Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1538201
MD5:341b989b606d10fe431c6a3ed664fb72
SHA1:ce1b2de4b5bd3f02785b788bbd14d9c649faac4d
SHA256:868145847f0f2c7c6876f7edbadaa76049c6e0f29f5b927b97d25d3c8f42282f
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1538201
Start date and time:2024-10-20 19:46:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@0/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:6270
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6270, Parent: 6194, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6272, Parent: 6270)
      • mips.elf New Fork (PID: 6274, Parent: 6272)
        • mips.elf New Fork (PID: 6276, Parent: 6274)
          • mips.elf New Fork (PID: 6279, Parent: 6276)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    mips.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6272.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6274.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          6279.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            6270.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Process Memory Space: mips.elf PID: 6270JoeSecurity_Mirai_3Yara detected MiraiJoe Security
                Click to see the 3 entries
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-20T19:46:50.626894+020028472061A Network Trojan was detected192.168.2.2341004212.224.93.228666TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: mips.elfAvira: detected
                Source: mips.elfMalware Configuration Extractor: Gafgyt {"C2 url": "212.224.93.228:666"}
                Source: mips.elfReversingLabs: Detection: 71%

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2847206 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:41004 -> 212.224.93.228:666
                Source: global trafficTCP traffic: 192.168.2.23:41004 -> 212.224.93.228:666
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
                Source: classification engineClassification label: mal88.troj.linELF@0/0@0/0
                Source: mips.elfELF static info symbol of initial sample: libc/string/mips/memcpy.S
                Source: mips.elfELF static info symbol of initial sample: libc/string/mips/memset.S
                Source: mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crt1.S
                Source: mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crti.S
                Source: mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crtn.S
                Source: mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/pipe.S
                Source: /tmp/mips.elf (PID: 6270)Queries kernel information via 'uname': Jump to behavior
                Source: mips.elf, 6270.1.000055acb9a66000.000055acb9aed000.rw-.sdmp, mips.elf, 6272.1.000055acb9a66000.000055acb9aed000.rw-.sdmp, mips.elf, 6274.1.000055acb9a66000.000055acb9aed000.rw-.sdmp, mips.elf, 6279.1.000055acb9a66000.000055acb9aed000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
                Source: mips.elf, 6270.1.000055acb9a66000.000055acb9aed000.rw-.sdmp, mips.elf, 6272.1.000055acb9a66000.000055acb9aed000.rw-.sdmp, mips.elf, 6274.1.000055acb9a66000.000055acb9aed000.rw-.sdmp, mips.elf, 6279.1.000055acb9a66000.000055acb9aed000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
                Source: mips.elf, 6270.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmp, mips.elf, 6272.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmp, mips.elf, 6274.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmp, mips.elf, 6279.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
                Source: mips.elf, 6270.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmp, mips.elf, 6272.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmp, mips.elf, 6274.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmp, mips.elf, 6279.1.00007ffd6e561000.00007ffd6e582000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: mips.elf, type: SAMPLE
                Source: Yara matchFile source: mips.elf, type: SAMPLE
                Source: Yara matchFile source: 6272.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6274.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6279.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6270.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6270, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6272, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6274, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6279, type: MEMORYSTR
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13) AppleWebKit/604.1.38 (KHTML, like Gecko) Version/11.0 Safari/604.1.38
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 9592.96.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.114 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows Phone 10.0; Android 6.0.1; Microsoft; Lumia 535) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Mobile Safari/537.36 Edge/14.14393
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.4; HTC Desire 620 Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Mobile/14D27
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
                Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: mips.elf, type: SAMPLE
                Source: Yara matchFile source: mips.elf, type: SAMPLE
                Source: Yara matchFile source: 6272.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6274.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6279.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6270.1.00007f2b4c400000.00007f2b4c41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6270, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6272, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6274, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6279, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Data Obfuscation
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
                Application Layer Protocol
                Traffic DuplicationData Destruction
                {"C2 url": "212.224.93.228:666"}
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1538201 Sample: mips.elf Startdate: 20/10/2024 Architecture: LINUX Score: 88 20 212.224.93.228, 41004, 666 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Found malware configuration 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 3 other signatures 2->32 10 mips.elf 2->10         started        signatures3 process4 process5 12 mips.elf 10->12         started        process6 14 mips.elf 12->14         started        process7 16 mips.elf 14->16         started        process8 18 mips.elf 16->18         started       
                SourceDetectionScannerLabelLink
                mips.elf71%ReversingLabsLinux.Trojan.Gafgyt
                mips.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                212.224.93.228:666true
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  212.224.93.228
                  unknownGermany
                  44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  212.224.93.228mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                    586.elfGet hashmaliciousGafgyt, MiraiBrowse
                      co.elfGet hashmaliciousGafgyt, MiraiBrowse
                        x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                          ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      tftp.elfGet hashmaliciousUnknownBrowse
                                        .i.elfGet hashmaliciousUnknownBrowse
                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                              dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                  91.189.91.42mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                              x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                                  dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBmipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      tftp.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      co.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 185.125.190.26
                                                                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      DE-FIRSTCOLOwwwfirst-colonetDEmipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 212.224.93.228
                                                                      586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 212.224.93.228
                                                                      co.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 212.224.93.228
                                                                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 212.224.93.228
                                                                      ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 212.224.93.228
                                                                      dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 212.224.93.228
                                                                      boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                      • 31.172.83.15
                                                                      boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 31.172.83.15
                                                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 31.172.83.15
                                                                      boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                      • 31.172.83.15
                                                                      CANONICAL-ASGBmipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      tftp.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      co.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 185.125.190.26
                                                                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      INIT7CHmipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      tftp.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                      Entropy (8bit):5.245156586609553
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:mips.elf
                                                                      File size:152'121 bytes
                                                                      MD5:341b989b606d10fe431c6a3ed664fb72
                                                                      SHA1:ce1b2de4b5bd3f02785b788bbd14d9c649faac4d
                                                                      SHA256:868145847f0f2c7c6876f7edbadaa76049c6e0f29f5b927b97d25d3c8f42282f
                                                                      SHA512:b61a4e8c6520d9b21759eae49c6f6c4de7def6e206c6551b6132c46265c49b98f14cf4fb516b4970210b2ce6f023ab8ab31460e9ce22638132693c8765116729
                                                                      SSDEEP:1536:mVNs7K797V+nv57gbj6l6T6B6v6N6/6AePe1ebeZe5bwClA2rKQA1dXAQTI/e0hR:vY01ZkXAQT4No9//ImlWs4zWfOodW
                                                                      TLSH:BDE3866E3E21ABBEE16886310BF76F70C39529D636A19342E16CF7185EB124C1C5F760
                                                                      File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@.....t...t...............t.E.t.E.t......q.........dt.Q.................................................FN`<...'.M....!'.......................<...'.Mp...!...

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:MIPS R3000
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x4002a0
                                                                      Flags:0x1007
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:4
                                                                      Section Header Offset:130488
                                                                      Section Header Size:40
                                                                      Number of Section Headers:21
                                                                      Header String Table Index:18
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                                                                      .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                                                                      .textPROGBITS0x4001600x1600x18f500x00x6AX0016
                                                                      .finiPROGBITS0x4190b00x190b00x5c0x00x6AX004
                                                                      .rodataPROGBITS0x4191100x191100x34600x00x2A0016
                                                                      .eh_framePROGBITS0x41c5700x1c5700x40x00x2A004
                                                                      .ctorsPROGBITS0x45c5740x1c5740x80x00x3WA004
                                                                      .dtorsPROGBITS0x45c57c0x1c57c0x80x00x3WA004
                                                                      .jcrPROGBITS0x45c5840x1c5840x40x00x3WA004
                                                                      .data.rel.roPROGBITS0x45c5880x1c5880x4300x00x3WA004
                                                                      .dataPROGBITS0x45c9c00x1c9c00x4b00x00x3WA0016
                                                                      .gotPROGBITS0x45ce700x1ce700x4d40x40x10000003WAp0016
                                                                      .sbssNOBITS0x45d3440x1d3440x200x00x10000003WAp004
                                                                      .bssNOBITS0x45d3700x1d3440x63b40x00x3WA0016
                                                                      .commentPROGBITS0x00x1d3440xb760x00x0001
                                                                      .mdebug.abi32PROGBITS0xb760x1deba0x00x00x0001
                                                                      .pdrPROGBITS0x00x1debc0x1e600x00x0004
                                                                      .shstrtabSTRTAB0x00x1fd1c0x9a0x00x0001
                                                                      .symtabSYMTAB0x00x201000x2eb00x100x0203154
                                                                      .strtabSTRTAB0x00x22fb00x22890x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                                                                      LOAD0x00x4000000x4000000x1c5740x1c5745.16940x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
                                                                      LOAD0x1c5740x45c5740x45c5740xdd00x71b04.29590x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      .symtab0x4000b40SECTION<unknown>DEFAULT1
                                                                      .symtab0x4000cc0SECTION<unknown>DEFAULT2
                                                                      .symtab0x4001600SECTION<unknown>DEFAULT3
                                                                      .symtab0x4190b00SECTION<unknown>DEFAULT4
                                                                      .symtab0x4191100SECTION<unknown>DEFAULT5
                                                                      .symtab0x41c5700SECTION<unknown>DEFAULT6
                                                                      .symtab0x45c5740SECTION<unknown>DEFAULT7
                                                                      .symtab0x45c57c0SECTION<unknown>DEFAULT8
                                                                      .symtab0x45c5840SECTION<unknown>DEFAULT9
                                                                      .symtab0x45c5880SECTION<unknown>DEFAULT10
                                                                      .symtab0x45c9c00SECTION<unknown>DEFAULT11
                                                                      .symtab0x45ce700SECTION<unknown>DEFAULT12
                                                                      .symtab0x45d3440SECTION<unknown>DEFAULT13
                                                                      .symtab0x45d3700SECTION<unknown>DEFAULT14
                                                                      .symtab0x00SECTION<unknown>DEFAULT15
                                                                      .symtab0xb760SECTION<unknown>DEFAULT16
                                                                      .symtab0x00SECTION<unknown>DEFAULT17
                                                                      .symtab0x00SECTION<unknown>DEFAULT18
                                                                      .symtab0x00SECTION<unknown>DEFAULT19
                                                                      .symtab0x00SECTION<unknown>DEFAULT20
                                                                      C.100.4584.symtab0x45c618144OBJECT<unknown>DEFAULT10
                                                                      C.104.4624.symtab0x45c6a8144OBJECT<unknown>DEFAULT10
                                                                      C.108.4664.symtab0x45c738144OBJECT<unknown>DEFAULT10
                                                                      C.112.4704.symtab0x45c7c8144OBJECT<unknown>DEFAULT10
                                                                      C.116.4744.symtab0x45c858144OBJECT<unknown>DEFAULT10
                                                                      C.120.4784.symtab0x45c8e8144OBJECT<unknown>DEFAULT10
                                                                      C.124.4823.symtab0x45c9788OBJECT<unknown>DEFAULT10
                                                                      C.128.4856.symtab0x45c9808OBJECT<unknown>DEFAULT10
                                                                      C.132.4889.symtab0x45c9888OBJECT<unknown>DEFAULT10
                                                                      C.136.4922.symtab0x45c9908OBJECT<unknown>DEFAULT10
                                                                      C.140.4955.symtab0x45c9988OBJECT<unknown>DEFAULT10
                                                                      C.142.4982.symtab0x45c9ac12OBJECT<unknown>DEFAULT10
                                                                      C.143.4983.symtab0x45c9a012OBJECT<unknown>DEFAULT10
                                                                      C.96.4543.symtab0x45c588144OBJECT<unknown>DEFAULT10
                                                                      GetRandomIP.symtab0x402c58172FUNC<unknown>DEFAULT3
                                                                      OreoServer.symtab0x45ca004OBJECT<unknown>DEFAULT11
                                                                      Q.symtab0x45d3b016384OBJECT<unknown>DEFAULT14
                                                                      RandString.symtab0x402530268FUNC<unknown>DEFAULT3
                                                                      Send100UP.symtab0x404da0540FUNC<unknown>DEFAULT3
                                                                      SendNUKE.symtab0x4051d8540FUNC<unknown>DEFAULT3
                                                                      SendOVH.symtab0x404968540FUNC<unknown>DEFAULT3
                                                                      SendPAKI.symtab0x404fbc540FUNC<unknown>DEFAULT3
                                                                      SendZAP.symtab0x404b84540FUNC<unknown>DEFAULT3
                                                                      _GLOBAL_OFFSET_TABLE_.symtab0x45ce700OBJECT<unknown>DEFAULT12
                                                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __CTOR_END__.symtab0x45c5780OBJECT<unknown>DEFAULT7
                                                                      __CTOR_LIST__.symtab0x45c5740OBJECT<unknown>DEFAULT7
                                                                      __C_ctype_b.symtab0x45ca904OBJECT<unknown>DEFAULT11
                                                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_b_data.symtab0x41add0768OBJECT<unknown>DEFAULT5
                                                                      __C_ctype_tolower.symtab0x45ce604OBJECT<unknown>DEFAULT11
                                                                      __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_tolower_data.symtab0x41c270768OBJECT<unknown>DEFAULT5
                                                                      __C_ctype_toupper.symtab0x45caa04OBJECT<unknown>DEFAULT11
                                                                      __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_toupper_data.symtab0x41b0d0768OBJECT<unknown>DEFAULT5
                                                                      __DTOR_END__.symtab0x45c5800OBJECT<unknown>DEFAULT8
                                                                      __DTOR_LIST__.symtab0x45c57c0OBJECT<unknown>DEFAULT8
                                                                      __EH_FRAME_BEGIN__.symtab0x41c5700OBJECT<unknown>DEFAULT6
                                                                      __FRAME_END__.symtab0x41c5700OBJECT<unknown>DEFAULT6
                                                                      __GI___C_ctype_b.symtab0x45ca904OBJECT<unknown>HIDDEN11
                                                                      __GI___C_ctype_b_data.symtab0x41add0768OBJECT<unknown>HIDDEN5
                                                                      __GI___C_ctype_tolower.symtab0x45ce604OBJECT<unknown>HIDDEN11
                                                                      __GI___C_ctype_tolower_data.symtab0x41c270768OBJECT<unknown>HIDDEN5
                                                                      __GI___C_ctype_toupper.symtab0x45caa04OBJECT<unknown>HIDDEN11
                                                                      __GI___C_ctype_toupper_data.symtab0x41b0d0768OBJECT<unknown>HIDDEN5
                                                                      __GI___ctype_b.symtab0x45ca944OBJECT<unknown>HIDDEN11
                                                                      __GI___ctype_tolower.symtab0x45ce644OBJECT<unknown>HIDDEN11
                                                                      __GI___ctype_toupper.symtab0x45caa44OBJECT<unknown>HIDDEN11
                                                                      __GI___errno_location.symtab0x40ee8024FUNC<unknown>HIDDEN3
                                                                      __GI___fgetc_unlocked.symtab0x418990388FUNC<unknown>HIDDEN3
                                                                      __GI___glibc_strerror_r.symtab0x410da068FUNC<unknown>HIDDEN3
                                                                      __GI___h_errno_location.symtab0x413b6024FUNC<unknown>HIDDEN3
                                                                      __GI___libc_fcntl.symtab0x40e390136FUNC<unknown>HIDDEN3
                                                                      __GI___libc_fcntl64.symtab0x40e420104FUNC<unknown>HIDDEN3
                                                                      __GI___libc_open.symtab0x40e840124FUNC<unknown>HIDDEN3
                                                                      __GI___uClibc_fini.symtab0x413140196FUNC<unknown>HIDDEN3
                                                                      __GI___uClibc_init.symtab0x41329c140FUNC<unknown>HIDDEN3
                                                                      __GI___xpg_strerror_r.symtab0x410df0392FUNC<unknown>HIDDEN3
                                                                      __GI__exit.symtab0x40e49080FUNC<unknown>HIDDEN3
                                                                      __GI_abort.symtab0x416200428FUNC<unknown>HIDDEN3
                                                                      __GI_atoi.symtab0x412a2028FUNC<unknown>HIDDEN3
                                                                      __GI_atol.symtab0x412a2028FUNC<unknown>HIDDEN3
                                                                      __GI_brk.symtab0x4163e0112FUNC<unknown>HIDDEN3
                                                                      __GI_chdir.symtab0x40e4e088FUNC<unknown>HIDDEN3
                                                                      __GI_close.symtab0x40e54084FUNC<unknown>HIDDEN3
                                                                      __GI_connect.symtab0x4116e084FUNC<unknown>HIDDEN3
                                                                      __GI_dup2.symtab0x40e5a084FUNC<unknown>HIDDEN3
                                                                      __GI_errno.symtab0x4636204OBJECT<unknown>HIDDEN14
                                                                      __GI_execl.symtab0x412da0204FUNC<unknown>HIDDEN3
                                                                      __GI_execve.symtab0x41383084FUNC<unknown>HIDDEN3
                                                                      __GI_exit.symtab0x412cb0236FUNC<unknown>HIDDEN3
                                                                      __GI_fclose.symtab0x4164b0512FUNC<unknown>HIDDEN3
                                                                      __GI_fcntl.symtab0x40e390136FUNC<unknown>HIDDEN3
                                                                      __GI_fcntl64.symtab0x40e420104FUNC<unknown>HIDDEN3
                                                                      __GI_fflush_unlocked.symtab0x417050628FUNC<unknown>HIDDEN3
                                                                      __GI_fgetc_unlocked.symtab0x418990388FUNC<unknown>HIDDEN3
                                                                      __GI_fgets.symtab0x416de0216FUNC<unknown>HIDDEN3
                                                                      __GI_fgets_unlocked.symtab0x4172d0268FUNC<unknown>HIDDEN3
                                                                      __GI_fopen.symtab0x4166b028FUNC<unknown>HIDDEN3
                                                                      __GI_fork.symtab0x40e60084FUNC<unknown>HIDDEN3
                                                                      __GI_fputs_unlocked.symtab0x410550128FUNC<unknown>HIDDEN3
                                                                      __GI_fseek.symtab0x4166d068FUNC<unknown>HIDDEN3
                                                                      __GI_fseeko64.symtab0x416720388FUNC<unknown>HIDDEN3
                                                                      __GI_fwrite_unlocked.symtab0x4105d0280FUNC<unknown>HIDDEN3
                                                                      __GI_getc_unlocked.symtab0x418990388FUNC<unknown>HIDDEN3
                                                                      __GI_getdtablesize.symtab0x40e66072FUNC<unknown>HIDDEN3
                                                                      __GI_getegid.symtab0x41389088FUNC<unknown>HIDDEN3
                                                                      __GI_geteuid.symtab0x4138f088FUNC<unknown>HIDDEN3
                                                                      __GI_getgid.symtab0x41395084FUNC<unknown>HIDDEN3
                                                                      __GI_gethostbyname.symtab0x411200116FUNC<unknown>HIDDEN3
                                                                      __GI_gethostbyname_r.symtab0x4112801108FUNC<unknown>HIDDEN3
                                                                      __GI_getpid.symtab0x40e6b084FUNC<unknown>HIDDEN3
                                                                      __GI_getrlimit.symtab0x40e71084FUNC<unknown>HIDDEN3
                                                                      __GI_getsockname.symtab0x41174084FUNC<unknown>HIDDEN3
                                                                      __GI_getuid.symtab0x4139b084FUNC<unknown>HIDDEN3
                                                                      __GI_h_errno.symtab0x4636244OBJECT<unknown>HIDDEN14
                                                                      __GI_inet_addr.symtab0x4111b072FUNC<unknown>HIDDEN3
                                                                      __GI_inet_aton.symtab0x4152a0244FUNC<unknown>HIDDEN3
                                                                      __GI_inet_ntoa.symtab0x41118c32FUNC<unknown>HIDDEN3
                                                                      __GI_inet_ntoa_r.symtab0x4110f0156FUNC<unknown>HIDDEN3
                                                                      __GI_inet_ntop.symtab0x417bf0852FUNC<unknown>HIDDEN3
                                                                      __GI_inet_pton.symtab0x417740700FUNC<unknown>HIDDEN3
                                                                      __GI_initstate_r.symtab0x4128d0328FUNC<unknown>HIDDEN3
                                                                      __GI_ioctl.symtab0x40e770104FUNC<unknown>HIDDEN3
                                                                      __GI_isatty.symtab0x410fe060FUNC<unknown>HIDDEN3
                                                                      __GI_kill.symtab0x40e7e088FUNC<unknown>HIDDEN3
                                                                      __GI_lseek64.symtab0x4188a0168FUNC<unknown>HIDDEN3
                                                                      __GI_memchr.symtab0x414bf0264FUNC<unknown>HIDDEN3
                                                                      __GI_memcpy.symtab0x4106f0308FUNC<unknown>HIDDEN3
                                                                      __GI_memmove.symtab0x414d00816FUNC<unknown>HIDDEN3
                                                                      __GI_mempcpy.symtab0x41503076FUNC<unknown>HIDDEN3
                                                                      __GI_memrchr.symtab0x415080272FUNC<unknown>HIDDEN3
                                                                      __GI_memset.symtab0x410830144FUNC<unknown>HIDDEN3
                                                                      __GI_nanosleep.symtab0x413a1084FUNC<unknown>HIDDEN3
                                                                      __GI_open.symtab0x40e840124FUNC<unknown>HIDDEN3
                                                                      __GI_pipe.symtab0x40e35064FUNC<unknown>HIDDEN3
                                                                      __GI_poll.symtab0x41645084FUNC<unknown>HIDDEN3
                                                                      __GI_raise.symtab0x41885076FUNC<unknown>HIDDEN3
                                                                      __GI_random.symtab0x4122a0164FUNC<unknown>HIDDEN3
                                                                      __GI_random_r.symtab0x4126ac176FUNC<unknown>HIDDEN3
                                                                      __GI_rawmemchr.symtab0x4173e0200FUNC<unknown>HIDDEN3
                                                                      __GI_read.symtab0x40e96084FUNC<unknown>HIDDEN3
                                                                      __GI_recv.symtab0x41182084FUNC<unknown>HIDDEN3
                                                                      __GI_sbrk.symtab0x413a70144FUNC<unknown>HIDDEN3
                                                                      __GI_select.symtab0x40e9c0120FUNC<unknown>HIDDEN3
                                                                      __GI_send.symtab0x41188084FUNC<unknown>HIDDEN3
                                                                      __GI_sendto.symtab0x4118e0128FUNC<unknown>HIDDEN3
                                                                      __GI_seteuid.symtab0x40ea40220FUNC<unknown>HIDDEN3
                                                                      __GI_setresuid.symtab0x40eb2088FUNC<unknown>HIDDEN3
                                                                      __GI_setreuid.symtab0x40eb8088FUNC<unknown>HIDDEN3
                                                                      __GI_setsockopt.symtab0x411960120FUNC<unknown>HIDDEN3
                                                                      __GI_setstate_r.symtab0x412570316FUNC<unknown>HIDDEN3
                                                                      __GI_sigaction.symtab0x4136e0232FUNC<unknown>HIDDEN3
                                                                      __GI_sigaddset.symtab0x411a40104FUNC<unknown>HIDDEN3
                                                                      __GI_sigemptyset.symtab0x411ab060FUNC<unknown>HIDDEN3
                                                                      __GI_signal.symtab0x411af0252FUNC<unknown>HIDDEN3
                                                                      __GI_sigprocmask.symtab0x40ec70148FUNC<unknown>HIDDEN3
                                                                      __GI_sleep.symtab0x412e70564FUNC<unknown>HIDDEN3
                                                                      __GI_socket.symtab0x4119e084FUNC<unknown>HIDDEN3
                                                                      __GI_sprintf.symtab0x40eea080FUNC<unknown>HIDDEN3
                                                                      __GI_srandom_r.symtab0x41275c372FUNC<unknown>HIDDEN3
                                                                      __GI_strcasecmp.symtab0x418b20108FUNC<unknown>HIDDEN3
                                                                      __GI_strchr.symtab0x4108c0256FUNC<unknown>HIDDEN3
                                                                      __GI_strcmp.symtab0x4109c044FUNC<unknown>HIDDEN3
                                                                      __GI_strcoll.symtab0x4109c044FUNC<unknown>HIDDEN3
                                                                      __GI_strcpy.symtab0x4109f036FUNC<unknown>HIDDEN3
                                                                      __GI_strdup.symtab0x4175c0144FUNC<unknown>HIDDEN3
                                                                      __GI_strlen.symtab0x410a20184FUNC<unknown>HIDDEN3
                                                                      __GI_strncat.symtab0x4174b0180FUNC<unknown>HIDDEN3
                                                                      __GI_strncpy.symtab0x410ae0188FUNC<unknown>HIDDEN3
                                                                      __GI_strnlen.symtab0x410ba0256FUNC<unknown>HIDDEN3
                                                                      __GI_strpbrk.symtab0x41526064FUNC<unknown>HIDDEN3
                                                                      __GI_strspn.symtab0x41757076FUNC<unknown>HIDDEN3
                                                                      __GI_strstr.symtab0x410ca0256FUNC<unknown>HIDDEN3
                                                                      __GI_strtok.symtab0x410fc032FUNC<unknown>HIDDEN3
                                                                      __GI_strtok_r.symtab0x415190204FUNC<unknown>HIDDEN3
                                                                      __GI_strtol.symtab0x412a4028FUNC<unknown>HIDDEN3
                                                                      __GI_tcgetattr.symtab0x411020176FUNC<unknown>HIDDEN3
                                                                      __GI_time.symtab0x40ed1084FUNC<unknown>HIDDEN3
                                                                      __GI_tolower.symtab0x41895060FUNC<unknown>HIDDEN3
                                                                      __GI_toupper.symtab0x40ee4060FUNC<unknown>HIDDEN3
                                                                      __GI_vfork.symtab0x40ed7028FUNC<unknown>HIDDEN3
                                                                      __GI_vsnprintf.symtab0x40eef0260FUNC<unknown>HIDDEN3
                                                                      __GI_wait4.symtab0x413b0088FUNC<unknown>HIDDEN3
                                                                      __GI_waitpid.symtab0x40ed9028FUNC<unknown>HIDDEN3
                                                                      __GI_wcrtomb.symtab0x413b80112FUNC<unknown>HIDDEN3
                                                                      __GI_wcsnrtombs.symtab0x413c30228FUNC<unknown>HIDDEN3
                                                                      __GI_wcsrtombs.symtab0x413bf064FUNC<unknown>HIDDEN3
                                                                      __GI_write.symtab0x40edb084FUNC<unknown>HIDDEN3
                                                                      __JCR_END__.symtab0x45c5840OBJECT<unknown>DEFAULT9
                                                                      __JCR_LIST__.symtab0x45c5840OBJECT<unknown>DEFAULT9
                                                                      __app_fini.symtab0x46360c4OBJECT<unknown>HIDDEN14
                                                                      __atexit_lock.symtab0x45cde024OBJECT<unknown>DEFAULT11
                                                                      __bsd_signal.symtab0x411af0252FUNC<unknown>HIDDEN3
                                                                      __bss_start.symtab0x45d3440NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __check_one_fd.symtab0x413214136FUNC<unknown>DEFAULT3
                                                                      __ctype_b.symtab0x45ca944OBJECT<unknown>DEFAULT11
                                                                      __ctype_tolower.symtab0x45ce644OBJECT<unknown>DEFAULT11
                                                                      __ctype_toupper.symtab0x45caa44OBJECT<unknown>DEFAULT11
                                                                      __curbrk.symtab0x4636604OBJECT<unknown>HIDDEN14
                                                                      __data_start.symtab0x45c9e00OBJECT<unknown>DEFAULT11
                                                                      __decode_answer.symtab0x418250340FUNC<unknown>HIDDEN3
                                                                      __decode_dotted.symtab0x418cb0340FUNC<unknown>HIDDEN3
                                                                      __decode_header.symtab0x418060228FUNC<unknown>HIDDEN3
                                                                      __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __dns_lookup.symtab0x4153a02568FUNC<unknown>HIDDEN3
                                                                      __do_global_ctors_aux.symtab0x4190400FUNC<unknown>DEFAULT3
                                                                      __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                                                                      __dso_handle.symtab0x45c9c00OBJECT<unknown>HIDDEN11
                                                                      __encode_dotted.symtab0x418b90280FUNC<unknown>HIDDEN3
                                                                      __encode_header.symtab0x417f50272FUNC<unknown>HIDDEN3
                                                                      __encode_question.symtab0x418150172FUNC<unknown>HIDDEN3
                                                                      __environ.symtab0x4636044OBJECT<unknown>DEFAULT14
                                                                      __errno_location.symtab0x40ee8024FUNC<unknown>DEFAULT3
                                                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __exit_cleanup.symtab0x4635f04OBJECT<unknown>HIDDEN14
                                                                      __fgetc_unlocked.symtab0x418990388FUNC<unknown>DEFAULT3
                                                                      __fini_array_end.symtab0x45c5740NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __fini_array_start.symtab0x45c5740NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __get_hosts_byname_r.symtab0x416190104FUNC<unknown>HIDDEN3
                                                                      __glibc_strerror_r.symtab0x410da068FUNC<unknown>DEFAULT3
                                                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __h_errno_location.symtab0x413b6024FUNC<unknown>DEFAULT3
                                                                      __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __heap_alloc.symtab0x412000188FUNC<unknown>DEFAULT3
                                                                      __heap_free.symtab0x412108364FUNC<unknown>DEFAULT3
                                                                      __heap_link_free_area.symtab0x4120c044FUNC<unknown>DEFAULT3
                                                                      __heap_link_free_area_after.symtab0x4120ec28FUNC<unknown>DEFAULT3
                                                                      __init_array_end.symtab0x45c5740NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __init_array_start.symtab0x45c5740NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __length_dotted.symtab0x418e1072FUNC<unknown>HIDDEN3
                                                                      __length_question.symtab0x41820072FUNC<unknown>HIDDEN3
                                                                      __libc_close.symtab0x40e54084FUNC<unknown>DEFAULT3
                                                                      __libc_connect.symtab0x4116e084FUNC<unknown>DEFAULT3
                                                                      __libc_creat.symtab0x40e8bc28FUNC<unknown>DEFAULT3
                                                                      __libc_fcntl.symtab0x40e390136FUNC<unknown>DEFAULT3
                                                                      __libc_fcntl64.symtab0x40e420104FUNC<unknown>DEFAULT3
                                                                      __libc_fork.symtab0x40e60084FUNC<unknown>DEFAULT3
                                                                      __libc_getpid.symtab0x40e6b084FUNC<unknown>DEFAULT3
                                                                      __libc_lseek64.symtab0x4188a0168FUNC<unknown>DEFAULT3
                                                                      __libc_nanosleep.symtab0x413a1084FUNC<unknown>DEFAULT3
                                                                      __libc_open.symtab0x40e840124FUNC<unknown>DEFAULT3
                                                                      __libc_poll.symtab0x41645084FUNC<unknown>DEFAULT3
                                                                      __libc_read.symtab0x40e96084FUNC<unknown>DEFAULT3
                                                                      __libc_recv.symtab0x41182084FUNC<unknown>DEFAULT3
                                                                      __libc_select.symtab0x40e9c0120FUNC<unknown>DEFAULT3
                                                                      __libc_send.symtab0x41188084FUNC<unknown>DEFAULT3
                                                                      __libc_sendto.symtab0x4118e0128FUNC<unknown>DEFAULT3
                                                                      __libc_sigaction.symtab0x4136e0232FUNC<unknown>DEFAULT3
                                                                      __libc_stack_end.symtab0x4636004OBJECT<unknown>DEFAULT14
                                                                      __libc_waitpid.symtab0x40ed9028FUNC<unknown>DEFAULT3
                                                                      __libc_write.symtab0x40edb084FUNC<unknown>DEFAULT3
                                                                      __malloc_heap.symtab0x45cd104OBJECT<unknown>DEFAULT11
                                                                      __malloc_heap_lock.symtab0x4635d024OBJECT<unknown>DEFAULT14
                                                                      __malloc_sbrk_lock.symtab0x4636f024OBJECT<unknown>DEFAULT14
                                                                      __nameserver.symtab0x46371812OBJECT<unknown>HIDDEN14
                                                                      __nameservers.symtab0x45d3544OBJECT<unknown>HIDDEN13
                                                                      __open_etc_hosts.symtab0x4183b0108FUNC<unknown>HIDDEN3
                                                                      __open_nameservers.symtab0x415db0984FUNC<unknown>HIDDEN3
                                                                      __pagesize.symtab0x4636084OBJECT<unknown>DEFAULT14
                                                                      __preinit_array_end.symtab0x45c5740NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __preinit_array_start.symtab0x45c5740NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __pthread_mutex_init.symtab0x4132048FUNC<unknown>DEFAULT3
                                                                      __pthread_mutex_lock.symtab0x4132048FUNC<unknown>DEFAULT3
                                                                      __pthread_mutex_trylock.symtab0x4132048FUNC<unknown>DEFAULT3
                                                                      __pthread_mutex_unlock.symtab0x4132048FUNC<unknown>DEFAULT3
                                                                      __pthread_return_0.symtab0x4132048FUNC<unknown>DEFAULT3
                                                                      __pthread_return_void.symtab0x41320c8FUNC<unknown>DEFAULT3
                                                                      __raise.symtab0x41885076FUNC<unknown>HIDDEN3
                                                                      __read_etc_hosts_r.symtab0x41841c1076FUNC<unknown>HIDDEN3
                                                                      __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __resolv_lock.symtab0x45ce2024OBJECT<unknown>DEFAULT11
                                                                      __rtld_fini.symtab0x4636104OBJECT<unknown>HIDDEN14
                                                                      __searchdomain.symtab0x46370816OBJECT<unknown>HIDDEN14
                                                                      __searchdomains.symtab0x45d3584OBJECT<unknown>HIDDEN13
                                                                      __sigaddset.symtab0x411c1844FUNC<unknown>DEFAULT3
                                                                      __sigdelset.symtab0x411c4448FUNC<unknown>DEFAULT3
                                                                      __sigismember.symtab0x411bf040FUNC<unknown>DEFAULT3
                                                                      __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
                                                                      __stdin.symtab0x45cafc4OBJECT<unknown>DEFAULT11
                                                                      __stdio_READ.symtab0x418e60140FUNC<unknown>HIDDEN3
                                                                      __stdio_WRITE.symtab0x413d20280FUNC<unknown>HIDDEN3
                                                                      __stdio_adjust_position.symtab0x4168b0324FUNC<unknown>HIDDEN3
                                                                      __stdio_fwrite.symtab0x413e40472FUNC<unknown>HIDDEN3
                                                                      __stdio_init_mutex.symtab0x40f0b832FUNC<unknown>HIDDEN3
                                                                      __stdio_mutex_initializer.3833.symtab0x41b3d024OBJECT<unknown>DEFAULT5
                                                                      __stdio_rfill.symtab0x418ef088FUNC<unknown>HIDDEN3
                                                                      __stdio_seek.symtab0x416d70112FUNC<unknown>HIDDEN3
                                                                      __stdio_trans2r_o.symtab0x418f50228FUNC<unknown>HIDDEN3
                                                                      __stdio_trans2w_o.symtab0x414020308FUNC<unknown>HIDDEN3
                                                                      __stdio_wcommit.symtab0x40f200100FUNC<unknown>HIDDEN3
                                                                      __stdout.symtab0x45cb004OBJECT<unknown>DEFAULT11
                                                                      __syscall_error.symtab0x41369072FUNC<unknown>HIDDEN3
                                                                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_rt_sigaction.symtab0x4137d084FUNC<unknown>HIDDEN3
                                                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __uClibc_fini.symtab0x413140196FUNC<unknown>DEFAULT3
                                                                      __uClibc_init.symtab0x41329c140FUNC<unknown>DEFAULT3
                                                                      __uClibc_main.symtab0x413328864FUNC<unknown>DEFAULT3
                                                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __uclibc_progname.symtab0x45ce004OBJECT<unknown>HIDDEN11
                                                                      __vfork.symtab0x40ed7028FUNC<unknown>HIDDEN3
                                                                      __xpg_strerror_r.symtab0x410df0392FUNC<unknown>DEFAULT3
                                                                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _charpad.symtab0x40f270128FUNC<unknown>DEFAULT3
                                                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _dl_aux_init.symtab0x4163b044FUNC<unknown>DEFAULT3
                                                                      _dl_phdr.symtab0x45d35c4OBJECT<unknown>DEFAULT13
                                                                      _dl_phnum.symtab0x45d3604OBJECT<unknown>DEFAULT13
                                                                      _edata.symtab0x45d3440NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _end.symtab0x4637240NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _errno.symtab0x4636204OBJECT<unknown>DEFAULT14
                                                                      _exit.symtab0x40e49080FUNC<unknown>DEFAULT3
                                                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fbss.symtab0x45d3440NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _fdata.symtab0x45c9c00NOTYPE<unknown>DEFAULT11
                                                                      _fini.symtab0x4190b028FUNC<unknown>DEFAULT4
                                                                      _fixed_buffers.symtab0x4613c88192OBJECT<unknown>DEFAULT14
                                                                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fp_out_narrow.symtab0x40f2f0228FUNC<unknown>DEFAULT3
                                                                      _fpmaxtostr.symtab0x4143a02120FUNC<unknown>HIDDEN3
                                                                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                                                                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _gp.symtab0x464e600NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      _h_errno.symtab0x4636244OBJECT<unknown>DEFAULT14
                                                                      _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                                                                      _load_inttype.symtab0x414160136FUNC<unknown>HIDDEN3
                                                                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_init.symtab0x40fb80220FUNC<unknown>HIDDEN3
                                                                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_parsespec.symtab0x40ff5c1512FUNC<unknown>HIDDEN3
                                                                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_prepargs.symtab0x40fc60100FUNC<unknown>HIDDEN3
                                                                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_setargs.symtab0x40fcd0540FUNC<unknown>HIDDEN3
                                                                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _promoted_size.symtab0x40fef0108FUNC<unknown>DEFAULT3
                                                                      _pthread_cleanup_pop_restore.symtab0x41320c8FUNC<unknown>DEFAULT3
                                                                      _pthread_cleanup_push_defer.symtab0x41320c8FUNC<unknown>DEFAULT3
                                                                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _sigintr.symtab0x463670128OBJECT<unknown>HIDDEN14
                                                                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _stdio_fopen.symtab0x416a00880FUNC<unknown>HIDDEN3
                                                                      _stdio_init.symtab0x40f000184FUNC<unknown>HIDDEN3
                                                                      _stdio_openlist.symtab0x45cb044OBJECT<unknown>DEFAULT11
                                                                      _stdio_openlist_add_lock.symtab0x45cab024OBJECT<unknown>DEFAULT11
                                                                      _stdio_openlist_dec_use.symtab0x416ec0400FUNC<unknown>DEFAULT3
                                                                      _stdio_openlist_del_count.symtab0x4613c44OBJECT<unknown>DEFAULT14
                                                                      _stdio_openlist_del_lock.symtab0x45cac824OBJECT<unknown>DEFAULT11
                                                                      _stdio_openlist_use_count.symtab0x4613c04OBJECT<unknown>DEFAULT14
                                                                      _stdio_streams.symtab0x45cb08240OBJECT<unknown>DEFAULT11
                                                                      _stdio_term.symtab0x40f0d8284FUNC<unknown>HIDDEN3
                                                                      _stdio_user_locking.symtab0x45cae04OBJECT<unknown>DEFAULT11
                                                                      _stdlib_strto_l.symtab0x412a60592FUNC<unknown>HIDDEN3
                                                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _store_inttype.symtab0x4141f068FUNC<unknown>HIDDEN3
                                                                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _string_syserrmsgs.symtab0x41b5402934OBJECT<unknown>HIDDEN5
                                                                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _uintmaxtostr.symtab0x414240340FUNC<unknown>HIDDEN3
                                                                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _vfprintf_internal.symtab0x40f3d41960FUNC<unknown>HIDDEN3
                                                                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      abort.symtab0x416200428FUNC<unknown>DEFAULT3
                                                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      atoi.symtab0x412a2028FUNC<unknown>DEFAULT3
                                                                      atol.symtab0x412a2028FUNC<unknown>DEFAULT3
                                                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      bcopy.symtab0x410f8032FUNC<unknown>DEFAULT3
                                                                      bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      been_there_done_that.symtab0x4636504OBJECT<unknown>DEFAULT14
                                                                      been_there_done_that.2792.symtab0x4636144OBJECT<unknown>DEFAULT14
                                                                      bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      brk.symtab0x4163e0112FUNC<unknown>DEFAULT3
                                                                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      bsd_signal.symtab0x411af0252FUNC<unknown>DEFAULT3
                                                                      buf.2601.symtab0x4633e016OBJECT<unknown>DEFAULT14
                                                                      buf.4833.symtab0x4633f0460OBJECT<unknown>DEFAULT14
                                                                      bzero.symtab0x410fa028FUNC<unknown>DEFAULT3
                                                                      bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      c.symtab0x45c9f84OBJECT<unknown>DEFAULT11
                                                                      chdir.symtab0x40e4e088FUNC<unknown>DEFAULT3
                                                                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      checksum_tcp_udp.symtab0x402ed0572FUNC<unknown>DEFAULT3
                                                                      close.symtab0x40e54084FUNC<unknown>DEFAULT3
                                                                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      completed.2296.symtab0x45d3701OBJECT<unknown>DEFAULT14
                                                                      connect.symtab0x4116e084FUNC<unknown>DEFAULT3
                                                                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      connectTimeout.symtab0x401d74824FUNC<unknown>DEFAULT3
                                                                      creat.symtab0x40e8bc28FUNC<unknown>DEFAULT3
                                                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      csum.symtab0x402d04460FUNC<unknown>DEFAULT3
                                                                      currentServer.symtab0x45c9f04OBJECT<unknown>DEFAULT11
                                                                      data_start.symtab0x45c9e00OBJECT<unknown>DEFAULT11
                                                                      decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      dup2.symtab0x40e5a084FUNC<unknown>DEFAULT3
                                                                      dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      environ.symtab0x4636044OBJECT<unknown>DEFAULT14
                                                                      errno.symtab0x4636204OBJECT<unknown>DEFAULT14
                                                                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      estridx.symtab0x41b4b0126OBJECT<unknown>DEFAULT5
                                                                      execl.symtab0x412da0204FUNC<unknown>DEFAULT3
                                                                      execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      execve.symtab0x41383084FUNC<unknown>DEFAULT3
                                                                      execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      exit.symtab0x412cb0236FUNC<unknown>DEFAULT3
                                                                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      exp10_table.symtab0x41c15872OBJECT<unknown>DEFAULT5
                                                                      fclose.symtab0x4164b0512FUNC<unknown>DEFAULT3
                                                                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fcntl.symtab0x40e390136FUNC<unknown>DEFAULT3
                                                                      fcntl64.symtab0x40e420104FUNC<unknown>DEFAULT3
                                                                      fdgets.symtab0x401c50292FUNC<unknown>DEFAULT3
                                                                      fdopen_pids.symtab0x4613b04OBJECT<unknown>DEFAULT14
                                                                      fdpclose.symtab0x4019d4636FUNC<unknown>DEFAULT3
                                                                      fdpopen.symtab0x4015601140FUNC<unknown>DEFAULT3
                                                                      fflush_unlocked.symtab0x417050628FUNC<unknown>DEFAULT3
                                                                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgetc_unlocked.symtab0x418990388FUNC<unknown>DEFAULT3
                                                                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgets.symtab0x416de0216FUNC<unknown>DEFAULT3
                                                                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgets_unlocked.symtab0x4172d0268FUNC<unknown>DEFAULT3
                                                                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fmt.symtab0x41c14020OBJECT<unknown>DEFAULT5
                                                                      fopen.symtab0x4166b028FUNC<unknown>DEFAULT3
                                                                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fork.symtab0x40e60084FUNC<unknown>DEFAULT3
                                                                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fputs_unlocked.symtab0x410550128FUNC<unknown>DEFAULT3
                                                                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                                                                      free.symtab0x411e70396FUNC<unknown>DEFAULT3
                                                                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fseek.symtab0x4166d068FUNC<unknown>DEFAULT3
                                                                      fseeko.symtab0x4166d068FUNC<unknown>DEFAULT3
                                                                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fseeko64.symtab0x416720388FUNC<unknown>DEFAULT3
                                                                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fwrite_unlocked.symtab0x4105d0280FUNC<unknown>DEFAULT3
                                                                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getHost.symtab0x4023ec160FUNC<unknown>DEFAULT3
                                                                      getOurIP.symtab0x40d294896FUNC<unknown>DEFAULT3
                                                                      get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getc_unlocked.symtab0x418990388FUNC<unknown>DEFAULT3
                                                                      getdtablesize.symtab0x40e66072FUNC<unknown>DEFAULT3
                                                                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getegid.symtab0x41389088FUNC<unknown>DEFAULT3
                                                                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      geteuid.symtab0x4138f088FUNC<unknown>DEFAULT3
                                                                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getgid.symtab0x41395084FUNC<unknown>DEFAULT3
                                                                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      gethostbyname.symtab0x411200116FUNC<unknown>DEFAULT3
                                                                      gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      gethostbyname_r.symtab0x4112801108FUNC<unknown>DEFAULT3
                                                                      gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getpid.symtab0x40e6b084FUNC<unknown>DEFAULT3
                                                                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getrlimit.symtab0x40e71084FUNC<unknown>DEFAULT3
                                                                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getsockname.symtab0x41174084FUNC<unknown>DEFAULT3
                                                                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getsockopt.symtab0x4117a0120FUNC<unknown>DEFAULT3
                                                                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getuid.symtab0x4139b084FUNC<unknown>DEFAULT3
                                                                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      gotIP.symtab0x45d3984OBJECT<unknown>DEFAULT14
                                                                      h.4832.symtab0x4635bc20OBJECT<unknown>DEFAULT14
                                                                      h_errno.symtab0x4636244OBJECT<unknown>DEFAULT14
                                                                      heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      hextable.symtab0x41913c1024OBJECT<unknown>DEFAULT5
                                                                      hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
                                                                      htonl.symtab0x4110e08FUNC<unknown>DEFAULT3
                                                                      htons.symtab0x4110e88FUNC<unknown>DEFAULT3
                                                                      i.3637.symtab0x45c9fc4OBJECT<unknown>DEFAULT11
                                                                      index.symtab0x4108c0256FUNC<unknown>DEFAULT3
                                                                      inet_addr.symtab0x4111b072FUNC<unknown>DEFAULT3
                                                                      inet_aton.symtab0x4152a0244FUNC<unknown>DEFAULT3
                                                                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      inet_ntoa.symtab0x41118c32FUNC<unknown>DEFAULT3
                                                                      inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      inet_ntoa_r.symtab0x4110f0156FUNC<unknown>DEFAULT3
                                                                      inet_ntop.symtab0x417bf0852FUNC<unknown>DEFAULT3
                                                                      inet_ntop4.symtab0x4179fc500FUNC<unknown>DEFAULT3
                                                                      inet_pton.symtab0x417740700FUNC<unknown>DEFAULT3
                                                                      inet_pton4.symtab0x417650240FUNC<unknown>DEFAULT3
                                                                      initConnection.symtab0x40d044592FUNC<unknown>DEFAULT3
                                                                      init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
                                                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initial_fa.symtab0x45cc00264OBJECT<unknown>DEFAULT11
                                                                      initstate.symtab0x4123f4208FUNC<unknown>DEFAULT3
                                                                      initstate_r.symtab0x4128d0328FUNC<unknown>DEFAULT3
                                                                      ioctl.symtab0x40e770104FUNC<unknown>DEFAULT3
                                                                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ioctl_keepalive.symtab0x4093b8480FUNC<unknown>DEFAULT3
                                                                      ioctl_pid.symtab0x45d3904OBJECT<unknown>DEFAULT14
                                                                      isatty.symtab0x410fe060FUNC<unknown>DEFAULT3
                                                                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      isspace.symtab0x40ee1044FUNC<unknown>DEFAULT3
                                                                      isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      kill.symtab0x40e7e088FUNC<unknown>DEFAULT3
                                                                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/mips/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      listFork.symtab0x4029dc636FUNC<unknown>DEFAULT3
                                                                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      lseek64.symtab0x4188a0168FUNC<unknown>DEFAULT3
                                                                      macAddress.symtab0x45d3a86OBJECT<unknown>DEFAULT14
                                                                      main.symtab0x40d6143376FUNC<unknown>DEFAULT3
                                                                      mainCommSock.symtab0x45d3944OBJECT<unknown>DEFAULT14
                                                                      makeIPPacket.symtab0x403270312FUNC<unknown>DEFAULT3
                                                                      makeVSEPacket.symtab0x4033a8348FUNC<unknown>DEFAULT3
                                                                      malloc.symtab0x411c80492FUNC<unknown>DEFAULT3
                                                                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memchr.symtab0x414bf0264FUNC<unknown>DEFAULT3
                                                                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memcpy.symtab0x4106f0308FUNC<unknown>DEFAULT3
                                                                      memmove.symtab0x414d00816FUNC<unknown>DEFAULT3
                                                                      memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      mempcpy.symtab0x41503076FUNC<unknown>DEFAULT3
                                                                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memrchr.symtab0x415080272FUNC<unknown>DEFAULT3
                                                                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memset.symtab0x410830144FUNC<unknown>DEFAULT3
                                                                      mylock.symtab0x45cd2024OBJECT<unknown>DEFAULT11
                                                                      mylock.symtab0x46363024OBJECT<unknown>DEFAULT14
                                                                      mylock.symtab0x45ce4024OBJECT<unknown>DEFAULT11
                                                                      nanosleep.symtab0x413a1084FUNC<unknown>DEFAULT3
                                                                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      next_start.1065.symtab0x4633d04OBJECT<unknown>DEFAULT14
                                                                      ntohl.symtab0x4110d08FUNC<unknown>DEFAULT3
                                                                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ntohs.symtab0x4110d88FUNC<unknown>DEFAULT3
                                                                      ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      numpids.symtab0x45d3a08OBJECT<unknown>DEFAULT14
                                                                      object.2349.symtab0x45d37424OBJECT<unknown>DEFAULT14
                                                                      open.symtab0x40e840124FUNC<unknown>DEFAULT3
                                                                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ourIP.symtab0x45d3444OBJECT<unknown>DEFAULT13
                                                                      ourPublicIP.symtab0x45d3484OBJECT<unknown>DEFAULT13
                                                                      ovhl7.symtab0x405cb44756FUNC<unknown>DEFAULT3
                                                                      p.2294.symtab0x45c9d00OBJECT<unknown>DEFAULT11
                                                                      parseHex.symtab0x4020ac176FUNC<unknown>DEFAULT3
                                                                      pids.symtab0x45d3504OBJECT<unknown>DEFAULT13
                                                                      pipe.symtab0x40e35064FUNC<unknown>DEFAULT3
                                                                      poll.symtab0x41645084FUNC<unknown>DEFAULT3
                                                                      poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      prctl.symtab0x40e8e0120FUNC<unknown>DEFAULT3
                                                                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      prefix.4045.symtab0x41b40012OBJECT<unknown>DEFAULT5
                                                                      print.symtab0x400d681456FUNC<unknown>DEFAULT3
                                                                      printchar.symtab0x4007dc184FUNC<unknown>DEFAULT3
                                                                      printi.symtab0x400ad0664FUNC<unknown>DEFAULT3
                                                                      prints.symtab0x400894572FUNC<unknown>DEFAULT3
                                                                      processCmd.symtab0x40959815020FUNC<unknown>DEFAULT3
                                                                      qual_chars.4050.symtab0x41b42020OBJECT<unknown>DEFAULT5
                                                                      raise.symtab0x41885076FUNC<unknown>DEFAULT3
                                                                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand.symtab0x41228028FUNC<unknown>DEFAULT3
                                                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand_cmwc.symtab0x40043c468FUNC<unknown>DEFAULT3
                                                                      random.symtab0x4122a0164FUNC<unknown>DEFAULT3
                                                                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      random_poly_info.symtab0x41c0c040OBJECT<unknown>DEFAULT5
                                                                      random_r.symtab0x4126ac176FUNC<unknown>DEFAULT3
                                                                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      randtbl.symtab0x45cd38128OBJECT<unknown>DEFAULT11
                                                                      rangechoice.symtab0x45c9f44OBJECT<unknown>DEFAULT11
                                                                      rawmemchr.symtab0x4173e0200FUNC<unknown>DEFAULT3
                                                                      rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      read.symtab0x40e96084FUNC<unknown>DEFAULT3
                                                                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      recv.symtab0x41182084FUNC<unknown>DEFAULT3
                                                                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      recvLine.symtab0x40263c928FUNC<unknown>DEFAULT3
                                                                      sbrk.symtab0x413a70144FUNC<unknown>DEFAULT3
                                                                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      scanPid.symtab0x45d34c4OBJECT<unknown>DEFAULT13
                                                                      sclose.symtab0x403504128FUNC<unknown>DEFAULT3
                                                                      select.symtab0x40e9c0120FUNC<unknown>DEFAULT3
                                                                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      send.symtab0x41188084FUNC<unknown>DEFAULT3
                                                                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sendFLUX.symtab0x4083141728FUNC<unknown>DEFAULT3
                                                                      sendHEX.symtab0x405a0c680FUNC<unknown>DEFAULT3
                                                                      sendHTTP.symtab0x4053f41560FUNC<unknown>DEFAULT3
                                                                      sendLDAP.symtab0x4039d8664FUNC<unknown>DEFAULT3
                                                                      sendNTP.symtab0x403c70664FUNC<unknown>DEFAULT3
                                                                      sendSNMP.symtab0x403f08664FUNC<unknown>DEFAULT3
                                                                      sendSSDP.symtab0x404438664FUNC<unknown>DEFAULT3
                                                                      sendSTD.symtab0x403740664FUNC<unknown>DEFAULT3
                                                                      sendTCP.symtab0x4079502500FUNC<unknown>DEFAULT3
                                                                      sendTELNET.symtab0x4046d0664FUNC<unknown>DEFAULT3
                                                                      sendTFTP.symtab0x4041a0664FUNC<unknown>DEFAULT3
                                                                      sendUDP.symtab0x406f482568FUNC<unknown>DEFAULT3
                                                                      sendVSE.symtab0x4089d42532FUNC<unknown>DEFAULT3
                                                                      sendto.symtab0x4118e0128FUNC<unknown>DEFAULT3
                                                                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      seteuid.symtab0x40ea40220FUNC<unknown>DEFAULT3
                                                                      seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setresuid.symtab0x40eb2088FUNC<unknown>DEFAULT3
                                                                      setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setreuid.symtab0x40eb8088FUNC<unknown>DEFAULT3
                                                                      setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setsockopt.symtab0x411960120FUNC<unknown>DEFAULT3
                                                                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setstate.symtab0x412344176FUNC<unknown>DEFAULT3
                                                                      setstate_r.symtab0x412570316FUNC<unknown>DEFAULT3
                                                                      setuid.symtab0x40ebe0136FUNC<unknown>DEFAULT3
                                                                      setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigaction.symtab0x4136e0232FUNC<unknown>DEFAULT3
                                                                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigaddset.symtab0x411a40104FUNC<unknown>DEFAULT3
                                                                      sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigemptyset.symtab0x411ab060FUNC<unknown>DEFAULT3
                                                                      signal.symtab0x411af0252FUNC<unknown>DEFAULT3
                                                                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigprocmask.symtab0x40ec70148FUNC<unknown>DEFAULT3
                                                                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sleep.symtab0x412e70564FUNC<unknown>DEFAULT3
                                                                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      socket.symtab0x4119e084FUNC<unknown>DEFAULT3
                                                                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      socket_connect.symtab0x403584444FUNC<unknown>DEFAULT3
                                                                      sockprintf.symtab0x401408344FUNC<unknown>DEFAULT3
                                                                      spec_and_mask.4049.symtab0x41b43416OBJECT<unknown>DEFAULT5
                                                                      spec_base.4044.symtab0x41b40c7OBJECT<unknown>DEFAULT5
                                                                      spec_chars.4046.symtab0x41b46021OBJECT<unknown>DEFAULT5
                                                                      spec_flags.4045.symtab0x41b4788OBJECT<unknown>DEFAULT5
                                                                      spec_or_mask.4048.symtab0x41b44416OBJECT<unknown>DEFAULT5
                                                                      spec_ranges.4047.symtab0x41b4549OBJECT<unknown>DEFAULT5
                                                                      sprintf.symtab0x40eea080FUNC<unknown>DEFAULT3
                                                                      sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      srand.symtab0x4124c4172FUNC<unknown>DEFAULT3
                                                                      srandom.symtab0x4124c4172FUNC<unknown>DEFAULT3
                                                                      srandom_r.symtab0x41275c372FUNC<unknown>DEFAULT3
                                                                      static_id.symtab0x45ce102OBJECT<unknown>DEFAULT11
                                                                      static_ns.symtab0x4636484OBJECT<unknown>DEFAULT14
                                                                      stderr.symtab0x45caf84OBJECT<unknown>DEFAULT11
                                                                      stdin.symtab0x45caf04OBJECT<unknown>DEFAULT11
                                                                      stdout.symtab0x45caf44OBJECT<unknown>DEFAULT11
                                                                      strcasecmp.symtab0x418b20108FUNC<unknown>DEFAULT3
                                                                      strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strchr.symtab0x4108c0256FUNC<unknown>DEFAULT3
                                                                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strcmp.symtab0x4109c044FUNC<unknown>DEFAULT3
                                                                      strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strcoll.symtab0x4109c044FUNC<unknown>DEFAULT3
                                                                      strcpy.symtab0x4109f036FUNC<unknown>DEFAULT3
                                                                      strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strdup.symtab0x4175c0144FUNC<unknown>DEFAULT3
                                                                      strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strerror_r.symtab0x410df0392FUNC<unknown>DEFAULT3
                                                                      strlen.symtab0x410a20184FUNC<unknown>DEFAULT3
                                                                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strncat.symtab0x4174b0180FUNC<unknown>DEFAULT3
                                                                      strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strncpy.symtab0x410ae0188FUNC<unknown>DEFAULT3
                                                                      strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strnlen.symtab0x410ba0256FUNC<unknown>DEFAULT3
                                                                      strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strpbrk.symtab0x41526064FUNC<unknown>DEFAULT3
                                                                      strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strspn.symtab0x41757076FUNC<unknown>DEFAULT3
                                                                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strstr.symtab0x410ca0256FUNC<unknown>DEFAULT3
                                                                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strtok.symtab0x410fc032FUNC<unknown>DEFAULT3
                                                                      strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strtok_r.symtab0x415190204FUNC<unknown>DEFAULT3
                                                                      strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strtol.symtab0x412a4028FUNC<unknown>DEFAULT3
                                                                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      szprintf.symtab0x401390120FUNC<unknown>DEFAULT3
                                                                      tcgetattr.symtab0x411020176FUNC<unknown>DEFAULT3
                                                                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcpcsum.symtab0x40310c356FUNC<unknown>DEFAULT3
                                                                      time.symtab0x40ed1084FUNC<unknown>DEFAULT3
                                                                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tolower.symtab0x41895060FUNC<unknown>DEFAULT3
                                                                      tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      toupper.symtab0x40ee4060FUNC<unknown>DEFAULT3
                                                                      toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      trim.symtab0x400610460FUNC<unknown>DEFAULT3
                                                                      type_codes.symtab0x41b48024OBJECT<unknown>DEFAULT5
                                                                      type_sizes.symtab0x41b49812OBJECT<unknown>DEFAULT5
                                                                      unknown.1088.symtab0x41b53014OBJECT<unknown>DEFAULT5
                                                                      unsafe_state.symtab0x45cdc028OBJECT<unknown>DEFAULT11
                                                                      uppercase.symtab0x40248c164FUNC<unknown>DEFAULT3
                                                                      useragents.symtab0x45ca04128OBJECT<unknown>DEFAULT11
                                                                      usleep.symtab0x4130b0144FUNC<unknown>DEFAULT3
                                                                      usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      vfork.symtab0x40ed7028FUNC<unknown>DEFAULT3
                                                                      vfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      vsnprintf.symtab0x40eef0260FUNC<unknown>DEFAULT3
                                                                      vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wait4.symtab0x413b0088FUNC<unknown>DEFAULT3
                                                                      wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      waitpid.symtab0x40ed9028FUNC<unknown>DEFAULT3
                                                                      waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wcrtomb.symtab0x413b80112FUNC<unknown>DEFAULT3
                                                                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wcsnrtombs.symtab0x413c30228FUNC<unknown>DEFAULT3
                                                                      wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wcsrtombs.symtab0x413bf064FUNC<unknown>DEFAULT3
                                                                      wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wildString.symtab0x40215c656FUNC<unknown>DEFAULT3
                                                                      write.symtab0x40edb084FUNC<unknown>DEFAULT3
                                                                      write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      xdigits.3043.symtab0x41c22417OBJECT<unknown>DEFAULT5
                                                                      zprintf.symtab0x401318120FUNC<unknown>DEFAULT3
                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                      2024-10-20T19:46:50.626894+02002847206ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2341004212.224.93.228666TCP
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 20, 2024 19:46:50.587194920 CEST41004666192.168.2.23212.224.93.228
                                                                      Oct 20, 2024 19:46:50.592197895 CEST66641004212.224.93.228192.168.2.23
                                                                      Oct 20, 2024 19:46:50.592256069 CEST41004666192.168.2.23212.224.93.228
                                                                      Oct 20, 2024 19:46:50.626893997 CEST41004666192.168.2.23212.224.93.228
                                                                      Oct 20, 2024 19:46:50.631777048 CEST66641004212.224.93.228192.168.2.23
                                                                      Oct 20, 2024 19:46:51.492335081 CEST66641004212.224.93.228192.168.2.23
                                                                      Oct 20, 2024 19:46:51.492731094 CEST41004666192.168.2.23212.224.93.228
                                                                      Oct 20, 2024 19:46:51.641437054 CEST66641004212.224.93.228192.168.2.23
                                                                      Oct 20, 2024 19:46:51.641625881 CEST41004666192.168.2.23212.224.93.228
                                                                      Oct 20, 2024 19:46:51.728991985 CEST43928443192.168.2.2391.189.91.42
                                                                      Oct 20, 2024 19:46:51.828571081 CEST66641004212.224.93.228192.168.2.23
                                                                      Oct 20, 2024 19:46:51.828767061 CEST41004666192.168.2.23212.224.93.228
                                                                      Oct 20, 2024 19:46:57.360239029 CEST42836443192.168.2.2391.189.91.43
                                                                      Oct 20, 2024 19:46:58.896217108 CEST4251680192.168.2.23109.202.202.202
                                                                      Oct 20, 2024 19:47:13.485996008 CEST43928443192.168.2.2391.189.91.42
                                                                      Oct 20, 2024 19:47:23.724520922 CEST42836443192.168.2.2391.189.91.43
                                                                      Oct 20, 2024 19:47:29.867608070 CEST4251680192.168.2.23109.202.202.202
                                                                      Oct 20, 2024 19:47:54.440259933 CEST43928443192.168.2.2391.189.91.42

                                                                      System Behavior

                                                                      Start time (UTC):17:46:49
                                                                      Start date (UTC):20/10/2024
                                                                      Path:/tmp/mips.elf
                                                                      Arguments:/tmp/mips.elf
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):17:46:49
                                                                      Start date (UTC):20/10/2024
                                                                      Path:/tmp/mips.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):17:46:49
                                                                      Start date (UTC):20/10/2024
                                                                      Path:/tmp/mips.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):17:46:49
                                                                      Start date (UTC):20/10/2024
                                                                      Path:/tmp/mips.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):17:46:49
                                                                      Start date (UTC):20/10/2024
                                                                      Path:/tmp/mips.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c