OBJECT<unknown>DEFAULT10
                                                          _stdio_openlist_dec_use.symtab0x80549e4228FUNC<unknown>DEFAULT2
                                                          _stdio_openlist_del_count.symtab0x805e8a84OBJECT<unknown>DEFAULT11
                                                          _stdio_openlist_del_lock.symtab0x805a62024OBJECT<unknown>DEFAULT10
                                                          _stdio_openlist_use_count.symtab0x805e8a44OBJECT<unknown>DEFAULT11
                                                          _stdio_streams.symtab0x805a640240OBJECT<unknown>DEFAULT10
                                                          _stdio_term.symtab0x804fa80136FUNC<unknown>HIDDEN2
                                                          _stdio_user_locking.symtab0x805a6384OBJECT<unknown>DEFAULT10
                                                          _stdlib_strto_l.symtab0x8052284277FUNC<unknown>HIDDEN2
                                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _store_inttype.symtab0x80530e061FUNC<unknown>HIDDEN2
                                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _string_syserrmsgs.symtab0x80582802906OBJECT<unknown>HIDDEN4
                                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _uintmaxtostr.symtab0x8053120209FUNC<unknown>HIDDEN2
                                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _vfprintf_internal.symtab0x804fbd41448FUNC<unknown>HIDDEN2
                                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          abort.symtab0x8051dbc273FUNC<unknown>DEFAULT2
                                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          atoi.symtab0x805225420FUNC<unknown>DEFAULT2
                                                          atol.symtab0x805225420FUNC<unknown>DEFAULT2
                                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          bcopy.symtab0x8050a4c21FUNC<unknown>DEFAULT2
                                                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          been_there_done_that.symtab0x8060ac01OBJECT<unknown>DEFAULT11
                                                          been_there_done_that.2832.symtab0x8060adc1OBJECT<unknown>DEFAULT11
                                                          bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          brk.symtab0x80543e054FUNC<unknown>DEFAULT2
                                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          bsd_signal.symtab0x8051118175FUNC<unknown>DEFAULT2
                                                          buf.2658.symtab0x80608c416OBJECT<unknown>DEFAULT11
                                                          buf.4993.symtab0x80608e0460OBJECT<unknown>DEFAULT11
                                                          c.symtab0x805a54c4OBJECT<unknown>DEFAULT10
                                                          chdir.symtab0x804f42c46FUNC<unknown>DEFAULT2
                                                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          checksum_tcp_udp.symtab0x804944c223FUNC<unknown>DEFAULT2
                                                          clock_getres.symtab0x8052b7050FUNC<unknown>DEFAULT2
                                                          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          close.symtab0x804f45c46FUNC<unknown>DEFAULT2
                                                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          completed.2429.symtab0x805a8601OBJECT<unknown>DEFAULT11
                                                          connect.symtab0x8050f2843FUNC<unknown>DEFAULT2
                                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          connectTimeout.symtab0x8048ca5455FUNC<unknown>DEFAULT2
                                                          creat.symtab0x804f62b25FUNC<unknown>DEFAULT2
                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          csum.symtab0x80493a4168FUNC<unknown>DEFAULT2
                                                          currentServer.symtab0x805a5444OBJECT<unknown>DEFAULT10
                                                          data_start.symtab0x805a5280NOTYPE<unknown>DEFAULT10
                                                          decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          dup2.symtab0x804f48c50FUNC<unknown>DEFAULT2
                                                          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          environ.symtab0x8060acc4OBJECT<unknown>DEFAULT11
                                                          errno.symtab0x8060ae04OBJECT<unknown>DEFAULT11
                                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          execl.symtab0x8052404105FUNC<unknown>DEFAULT2
                                                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          execve.symtab0x8052ba454FUNC<unknown>DEFAULT2
                                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          exit.symtab0x805239c103FUNC<unknown>DEFAULT2
                                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          exp10_table.symtab0x80590a0156OBJECT<unknown>DEFAULT4
                                                          fclose.symtab0x8054450265FUNC<unknown>DEFAULT2
                                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fcntl.symtab0x804f36c87FUNC<unknown>DEFAULT2
                                                          fcntl64.symtab0x804f3c463FUNC<unknown>DEFAULT2
                                                          fdgets.symtab0x8048c3d104FUNC<unknown>DEFAULT2
                                                          fdopen_pids.symtab0x805e8a04OBJECT<unknown>DEFAULT11
                                                          fdpclose.symtab0x8048ad9356FUNC<unknown>DEFAULT2
                                                          fdpopen.symtab0x80488e3502FUNC<unknown>DEFAULT2
                                                          fflush_unlocked.symtab0x8054ac8321FUNC<unknown>DEFAULT2
                                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fgetc_unlocked.symtab0x8055918220FUNC<unknown>DEFAULT2
                                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fgets.symtab0x805498098FUNC<unknown>DEFAULT2
                                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fgets_unlocked.symtab0x8054c0c105FUNC<unknown>DEFAULT2
                                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fmt.symtab0x805907c20OBJECT<unknown>DEFAULT4
                                                          fopen.symtab0x805455c24FUNC<unknown>DEFAULT2
                                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fork.symtab0x804f4c038FUNC<unknown>DEFAULT2
                                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fputs_unlocked.symtab0x805073051FUNC<unknown>DEFAULT2
                                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                                                          free.symtab0x8051bfd412FUNC<unknown>DEFAULT2
                                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fseek.symtab0x805457427FUNC<unknown>DEFAULT2
                                                          fseeko.symtab0x805457427FUNC<unknown>DEFAULT2
                                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fseeko64.symtab0x8054590227FUNC<unknown>DEFAULT2
                                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          fwrite_unlocked.symtab0x8050764116FUNC<unknown>DEFAULT2
                                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getHost.symtab0x8048fe659FUNC<unknown>DEFAULT2
                                                          getOurIP.symtab0x804ea90521FUNC<unknown>DEFAULT2
                                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getc_unlocked.symtab0x8055918220FUNC<unknown>DEFAULT2
                                                          getdtablesize.symtab0x804f4e837FUNC<unknown>DEFAULT2
                                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getegid.symtab0x8052bdc38FUNC<unknown>DEFAULT2
                                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          geteuid.symtab0x8052c0438FUNC<unknown>DEFAULT2
                                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getgid.symtab0x8052c2c38FUNC<unknown>DEFAULT2
                                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          gethostbyname.symtab0x8050bc448FUNC<unknown>DEFAULT2
                                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          gethostbyname_r.symtab0x8050bf4818FUNC<unknown>DEFAULT2
                                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getpagesize.symtab0x8052c5419FUNC<unknown>DEFAULT2
                                                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getpid.symtab0x804f51038FUNC<unknown>DEFAULT2
                                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getrlimit.symtab0x804f53850FUNC<unknown>DEFAULT2
                                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getsockname.symtab0x8050f5443FUNC<unknown>DEFAULT2
                                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getsockopt.symtab0x8050f8059FUNC<unknown>DEFAULT2
                                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          getuid.symtab0x8052c6838FUNC<unknown>DEFAULT2
                                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          gotIP.symtab0x805a8884OBJECT<unknown>DEFAULT11
                                                          h.4992.symtab0x8060aac20OBJECT<unknown>DEFAULT11
                                                          h_errno.symtab0x8060ae44OBJECT<unknown>DEFAULT11
                                                          hextable.symtab0x8055d401024OBJECT<unknown>DEFAULT4
                                                          htonl.symtab0x8050b1c7FUNC<unknown>DEFAULT2
                                                          htons.symtab0x8050b1012FUNC<unknown>DEFAULT2
                                                          i.3754.symtab0x805a5504OBJECT<unknown>DEFAULT10
                                                          index.symtab0x805081830FUNC<unknown>DEFAULT2
                                                          inet_addr.symtab0x8050b9c37FUNC<unknown>DEFAULT2
                                                          inet_aton.symtab0x805395c148FUNC<unknown>DEFAULT2
                                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          inet_ntoa.symtab0x8050b8721FUNC<unknown>DEFAULT2
                                                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          inet_ntoa_r.symtab0x8050b3879FUNC<unknown>DEFAULT2
                                                          inet_ntop.symtab0x80550f0462FUNC<unknown>DEFAULT2
                                                          inet_ntop4.symtab0x8054fe8264FUNC<unknown>DEFAULT2
                                                          inet_pton.symtab0x8054e1e458FUNC<unknown>DEFAULT2
                                                          inet_pton4.symtab0x8054d98134FUNC<unknown>DEFAULT2
                                                          initConnection.symtab0x804e95b309FUNC<unknown>DEFAULT2
                                                          init_rand.symtab0x8048188111FUNC<unknown>DEFAULT2
                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          initstate.symtab0x8051f7d87FUNC<unknown>DEFAULT2
                                                          initstate_r.symtab0x80521a6171FUNC<unknown>DEFAULT2
                                                          ioctl.symtab0x804f56c63FUNC<unknown>DEFAULT2
                                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          ioctl_keepalive.symtab0x804c56f230FUNC<unknown>DEFAULT2
                                                          ioctl_pid.symtab0x805a8804OBJECT<unknown>DEFAULT11
                                                          isatty.symtab0x8050a8029FUNC<unknown>DEFAULT2
                                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          isspace.symtab0x804f8f817FUNC<unknown>DEFAULT2
                                                          isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          kill.symtab0x804f5ac50FUNC<unknown>DEFAULT2
                                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          listFork.symtab0x8049268268FUNC<unknown>DEFAULT2
                                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          lseek64.symtab0x805589895FUNC<unknown>DEFAULT2
                                                          macAddress.symtab0x805a8986OBJECT<unknown>DEFAULT11
                                                          main.symtab0x804ec991720FUNC<unknown>DEFAULT2
                                                          mainCommSock.symtab0x805a8844OBJECT<unknown>DEFAULT11
                                                          makeIPPacket.symtab0x80495e6126FUNC<unknown>DEFAULT2
                                                          makeVSEPacket.symtab0x8049664141FUNC<unknown>DEFAULT2
                                                          malloc.symtab0x80512521908FUNC<unknown>DEFAULT2
                                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          malloc_trim.symtab0x8051d9934FUNC<unknown>DEFAULT2
                                                          memchr.symtab0x80537b835FUNC<unknown>DEFAULT2
                                                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          memcpy.symtab0x80507d839FUNC<unknown>DEFAULT2
                                                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          memmove.symtab0x80537dc39FUNC<unknown>DEFAULT2
                                                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          mempcpy.symtab0x805380433FUNC<unknown>DEFAULT2
                                                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          memrchr.symtab0x8053828176FUNC<unknown>DEFAULT2
                                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          memset.symtab0x805080021FUNC<unknown>DEFAULT2
                                                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          mmap.symtab0x8052ae427FUNC<unknown>DEFAULT2
                                                          munmap.symtab0x8052c9050FUNC<unknown>DEFAULT2
                                                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          mylock.symtab0x805a74824OBJECT<unknown>DEFAULT10
                                                          mylock.symtab0x805a76024OBJECT<unknown>DEFAULT10
                                                          mylock.symtab0x8060ae824OBJECT<unknown>DEFAULT11
                                                          nanosleep.symtab0x8052cc450FUNC<unknown>DEFAULT2
                                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          next_start.1109.symtab0x80608c04OBJECT<unknown>DEFAULT11
                                                          ntohl.symtab0x8050b2f7FUNC<unknown>DEFAULT2
                                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          ntohs.symtab0x8050b2312FUNC<unknown>DEFAULT2
                                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          numpids.symtab0x805a8908OBJECT<unknown>DEFAULT11
                                                          object.2482.symtab0x805a86424OBJECT<unknown>DEFAULT11
                                                          open.symtab0x804f5e075FUNC<unknown>DEFAULT2
                                                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          ourIP.symtab0x8060b084OBJECT<unknown>DEFAULT11
                                                          ourPublicIP.symtab0x8060b0c4OBJECT<unknown>DEFAULT11
                                                          ovhl7.symtab0x804ac591619FUNC<unknown>DEFAULT2
                                                          p.2427.symtab0x805a5240OBJECT<unknown>DEFAULT10
                                                          parseHex.symtab0x8048e6c68FUNC<unknown>DEFAULT2
                                                          pids.symtab0x8060b144OBJECT<unknown>DEFAULT11
                                                          pipe.symtab0x804f64446FUNC<unknown>DEFAULT2
                                                          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          poll.symtab0x805441854FUNC<unknown>DEFAULT2
                                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          prctl.symtab0x804f67463FUNC<unknown>DEFAULT2
                                                          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          prefix.4202.symtab0x80581c512OBJECT<unknown>DEFAULT4
                                                          print.symtab0x804859c584FUNC<unknown>DEFAULT2
                                                          printchar.symtab0x804836658FUNC<unknown>DEFAULT2
                                                          printi.symtab0x8048477293FUNC<unknown>DEFAULT2
                                                          prints.symtab0x80483a0215FUNC<unknown>DEFAULT2
                                                          processCmd.symtab0x804c6558966FUNC<unknown>DEFAULT2
                                                          qual_chars.4208.symtab0x80581d820OBJECT<unknown>DEFAULT4
                                                          raise.symtab0x80543b424FUNC<unknown>DEFAULT2
                                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          rand.symtab0x8051ed05FUNC<unknown>DEFAULT2
                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          rand_cmwc.symtab0x80481f7192FUNC<unknown>DEFAULT2
                                                          random.symtab0x8051ed872FUNC<unknown>DEFAULT2
                                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          random_poly_info.symtab0x8058de040OBJECT<unknown>DEFAULT4
                                                          random_r.symtab0x80520b195FUNC<unknown>DEFAULT2
                                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          randtbl.symtab0x805a7a0128OBJECT<unknown>DEFAULT10
                                                          rangechoice.symtab0x805a5484OBJECT<unknown>DEFAULT10
                                                          rawmemchr.symtab0x8054cc899FUNC<unknown>DEFAULT2
                                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          read.symtab0x804f6b454FUNC<unknown>DEFAULT2
                                                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          recv.symtab0x8050fbc51FUNC<unknown>DEFAULT2
                                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          recvLine.symtab0x80490bb429FUNC<unknown>DEFAULT2
                                                          sbrk.symtab0x8052cf878FUNC<unknown>DEFAULT2
                                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          scanPid.symtab0x8060b104OBJECT<unknown>DEFAULT11
                                                          sclose.symtab0x80496f147FUNC<unknown>DEFAULT2
                                                          select.symtab0x804f6ec63FUNC<unknown>DEFAULT2
                                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          send.symtab0x8050ff051FUNC<unknown>DEFAULT2
                                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sendFLUX.symtab0x804bd2f848FUNC<unknown>DEFAULT2
                                                          sendHEX.symtab0x804aafa351FUNC<unknown>DEFAULT2
                                                          sendHTTP.symtab0x804a735965FUNC<unknown>DEFAULT2
                                                          sendLDAP.symtab0x804996a361FUNC<unknown>DEFAULT2
                                                          sendNTP.symtab0x8049ad3361FUNC<unknown>DEFAULT2
                                                          sendSNMP.symtab0x8049c3c361FUNC<unknown>DEFAULT2
                                                          sendSSDP.symtab0x8049f0e361FUNC<unknown>DEFAULT2
                                                          sendSTD.symtab0x8049801361FUNC<unknown>DEFAULT2
                                                          sendTCP.symtab0x804b79d1426FUNC<unknown>DEFAULT2
                                                          sendTELNET.symtab0x804a077361FUNC<unknown>DEFAULT2
                                                          sendTFTP.symtab0x8049da5361FUNC<unknown>DEFAULT2
                                                          sendUDP.symtab0x804b2ac1265FUNC<unknown>DEFAULT2
                                                          sendVSE.symtab0x804c07f1264FUNC<unknown>DEFAULT2
                                                          sendto.symtab0x805102467FUNC<unknown>DEFAULT2
                                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          seteuid.symtab0x804f72c82FUNC<unknown>DEFAULT2
                                                          seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          setresuid.symtab0x804f78054FUNC<unknown>DEFAULT2
                                                          setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          setreuid.symtab0x804f7b850FUNC<unknown>DEFAULT2
                                                          setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          setsockopt.symtab0x805106859FUNC<unknown>DEFAULT2
                                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          setstate.symtab0x8051f2093FUNC<unknown>DEFAULT2
                                                          setstate_r.symtab0x8052018153FUNC<unknown>DEFAULT2
                                                          setuid.symtab0x804f7ec46FUNC<unknown>DEFAULT2
                                                          setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sigaction.symtab0x80529f3217FUNC<unknown>DEFAULT2
                                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sigaddset.symtab0x80510d042FUNC<unknown>DEFAULT2
                                                          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sigemptyset.symtab0x80510fc25FUNC<unknown>DEFAULT2
                                                          signal.symtab0x8051118175FUNC<unknown>DEFAULT2
                                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sigprocmask.symtab0x804f81c85FUNC<unknown>DEFAULT2
                                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sleep.symtab0x8052470393FUNC<unknown>DEFAULT2
                                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          socket.symtab0x80510a443FUNC<unknown>DEFAULT2
                                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          socket_connect.symtab0x8049720225FUNC<unknown>DEFAULT2
                                                          sockprintf.symtab0x804882a185FUNC<unknown>DEFAULT2
                                                          spec_and_mask.4207.symtab0x80581ec16OBJECT<unknown>DEFAULT4
                                                          spec_base.4201.symtab0x80581d17OBJECT<unknown>DEFAULT4
                                                          spec_chars.4204.symtab0x805821521OBJECT<unknown>DEFAULT4
                                                          spec_flags.4203.symtab0x805822a8OBJECT<unknown>DEFAULT4
                                                          spec_or_mask.4206.symtab0x80581fc16OBJECT<unknown>DEFAULT4
                                                          spec_ranges.4205.symtab0x805820c9OBJECT<unknown>DEFAULT4
                                                          sprintf.symtab0x804f93431FUNC<unknown>DEFAULT2
                                                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          srand.symtab0x8051fd467FUNC<unknown>DEFAULT2
                                                          srandom.symtab0x8051fd467FUNC<unknown>DEFAULT2
                                                          srandom_r.symtab0x8052110150FUNC<unknown>DEFAULT2
                                                          static_id.symtab0x805a83c2OBJECT<unknown>DEFAULT10
                                                          static_ns.symtab0x8060b004OBJECT<unknown>DEFAULT11
                                                          stderr.symtab0x805a5f84OBJECT<unknown>DEFAULT10
                                                          stdin.symtab0x805a5f04OBJECT<unknown>DEFAULT10
                                                          stdout.symtab0x805a5f44OBJECT<unknown>DEFAULT10
                                                          strcasecmp.symtab0x80559f454FUNC<unknown>DEFAULT2
                                                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strchr.symtab0x805081830FUNC<unknown>DEFAULT2
                                                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strcmp.symtab0x8054c7829FUNC<unknown>DEFAULT2
                                                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strcoll.symtab0x8054c7829FUNC<unknown>DEFAULT2
                                                          strcpy.symtab0x805083827FUNC<unknown>DEFAULT2
                                                          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strdup.symtab0x8054d6054FUNC<unknown>DEFAULT2
                                                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strerror_r.symtab0x8050994183FUNC<unknown>DEFAULT2
                                                          strlen.symtab0x805085419FUNC<unknown>DEFAULT2
                                                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strncat.symtab0x8054c9846FUNC<unknown>DEFAULT2
                                                          strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strncpy.symtab0x805086838FUNC<unknown>DEFAULT2
                                                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strnlen.symtab0x805089025FUNC<unknown>DEFAULT2
                                                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strpbrk.symtab0x805393439FUNC<unknown>DEFAULT2
                                                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strspn.symtab0x8054d2c50FUNC<unknown>DEFAULT2
                                                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strstr.symtab0x80508ac198FUNC<unknown>DEFAULT2
                                                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strtok.symtab0x8050a6425FUNC<unknown>DEFAULT2
                                                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strtok_r.symtab0x80538d889FUNC<unknown>DEFAULT2
                                                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          strtol.symtab0x805226826FUNC<unknown>DEFAULT2
                                                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          sysconf.symtab0x80525fc325FUNC<unknown>DEFAULT2
                                                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          szprintf.symtab0x804880636FUNC<unknown>DEFAULT2
                                                          tcgetattr.symtab0x8050aa0112FUNC<unknown>DEFAULT2
                                                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          tcpcsum.symtab0x804952b187FUNC<unknown>DEFAULT2
                                                          time.symtab0x804f87446FUNC<unknown>DEFAULT2
                                                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          tolower.symtab0x80558f829FUNC<unknown>DEFAULT2
                                                          tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          toupper.symtab0x804f90c29FUNC<unknown>DEFAULT2
                                                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          trim.symtab0x80482b7175FUNC<unknown>DEFAULT2
                                                          type_codes.symtab0x805823224OBJECT<unknown>DEFAULT4
                                                          type_sizes.symtab0x805824a12OBJECT<unknown>DEFAULT4
                                                          unknown.1161.symtab0x805825614OBJECT<unknown>DEFAULT4
                                                          unsafe_state.symtab0x805a77828OBJECT<unknown>DEFAULT10
                                                          uppercase.symtab0x804902151FUNC<unknown>DEFAULT2
                                                          useragents.symtab0x805a560128OBJECT<unknown>DEFAULT10
                                                          usleep.symtab0x805274448FUNC<unknown>DEFAULT2
                                                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          vfork.symtab0x804f35421FUNC<unknown>DEFAULT2
                                                          vsnprintf.symtab0x804f954178FUNC<unknown>DEFAULT2
                                                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          wait4.symtab0x8052d4859FUNC<unknown>DEFAULT2
                                                          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          waitpid.symtab0x804f8a426FUNC<unknown>DEFAULT2
                                                          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          wcrtomb.symtab0x8052d8c68FUNC<unknown>DEFAULT2
                                                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          wcsnrtombs.symtab0x8052df0134FUNC<unknown>DEFAULT2
                                                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          wcsrtombs.symtab0x8052dd030FUNC<unknown>DEFAULT2
                                                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          wildString.symtab0x8048eb0310FUNC<unknown>DEFAULT2
                                                          write.symtab0x804f8c054FUNC<unknown>DEFAULT2
                                                          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                          xdigits.3116.symtab0x805919417OBJECT<unknown>DEFAULT4
                                                          zprintf.symtab0x80487e434FUNC<unknown>DEFAULT2
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2024-10-20T19:11:51.731017+02002847206ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2341004212.224.93.228666TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 20, 2024 19:11:51.725598097 CEST41004666192.168.2.23212.224.93.228
                                                          Oct 20, 2024 19:11:51.730880022 CEST66641004212.224.93.228192.168.2.23
                                                          Oct 20, 2024 19:11:51.730973005 CEST41004666192.168.2.23212.224.93.228
                                                          Oct 20, 2024 19:11:51.731017113 CEST41004666192.168.2.23212.224.93.228
                                                          Oct 20, 2024 19:11:51.736123085 CEST66641004212.224.93.228192.168.2.23
                                                          Oct 20, 2024 19:11:52.214153051 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 20, 2024 19:11:52.632178068 CEST66641004212.224.93.228192.168.2.23
                                                          Oct 20, 2024 19:11:52.632438898 CEST41004666192.168.2.23212.224.93.228
                                                          Oct 20, 2024 19:11:52.797305107 CEST66641004212.224.93.228192.168.2.23
                                                          Oct 20, 2024 19:11:52.797580957 CEST41004666192.168.2.23212.224.93.228
                                                          Oct 20, 2024 19:11:52.975208044 CEST66641004212.224.93.228192.168.2.23
                                                          Oct 20, 2024 19:11:52.975541115 CEST41004666192.168.2.23212.224.93.228
                                                          Oct 20, 2024 19:11:57.845381975 CEST42836443192.168.2.2391.189.91.43
                                                          Oct 20, 2024 19:11:58.869163990 CEST4251680192.168.2.23109.202.202.202
                                                          Oct 20, 2024 19:12:13.459182978 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 20, 2024 19:12:23.697838068 CEST42836443192.168.2.2391.189.91.43
                                                          Oct 20, 2024 19:12:29.841012955 CEST4251680192.168.2.23109.202.202.202
                                                          Oct 20, 2024 19:12:54.413666964 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 20, 2024 19:13:14.890805960 CEST42836443192.168.2.2391.189.91.43

                                                          System Behavior

                                                          Start time (UTC):17:11:50
                                                          Start date (UTC):20/10/2024
                                                          Path:/tmp/586.elf
                                                          Arguments:/tmp/586.elf
                                                          File size:96268 bytes
                                                          MD5 hash:2a372607c3bee519cd9bc81476bac16f

                                                          Start time (UTC):17:11:50
                                                          Start date (UTC):20/10/2024
                                                          Path:/tmp/586.elf
                                                          Arguments:-
                                                          File size:96268 bytes
                                                          MD5 hash:2a372607c3bee519cd9bc81476bac16f

                                                          Start time (UTC):17:11:50
                                                          Start date (UTC):20/10/2024
                                                          Path:/tmp/586.elf
                                                          Arguments:-
                                                          File size:96268 bytes
                                                          MD5 hash:2a372607c3bee519cd9bc81476bac16f

                                                          Start time (UTC):17:11:50
                                                          Start date (UTC):20/10/2024
                                                          Path:/tmp/586.elf
                                                          Arguments:-
                                                          File size:96268 bytes
                                                          MD5 hash:2a372607c3bee519cd9bc81476bac16f

                                                          Start time (UTC):17:11:50
                                                          Start date (UTC):20/10/2024
                                                          Path:/tmp/586.elf
                                                          Arguments:-
                                                          File size:96268 bytes
                                                          MD5 hash:2a372607c3bee519cd9bc81476bac16f