Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ehDbsf5C6M.elf

Overview

General Information

Sample name:ehDbsf5C6M.elf
renamed because original name is a hash value
Original sample name:c772f71c82ccae9115f74dc58fcdb601.elf
Analysis ID:1417431
MD5:c772f71c82ccae9115f74dc58fcdb601
SHA1:f22397ca47cbdce53af86635114f7a61ac019bf6
SHA256:3d572695b0e5d9e53e4fef77b63023d2cce68dd18521b88d1d7a7384857b3ccd
Tags:32elfgafgytpowerpc
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417431
Start date and time:2024-03-29 09:45:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ehDbsf5C6M.elf
renamed because original name is a hash value
Original Sample Name:c772f71c82ccae9115f74dc58fcdb601.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@0/0
Command:/tmp/ehDbsf5C6M.elf
PID:6247
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ehDbsf5C6M.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    ehDbsf5C6M.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      ehDbsf5C6M.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1202c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1207c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1211c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1216c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6249.1.00007fe278001000.00007fe278018000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6249.1.00007fe278001000.00007fe278018000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x11fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1202c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1207c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x120f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1211c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1216c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6247.1.00007fe278001000.00007fe278018000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          6247.1.00007fe278001000.00007fe278018000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x11fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1202c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1207c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x120a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x120b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x120cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x120e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x120f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1211c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1216c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: ehDbsf5C6M.elf PID: 6247JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Click to see the 3 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: ehDbsf5C6M.elfAvira: detected
            Source: ehDbsf5C6M.elfMalware Configuration Extractor: Gafgyt {"C2 url": "193.35.18.56:65490"}
            Source: ehDbsf5C6M.elfVirustotal: Detection: 52%Perma Link
            Source: ehDbsf5C6M.elfReversingLabs: Detection: 47%

            Spreading

            barindex
            Source: /tmp/ehDbsf5C6M.elf (PID: 6247)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: global trafficTCP traffic: 193.35.18.56 ports 0,4,5,6,9,65490
            Source: global trafficTCP traffic: 192.168.2.23:32894 -> 193.35.18.56:65490
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: ehDbsf5C6M.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6249.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6247.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: ehDbsf5C6M.elf PID: 6247, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: ehDbsf5C6M.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: LZRDskidx86?-_-=1IObeENwjmipsvlxx.arm6vlxx.armvlxx.x86_64vlxx.mipsvlxx.arm7vlxx.m68kvlxx.mpslvlxx.ppcvlxx.sh4vlxx.x86vlxx.arm5sys64.m68ksys64.x86sys64.x86_64sys64.arm6sys64.mpslsys64.spcsys64.ar64besys64.sh4sys64.aarch64sys64.i686sys64.arm7sys64.armsys64.mipssys64.arm5IObeENwjmpslIObeENwjarmIObeENwjarm4IObeENwjarm5IObeENwjarm6IObeENwjarm7.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcdvrhelperhuhudvrsupportmiraiArceusla.bot.0xc2sfuckjewishpeople.mipsfuckjewishpeoplessh.mipsHadesboatnetloligangSakuraDemonbladedemonhohohakaisoramessiahmipsmipselsh4superhx86armv7armv6i686campnig.x86nigpercx86dosbotBOTDOS@DOSBOTDOSBOTperci5perci6percmipspercmpslpercsparkpercm68kpercppcpercsh4percshpercoarmperceightysixpercmips&lperc.shCronx86anacronCronarmCronmipsCronmpslCronspcCronm68kCronppcCronsh4Cronshcnrpox(deleted)killpstreekillallbgpmaplsofarmUser-Agent:/dev/nullSTD/etc/rc.conf/proc/net/tcp/proc/self/exeUPX!/proc/net/route/etc/rc.d/rc.local/bin/shtophtopgrepbashcatnanopssshtelnetdpcbashdvarsshdcurltftpdtelnetvar/Challe
            Source: ehDbsf5C6M.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6249.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6247.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: ehDbsf5C6M.elf PID: 6247, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: ehDbsf5C6M.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@0/0
            Source: /tmp/ehDbsf5C6M.elf (PID: 6247)Queries kernel information via 'uname': Jump to behavior
            Source: ehDbsf5C6M.elf, 6247.1.00007ffd9b2ab000.00007ffd9b2cc000.rw-.sdmpBinary or memory string: /tmp/qemu-open.UGOJDz
            Source: ehDbsf5C6M.elf, 6247.1.000055aa7c1b3000.000055aa7c263000.rw-.sdmp, ehDbsf5C6M.elf, 6249.1.000055aa7c1b3000.000055aa7c263000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
            Source: ehDbsf5C6M.elf, 6247.1.000055aa7c1b3000.000055aa7c263000.rw-.sdmp, ehDbsf5C6M.elf, 6249.1.000055aa7c1b3000.000055aa7c263000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
            Source: ehDbsf5C6M.elf, 6247.1.00007ffd9b2ab000.00007ffd9b2cc000.rw-.sdmp, ehDbsf5C6M.elf, 6249.1.00007ffd9b2ab000.00007ffd9b2cc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
            Source: ehDbsf5C6M.elf, 6247.1.00007ffd9b2ab000.00007ffd9b2cc000.rw-.sdmp, ehDbsf5C6M.elf, 6249.1.00007ffd9b2ab000.00007ffd9b2cc000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/ehDbsf5C6M.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ehDbsf5C6M.elf
            Source: ehDbsf5C6M.elf, 6247.1.00007ffd9b2ab000.00007ffd9b2cc000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.UGOJDz\

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: ehDbsf5C6M.elf, type: SAMPLE
            Source: Yara matchFile source: ehDbsf5C6M.elf, type: SAMPLE
            Source: Yara matchFile source: 6249.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6247.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ehDbsf5C6M.elf PID: 6247, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: ehDbsf5C6M.elf PID: 6249, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Safari/605.1.1 31.5
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 17.34
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.1 11.27
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.1 9.83
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.3 9.25
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120. 6.94
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Herring/90.1.9310.1 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 OPR/105.0.0. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.4 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/119.0.6045.169 Mobile/15E148 Safari/604.
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: ehDbsf5C6M.elf, type: SAMPLE
            Source: Yara matchFile source: ehDbsf5C6M.elf, type: SAMPLE
            Source: Yara matchFile source: 6249.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6247.1.00007fe278001000.00007fe278018000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ehDbsf5C6M.elf PID: 6247, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: ehDbsf5C6M.elf PID: 6249, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "193.35.18.56:65490"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            ehDbsf5C6M.elf53%VirustotalBrowse
            ehDbsf5C6M.elf47%ReversingLabsLinux.Trojan.Gafgyt
            ehDbsf5C6M.elf100%AviraEXP/ELF.Mirai.Z
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            193.35.18.56:654900%Avira URL Cloudsafe
            193.35.18.56:6549011%VirustotalBrowse
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            193.35.18.56:65490true
            • 11%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            193.35.18.56
            unknownGermany
            41865BIALLNET-ASPLtrue
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            193.35.18.561zIdRfHN5N.elfGet hashmaliciousMiraiBrowse
              hiVHXinGE3.elfGet hashmaliciousUnknownBrowse
                bD3m9BoJzq.elfGet hashmaliciousUnknownBrowse
                  n9wkBW1daO.elfGet hashmaliciousMiraiBrowse
                    lUnktZrfeB.elfGet hashmaliciousUnknownBrowse
                      sKxfttWizQ.elfGet hashmaliciousUnknownBrowse
                        UGqFMD5JnO.elfGet hashmaliciousUnknownBrowse
                          WZlLmKfo15.elfGet hashmaliciousUnknownBrowse
                            x86.elfGet hashmaliciousUnknownBrowse
                              109.202.202.202arm5.elfGet hashmaliciousMiraiBrowse
                                SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                    xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                      1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                        nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                          on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                            HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                              KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                  91.189.91.43arm5.elfGet hashmaliciousMiraiBrowse
                                                    SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                      cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                        xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                            nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                              on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                  KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                    AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                      91.189.91.42arm5.elfGet hashmaliciousMiraiBrowse
                                                                        SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                            xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                              1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                  on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                    HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                                      KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                                        AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          CANONICAL-ASGBmZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                          • 185.125.190.26
                                                                                          arm6.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 91.189.91.42
                                                                                          amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 185.125.190.26
                                                                                          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 185.125.190.26
                                                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          CANONICAL-ASGBmZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                          • 185.125.190.26
                                                                                          arm6.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 91.189.91.42
                                                                                          amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 185.125.190.26
                                                                                          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 185.125.190.26
                                                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                          • 91.189.91.42
                                                                                          4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          INIT7CHMcb5K3TOWT.exeGet hashmaliciousUnknownBrowse
                                                                                          • 213.144.142.24
                                                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                          • 109.202.202.202
                                                                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 109.202.202.202
                                                                                          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                          • 109.202.202.202
                                                                                          nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                          • 109.202.202.202
                                                                                          on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                                          • 109.202.202.202
                                                                                          BIALLNET-ASPLt6Bg659hSX.elfGet hashmaliciousUnknownBrowse
                                                                                          • 193.35.18.164
                                                                                          Y5sssTW9Ev.elfGet hashmaliciousUnknownBrowse
                                                                                          • 193.35.18.164
                                                                                          sDx2bQyU33.elfGet hashmaliciousMiraiBrowse
                                                                                          • 193.35.18.164
                                                                                          oPgt6oZlbo.elfGet hashmaliciousUnknownBrowse
                                                                                          • 193.35.18.164
                                                                                          XKpbIPPjsg.elfGet hashmaliciousMiraiBrowse
                                                                                          • 193.35.18.164
                                                                                          C6gnJR70dQ.elfGet hashmaliciousUnknownBrowse
                                                                                          • 193.35.18.164
                                                                                          DhnbzTcwoA.elfGet hashmaliciousUnknownBrowse
                                                                                          • 193.35.18.164
                                                                                          J5nCznX1CW.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 193.35.18.223
                                                                                          1eTQg9ZVyA.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 193.35.18.223
                                                                                          SGfGg5CCrI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 193.35.18.223
                                                                                          No context
                                                                                          No context
                                                                                          Process:/tmp/ehDbsf5C6M.elf
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):230
                                                                                          Entropy (8bit):3.709552666863289
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                          MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                          SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                          SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                          SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                          Malicious:false
                                                                                          Reputation:high, very likely benign file
                                                                                          Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                          File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                                                                                          Entropy (8bit):6.206803169504761
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:ehDbsf5C6M.elf
                                                                                          File size:119'174 bytes
                                                                                          MD5:c772f71c82ccae9115f74dc58fcdb601
                                                                                          SHA1:f22397ca47cbdce53af86635114f7a61ac019bf6
                                                                                          SHA256:3d572695b0e5d9e53e4fef77b63023d2cce68dd18521b88d1d7a7384857b3ccd
                                                                                          SHA512:2f1d27f907f99f8ea6bd07f73247e288f416bfaade022674da84403914f61b45c7cdb8cef4628978ae3370a3949e31c70471f259753db128f302d074f28bca2c
                                                                                          SSDEEP:3072:aP7zy2FgpVpvvK5u/Pnij6WmiezXA2Roc:aP7eo2vvKY/PzWmiezXA2Roc
                                                                                          TLSH:00C32917F21A4353C1970AB039EFAFF14FB596D033E6710562396BA46AB36722412FC9
                                                                                          File Content Preview:.ELF...........................4..t......4. ...(......................`...`...............`...`...`.......x(..............aL..aL..aL................dt.Q.............................!..|......$H...H..}...$8!. |...N.. .!..|.......?.........hD..../...@..`= .

                                                                                          ELF header

                                                                                          Class:ELF32
                                                                                          Data:2's complement, big endian
                                                                                          Version:1 (current)
                                                                                          Machine:PowerPC
                                                                                          Version Number:0x1
                                                                                          Type:EXEC (Executable file)
                                                                                          OS/ABI:UNIX - System V
                                                                                          ABI Version:0
                                                                                          Entry Point Address:0x10000218
                                                                                          Flags:0x0
                                                                                          ELF Header Size:52
                                                                                          Program Header Offset:52
                                                                                          Program Header Size:32
                                                                                          Number of Program Headers:4
                                                                                          Section Header Offset:95240
                                                                                          Section Header Size:40
                                                                                          Number of Section Headers:19
                                                                                          Header String Table Index:16
                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                          NULL0x00x00x00x00x0000
                                                                                          .initPROGBITS0x100000b40xb40x240x00x6AX004
                                                                                          .textPROGBITS0x100000d80xd80x10cd40x00x6AX004
                                                                                          .finiPROGBITS0x10010dac0x10dac0x200x00x6AX004
                                                                                          .rodataPROGBITS0x10010dd00x10dd00x53280x00x2A008
                                                                                          .eh_framePROGBITS0x100260f80x160f80x540x00x3WA004
                                                                                          .tbssNOBITS0x1002614c0x1614c0x80x00x403WAT004
                                                                                          .ctorsPROGBITS0x1002614c0x1614c0x80x00x3WA004
                                                                                          .dtorsPROGBITS0x100261540x161540x80x00x3WA004
                                                                                          .jcrPROGBITS0x1002615c0x1615c0x40x00x3WA004
                                                                                          .dataPROGBITS0x100261600x161600x5da0x00x3WA004
                                                                                          .gotPROGBITS0x1002673c0x1673c0x100x40x7WAX004
                                                                                          .sdataPROGBITS0x1002674c0x1674c0x5a0x00x3WA004
                                                                                          .sbssNOBITS0x100267a80x167a60x9c0x00x3WA008
                                                                                          .bssNOBITS0x100268440x167a60x70dc0x00x3WA004
                                                                                          .commentPROGBITS0x00x167a60xbe20x00x0001
                                                                                          .shstrtabSTRTAB0x00x173880x7e0x00x0001
                                                                                          .symtabSYMTAB0x00x177000x32c00x100x0182844
                                                                                          .strtabSTRTAB0x00x1a9c00x27c60x00x0001
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x100000000x100000000x160f80x160f86.24260x5R E0x10000.init .text .fini .rodata
                                                                                          LOAD0x160f80x100260f80x100260f80x6ae0x78284.66970x7RWE0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                                                                                          TLS0x1614c0x1002614c0x1002614c0x00x80.00000x4R 0x4.tbss
                                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          .symtab0x100000b40SECTION<unknown>DEFAULT1
                                                                                          .symtab0x100000d80SECTION<unknown>DEFAULT2
                                                                                          .symtab0x10010dac0SECTION<unknown>DEFAULT3
                                                                                          .symtab0x10010dd00SECTION<unknown>DEFAULT4
                                                                                          .symtab0x100260f80SECTION<unknown>DEFAULT5
                                                                                          .symtab0x1002614c0SECTION<unknown>DEFAULT6
                                                                                          .symtab0x1002614c0SECTION<unknown>DEFAULT7
                                                                                          .symtab0x100261540SECTION<unknown>DEFAULT8
                                                                                          .symtab0x1002615c0SECTION<unknown>DEFAULT9
                                                                                          .symtab0x100261600SECTION<unknown>DEFAULT10
                                                                                          .symtab0x1002673c0SECTION<unknown>DEFAULT11
                                                                                          .symtab0x1002674c0SECTION<unknown>DEFAULT12
                                                                                          .symtab0x100267a80SECTION<unknown>DEFAULT13
                                                                                          .symtab0x100268440SECTION<unknown>DEFAULT14
                                                                                          .symtab0x00SECTION<unknown>DEFAULT15
                                                                                          C.3.5322.symtab0x10015fb012OBJECT<unknown>DEFAULT4
                                                                                          C.3.6030.symtab0x10014f2412OBJECT<unknown>DEFAULT4
                                                                                          C.3.6052.symtab0x10014f3c12OBJECT<unknown>DEFAULT4
                                                                                          C.3.6106.symtab0x10014f3012OBJECT<unknown>DEFAULT4
                                                                                          C.4.5416.symtab0x10014f0c24OBJECT<unknown>DEFAULT4
                                                                                          C.4.6053.symtab0x10014f4812OBJECT<unknown>DEFAULT4
                                                                                          C.6.6061.symtab0x10014f5412OBJECT<unknown>DEFAULT4
                                                                                          C.7.5462.symtab0x10015fbc12OBJECT<unknown>DEFAULT4
                                                                                          JoinName.symtab0x1002d50880OBJECT<unknown>DEFAULT14
                                                                                          Q.symtab0x1002686016384OBJECT<unknown>DEFAULT14
                                                                                          SendHTTP.symtab0x10003b8c416FUNC<unknown>DEFAULT2
                                                                                          SendHTTPCloudflare.symtab0x10003ee8412FUNC<unknown>DEFAULT2
                                                                                          SendHTTPHex.symtab0x10003d2c444FUNC<unknown>DEFAULT2
                                                                                          Trim.symtab0x10000b24344FUNC<unknown>DEFAULT2
                                                                                          _Exit.symtab0x100058c492FUNC<unknown>DEFAULT2
                                                                                          _GLOBAL_OFFSET_TABLE_.symtab0x100267400OBJECT<unknown>HIDDEN11
                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _SDA_BASE_.symtab0x1002e74c0NOTYPE<unknown>DEFAULT12
                                                                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __CTOR_END__.symtab0x100261500OBJECT<unknown>DEFAULT7
                                                                                          __CTOR_LIST__.symtab0x1002614c0OBJECT<unknown>DEFAULT7
                                                                                          __C_ctype_b.symtab0x1002675c4OBJECT<unknown>DEFAULT12
                                                                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_b_data.symtab0x1001460a768OBJECT<unknown>DEFAULT4
                                                                                          __C_ctype_tolower.symtab0x100267644OBJECT<unknown>DEFAULT12
                                                                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_tolower_data.symtab0x1001490a768OBJECT<unknown>DEFAULT4
                                                                                          __C_ctype_toupper.symtab0x1002676c4OBJECT<unknown>DEFAULT12
                                                                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_toupper_data.symtab0x10014c0a768OBJECT<unknown>DEFAULT4
                                                                                          __DTOR_END__.symtab0x100261580OBJECT<unknown>DEFAULT8
                                                                                          __DTOR_LIST__.symtab0x100261540OBJECT<unknown>DEFAULT8
                                                                                          __EH_FRAME_BEGIN__.symtab0x100260f80OBJECT<unknown>DEFAULT5
                                                                                          __FRAME_END__.symtab0x100261480OBJECT<unknown>DEFAULT5
                                                                                          __GI___C_ctype_b.symtab0x1002675c4OBJECT<unknown>HIDDEN12
                                                                                          __GI___C_ctype_tolower.symtab0x100267644OBJECT<unknown>HIDDEN12
                                                                                          __GI___C_ctype_toupper.symtab0x1002676c4OBJECT<unknown>HIDDEN12
                                                                                          __GI___close.symtab0x1000acc8116FUNC<unknown>HIDDEN2
                                                                                          __GI___close_nocancel.symtab0x1000acd416FUNC<unknown>HIDDEN2
                                                                                          __GI___ctype_b.symtab0x100267604OBJECT<unknown>HIDDEN12
                                                                                          __GI___ctype_tolower.symtab0x100267684OBJECT<unknown>HIDDEN12
                                                                                          __GI___ctype_toupper.symtab0x100267704OBJECT<unknown>HIDDEN12
                                                                                          __GI___errno_location.symtab0x10005df420FUNC<unknown>HIDDEN2
                                                                                          __GI___fcntl_nocancel.symtab0x10005764116FUNC<unknown>HIDDEN2
                                                                                          __GI___fgetc_unlocked.symtab0x1000d510312FUNC<unknown>HIDDEN2
                                                                                          __GI___glibc_strerror_r.symtab0x10007ff048FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_close.symtab0x1000acc8116FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_fcntl.symtab0x100057d8236FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_open.symtab0x1000ad3c132FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_read.symtab0x1000ae44132FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_waitpid.symtab0x1000aec8132FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_write.symtab0x1000adc0132FUNC<unknown>HIDDEN2
                                                                                          __GI___open.symtab0x1000ad3c132FUNC<unknown>HIDDEN2
                                                                                          __GI___open_nocancel.symtab0x1000ad4816FUNC<unknown>HIDDEN2
                                                                                          __GI___read.symtab0x1000ae44132FUNC<unknown>HIDDEN2
                                                                                          __GI___read_nocancel.symtab0x1000ae5016FUNC<unknown>HIDDEN2
                                                                                          __GI___register_atfork.symtab0x1000a8fc356FUNC<unknown>HIDDEN2
                                                                                          __GI___sigaddset.symtab0x1000897840FUNC<unknown>HIDDEN2
                                                                                          __GI___sigdelset.symtab0x100089a040FUNC<unknown>HIDDEN2
                                                                                          __GI___sigismember.symtab0x1000895040FUNC<unknown>HIDDEN2
                                                                                          __GI___uClibc_fini.symtab0x1000b0c8144FUNC<unknown>HIDDEN2
                                                                                          __GI___uClibc_init.symtab0x1000b1b8100FUNC<unknown>HIDDEN2
                                                                                          __GI___waitpid.symtab0x1000aec8132FUNC<unknown>HIDDEN2
                                                                                          __GI___write.symtab0x1000adc0132FUNC<unknown>HIDDEN2
                                                                                          __GI___write_nocancel.symtab0x1000adcc16FUNC<unknown>HIDDEN2
                                                                                          __GI___xpg_strerror_r.symtab0x10008020284FUNC<unknown>HIDDEN2
                                                                                          __GI__exit.symtab0x100058c492FUNC<unknown>HIDDEN2
                                                                                          __GI_abort.symtab0x10009920248FUNC<unknown>HIDDEN2
                                                                                          __GI_atoi.symtab0x10009f3812FUNC<unknown>HIDDEN2
                                                                                          __GI_brk.symtab0x1000e6c452FUNC<unknown>HIDDEN2
                                                                                          __GI_close.symtab0x1000acc8116FUNC<unknown>HIDDEN2
                                                                                          __GI_closedir.symtab0x10005ae0212FUNC<unknown>HIDDEN2
                                                                                          __GI_config_close.symtab0x1000be6c80FUNC<unknown>HIDDEN2
                                                                                          __GI_config_open.symtab0x1000bebc84FUNC<unknown>HIDDEN2
                                                                                          __GI_config_read.symtab0x1000bb38820FUNC<unknown>HIDDEN2
                                                                                          __GI_connect.symtab0x1000851c120FUNC<unknown>HIDDEN2
                                                                                          __GI_exit.symtab0x1000a104136FUNC<unknown>HIDDEN2
                                                                                          __GI_fclose.symtab0x1000c038640FUNC<unknown>HIDDEN2
                                                                                          __GI_fcntl.symtab0x100057d8236FUNC<unknown>HIDDEN2
                                                                                          __GI_fflush_unlocked.symtab0x1000d228744FUNC<unknown>HIDDEN2
                                                                                          __GI_fgetc.symtab0x1000cedc304FUNC<unknown>HIDDEN2
                                                                                          __GI_fgetc_unlocked.symtab0x1000d510312FUNC<unknown>HIDDEN2
                                                                                          __GI_fgets.symtab0x10007764244FUNC<unknown>HIDDEN2
                                                                                          __GI_fgets_unlocked.symtab0x10007858196FUNC<unknown>HIDDEN2
                                                                                          __GI_fopen.symtab0x10005e0812FUNC<unknown>HIDDEN2
                                                                                          __GI_fork.symtab0x1000a590824FUNC<unknown>HIDDEN2
                                                                                          __GI_fputs_unlocked.symtab0x1000791c92FUNC<unknown>HIDDEN2
                                                                                          __GI_fseek.symtab0x1000e8b816FUNC<unknown>HIDDEN2
                                                                                          __GI_fseeko64.symtab0x1000e8c8404FUNC<unknown>HIDDEN2
                                                                                          __GI_fstat.symtab0x1000b588124FUNC<unknown>HIDDEN2
                                                                                          __GI_fwrite_unlocked.symtab0x10007978192FUNC<unknown>HIDDEN2
                                                                                          __GI_getc_unlocked.symtab0x1000d510312FUNC<unknown>HIDDEN2
                                                                                          __GI_getdtablesize.symtab0x1000b60456FUNC<unknown>HIDDEN2
                                                                                          __GI_getegid.symtab0x1000b63c16FUNC<unknown>HIDDEN2
                                                                                          __GI_geteuid.symtab0x1000b64c16FUNC<unknown>HIDDEN2
                                                                                          __GI_getgid.symtab0x1000b65c16FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname.symtab0x100084988FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname2.symtab0x100084a072FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname2_r.symtab0x1000dcd4664FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname_r.symtab0x100101e4748FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostname.symtab0x10010528136FUNC<unknown>HIDDEN2
                                                                                          __GI_getpagesize.symtab0x1000b66c28FUNC<unknown>HIDDEN2
                                                                                          __GI_getpid.symtab0x1000aa6056FUNC<unknown>HIDDEN2
                                                                                          __GI_getrlimit.symtab0x1000b68852FUNC<unknown>HIDDEN2
                                                                                          __GI_getsockname.symtab0x1000859452FUNC<unknown>HIDDEN2
                                                                                          __GI_getuid.symtab0x1000b6bc16FUNC<unknown>HIDDEN2
                                                                                          __GI_htonl.symtab0x100083ac4FUNC<unknown>HIDDEN2
                                                                                          __GI_htons.symtab0x100083b04FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_addr.symtab0x1000846452FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_aton.symtab0x1000dc04208FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_ntoa.symtab0x1000843052FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_ntoa_r.symtab0x100083b4124FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_ntop.symtab0x1000f1ec728FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_pton.symtab0x1000ee8c524FUNC<unknown>HIDDEN2
                                                                                          __GI_initstate_r.symtab0x10009d6c236FUNC<unknown>HIDDEN2
                                                                                          __GI_ioctl.symtab0x10005680228FUNC<unknown>HIDDEN2
                                                                                          __GI_isatty.symtab0x1000816444FUNC<unknown>HIDDEN2
                                                                                          __GI_isspace.symtab0x10005a8824FUNC<unknown>HIDDEN2
                                                                                          __GI_kill.symtab0x1000595452FUNC<unknown>HIDDEN2
                                                                                          __GI_lseek64.symtab0x1001070c112FUNC<unknown>HIDDEN2
                                                                                          __GI_memchr.symtab0x1000d6ec264FUNC<unknown>HIDDEN2
                                                                                          __GI_memcpy.symtab0x10007a38156FUNC<unknown>HIDDEN2
                                                                                          __GI_memmove.symtab0x1000d648164FUNC<unknown>HIDDEN2
                                                                                          __GI_mempcpy.symtab0x1000d7f452FUNC<unknown>HIDDEN2
                                                                                          __GI_memrchr.symtab0x1000d828244FUNC<unknown>HIDDEN2
                                                                                          __GI_memset.symtab0x10007ad4144FUNC<unknown>HIDDEN2
                                                                                          __GI_mmap.symtab0x1000b6cc52FUNC<unknown>HIDDEN2
                                                                                          __GI_mremap.symtab0x1000e72c52FUNC<unknown>HIDDEN2
                                                                                          __GI_munmap.symtab0x1000b70052FUNC<unknown>HIDDEN2
                                                                                          __GI_nanosleep.symtab0x1000b768112FUNC<unknown>HIDDEN2
                                                                                          __GI_ntohl.symtab0x100083a44FUNC<unknown>HIDDEN2
                                                                                          __GI_ntohs.symtab0x100083a84FUNC<unknown>HIDDEN2
                                                                                          __GI_open.symtab0x1000ad3c132FUNC<unknown>HIDDEN2
                                                                                          __GI_opendir.symtab0x10005c6c208FUNC<unknown>HIDDEN2
                                                                                          __GI_poll.symtab0x100105e4120FUNC<unknown>HIDDEN2
                                                                                          __GI_raise.symtab0x1000aa98148FUNC<unknown>HIDDEN2
                                                                                          __GI_random.symtab0x10009a1c104FUNC<unknown>HIDDEN2
                                                                                          __GI_random_r.symtab0x10009bec140FUNC<unknown>HIDDEN2
                                                                                          __GI_rawmemchr.symtab0x1000ecf8184FUNC<unknown>HIDDEN2
                                                                                          __GI_read.symtab0x1000ae44132FUNC<unknown>HIDDEN2
                                                                                          __GI_readdir64.symtab0x1000ba74196FUNC<unknown>HIDDEN2
                                                                                          __GI_recv.symtab0x10008630128FUNC<unknown>HIDDEN2
                                                                                          __GI_sbrk.symtab0x1000b7d8116FUNC<unknown>HIDDEN2
                                                                                          __GI_select.symtab0x100059f0136FUNC<unknown>HIDDEN2
                                                                                          __GI_send.symtab0x100086e4128FUNC<unknown>HIDDEN2
                                                                                          __GI_sendto.symtab0x10008798144FUNC<unknown>HIDDEN2
                                                                                          __GI_setsockopt.symtab0x1000882852FUNC<unknown>HIDDEN2
                                                                                          __GI_setstate_r.symtab0x10009e58224FUNC<unknown>HIDDEN2
                                                                                          __GI_sigaction.symtab0x1000df6c36FUNC<unknown>HIDDEN2
                                                                                          __GI_signal.symtab0x10008890192FUNC<unknown>HIDDEN2
                                                                                          __GI_sigprocmask.symtab0x1000b84c120FUNC<unknown>HIDDEN2
                                                                                          __GI_sleep.symtab0x1000ab2c292FUNC<unknown>HIDDEN2
                                                                                          __GI_snprintf.symtab0x10005e14124FUNC<unknown>HIDDEN2
                                                                                          __GI_socket.symtab0x1000885c52FUNC<unknown>HIDDEN2
                                                                                          __GI_sprintf.symtab0x10005e90136FUNC<unknown>HIDDEN2
                                                                                          __GI_srandom_r.symtab0x10009c78244FUNC<unknown>HIDDEN2
                                                                                          __GI_stat.symtab0x1001065c124FUNC<unknown>HIDDEN2
                                                                                          __GI_strcasecmp.symtab0x10010c2480FUNC<unknown>HIDDEN2
                                                                                          __GI_strchr.symtab0x10007b64256FUNC<unknown>HIDDEN2
                                                                                          __GI_strchrnul.symtab0x1000d91c248FUNC<unknown>HIDDEN2
                                                                                          __GI_strcmp.symtab0x10007c6452FUNC<unknown>HIDDEN2
                                                                                          __GI_strcoll.symtab0x10007c6452FUNC<unknown>HIDDEN2
                                                                                          __GI_strcpy.symtab0x10007c9832FUNC<unknown>HIDDEN2
                                                                                          __GI_strcspn.symtab0x1000da1496FUNC<unknown>HIDDEN2
                                                                                          __GI_strdup.symtab0x1001077c80FUNC<unknown>HIDDEN2
                                                                                          __GI_strlen.symtab0x10007cb8160FUNC<unknown>HIDDEN2
                                                                                          __GI_strncpy.symtab0x10007d58188FUNC<unknown>HIDDEN2
                                                                                          __GI_strnlen.symtab0x10007e14236FUNC<unknown>HIDDEN2
                                                                                          __GI_strpbrk.symtab0x1000dbc860FUNC<unknown>HIDDEN2
                                                                                          __GI_strrchr.symtab0x1000da74112FUNC<unknown>HIDDEN2
                                                                                          __GI_strspn.symtab0x1000dae472FUNC<unknown>HIDDEN2
                                                                                          __GI_strstr.symtab0x10007f00240FUNC<unknown>HIDDEN2
                                                                                          __GI_strtok.symtab0x1000815812FUNC<unknown>HIDDEN2
                                                                                          __GI_strtok_r.symtab0x1000db2c156FUNC<unknown>HIDDEN2
                                                                                          __GI_strtol.symtab0x10009f448FUNC<unknown>HIDDEN2
                                                                                          __GI_sysconf.symtab0x1000a2d4624FUNC<unknown>HIDDEN2
                                                                                          __GI_tcgetattr.symtab0x10008190156FUNC<unknown>HIDDEN2
                                                                                          __GI_tcsetattr.symtab0x1000822c376FUNC<unknown>HIDDEN2
                                                                                          __GI_time.symtab0x10005a7816FUNC<unknown>HIDDEN2
                                                                                          __GI_tolower.symtab0x10005aa032FUNC<unknown>HIDDEN2
                                                                                          __GI_toupper.symtab0x10005ac032FUNC<unknown>HIDDEN2
                                                                                          __GI_uname.symtab0x100106d852FUNC<unknown>HIDDEN2
                                                                                          __GI_vsnprintf.symtab0x10005f18224FUNC<unknown>HIDDEN2
                                                                                          __GI_waitpid.symtab0x1000aec8132FUNC<unknown>HIDDEN2
                                                                                          __GI_wcrtomb.symtab0x1000bf1092FUNC<unknown>HIDDEN2
                                                                                          __GI_wcsnrtombs.symtab0x1000bf7c188FUNC<unknown>HIDDEN2
                                                                                          __GI_wcsrtombs.symtab0x1000bf6c16FUNC<unknown>HIDDEN2
                                                                                          __GI_write.symtab0x1000adc0132FUNC<unknown>HIDDEN2
                                                                                          __JCR_END__.symtab0x1002615c0OBJECT<unknown>DEFAULT9
                                                                                          __JCR_LIST__.symtab0x1002615c0OBJECT<unknown>DEFAULT9
                                                                                          __app_fini.symtab0x100267fc4OBJECT<unknown>HIDDEN13
                                                                                          __atexit_lock.symtab0x1002672024OBJECT<unknown>DEFAULT10
                                                                                          __bss_start.symtab0x100267a60NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __check_one_fd.symtab0x1000b15896FUNC<unknown>DEFAULT2
                                                                                          __close.symtab0x1000acc8116FUNC<unknown>DEFAULT2
                                                                                          __close_nameservers.symtab0x100100fc144FUNC<unknown>HIDDEN2
                                                                                          __close_nocancel.symtab0x1000acd416FUNC<unknown>DEFAULT2
                                                                                          __ctype_b.symtab0x100267604OBJECT<unknown>DEFAULT12
                                                                                          __ctype_tolower.symtab0x100267684OBJECT<unknown>DEFAULT12
                                                                                          __ctype_toupper.symtab0x100267704OBJECT<unknown>DEFAULT12
                                                                                          __curbrk.symtab0x1002682c4OBJECT<unknown>DEFAULT13
                                                                                          __data_start.symtab0x100261680NOTYPE<unknown>DEFAULT10
                                                                                          __decode_dotted.symtab0x1000f4c4280FUNC<unknown>HIDDEN2
                                                                                          __decode_header.symtab0x100108b4188FUNC<unknown>HIDDEN2
                                                                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __dns_lookup.symtab0x1000f5dc1672FUNC<unknown>HIDDEN2
                                                                                          __do_global_ctors_aux.symtab0x10010d400FUNC<unknown>DEFAULT2
                                                                                          __do_global_dtors_aux.symtab0x100000d80FUNC<unknown>DEFAULT2
                                                                                          __dso_handle.symtab0x100261600OBJECT<unknown>HIDDEN10
                                                                                          __encode_dotted.symtab0x10010c74204FUNC<unknown>HIDDEN2
                                                                                          __encode_header.symtab0x100107cc232FUNC<unknown>HIDDEN2
                                                                                          __encode_question.symtab0x10010970124FUNC<unknown>HIDDEN2
                                                                                          __environ.symtab0x100267f44OBJECT<unknown>DEFAULT13
                                                                                          __errno_location.symtab0x10005df420FUNC<unknown>DEFAULT2
                                                                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __exit_cleanup.symtab0x100267e04OBJECT<unknown>HIDDEN13
                                                                                          __fcntl_nocancel.symtab0x10005764116FUNC<unknown>DEFAULT2
                                                                                          __fgetc_unlocked.symtab0x1000d510312FUNC<unknown>DEFAULT2
                                                                                          __fini_array_end.symtab0x1002614c0NOTYPE<unknown>HIDDEN6
                                                                                          __fini_array_start.symtab0x1002614c0NOTYPE<unknown>HIDDEN6
                                                                                          __fork.symtab0x1000a590824FUNC<unknown>DEFAULT2
                                                                                          __fork_generation_pointer.symtab0x100267e44OBJECT<unknown>HIDDEN13
                                                                                          __fork_handlers.symtab0x100267e84OBJECT<unknown>HIDDEN13
                                                                                          __fork_lock.symtab0x100267ec4OBJECT<unknown>HIDDEN13
                                                                                          __get_hosts_byname_r.symtab0x1001018c88FUNC<unknown>HIDDEN2
                                                                                          __getdents64.symtab0x1000e760344FUNC<unknown>HIDDEN2
                                                                                          __getpagesize.symtab0x1000b66c28FUNC<unknown>DEFAULT2
                                                                                          __getpid.symtab0x1000aa6056FUNC<unknown>DEFAULT2
                                                                                          __glibc_strerror_r.symtab0x10007ff048FUNC<unknown>DEFAULT2
                                                                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __init_array_end.symtab0x1002614c0NOTYPE<unknown>HIDDEN6
                                                                                          __init_array_start.symtab0x1002614c0NOTYPE<unknown>HIDDEN6
                                                                                          __libc_close.symtab0x1000acc8116FUNC<unknown>DEFAULT2
                                                                                          __libc_connect.symtab0x1000851c120FUNC<unknown>DEFAULT2
                                                                                          __libc_disable_asynccancel.symtab0x1000af4c124FUNC<unknown>HIDDEN2
                                                                                          __libc_enable_asynccancel.symtab0x1000afc8172FUNC<unknown>HIDDEN2
                                                                                          __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                                                          __libc_fcntl.symtab0x100057d8236FUNC<unknown>DEFAULT2
                                                                                          __libc_fork.symtab0x1000a590824FUNC<unknown>DEFAULT2
                                                                                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                                                          __libc_nanosleep.symtab0x1000b768112FUNC<unknown>DEFAULT2
                                                                                          __libc_open.symtab0x1000ad3c132FUNC<unknown>DEFAULT2
                                                                                          __libc_read.symtab0x1000ae44132FUNC<unknown>DEFAULT2
                                                                                          __libc_recv.symtab0x10008630128FUNC<unknown>DEFAULT2
                                                                                          __libc_select.symtab0x100059f0136FUNC<unknown>DEFAULT2
                                                                                          __libc_send.symtab0x100086e4128FUNC<unknown>DEFAULT2
                                                                                          __libc_sendto.symtab0x10008798144FUNC<unknown>DEFAULT2
                                                                                          __libc_setup_tls.symtab0x1000e3b4464FUNC<unknown>DEFAULT2
                                                                                          __libc_sigaction.symtab0x1000df6c36FUNC<unknown>DEFAULT2
                                                                                          __libc_stack_end.symtab0x100267f04OBJECT<unknown>DEFAULT13
                                                                                          __libc_waitpid.symtab0x1000aec8132FUNC<unknown>DEFAULT2
                                                                                          __libc_write.symtab0x1000adc0132FUNC<unknown>DEFAULT2
                                                                                          __linkin_atfork.symtab0x1000a8c852FUNC<unknown>HIDDEN2
                                                                                          __lll_lock_wait_private.symtab0x1000ac50120FUNC<unknown>HIDDEN2
                                                                                          __local_nameserver.symtab0x1001608016OBJECT<unknown>HIDDEN4
                                                                                          __malloc_consolidate.symtab0x10009508460FUNC<unknown>HIDDEN2
                                                                                          __malloc_largebin_index.symtab0x100089c8112FUNC<unknown>DEFAULT2
                                                                                          __malloc_lock.symtab0x1002664424OBJECT<unknown>DEFAULT10
                                                                                          __malloc_state.symtab0x1002d5a8888OBJECT<unknown>DEFAULT14
                                                                                          __malloc_trim.symtab0x10009450184FUNC<unknown>DEFAULT2
                                                                                          __nameserver.symtab0x100268384OBJECT<unknown>HIDDEN13
                                                                                          __nameservers.symtab0x1002683c4OBJECT<unknown>HIDDEN13
                                                                                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __open.symtab0x1000ad3c132FUNC<unknown>DEFAULT2
                                                                                          __open_etc_hosts.symtab0x100109ec12FUNC<unknown>HIDDEN2
                                                                                          __open_nameservers.symtab0x1000fce81044FUNC<unknown>HIDDEN2
                                                                                          __open_nocancel.symtab0x1000ad4816FUNC<unknown>DEFAULT2
                                                                                          __pagesize.symtab0x100267f84OBJECT<unknown>DEFAULT13
                                                                                          __preinit_array_end.symtab0x1002614c0NOTYPE<unknown>HIDDEN6
                                                                                          __preinit_array_start.symtab0x1002614c0NOTYPE<unknown>HIDDEN6
                                                                                          __progname.symtab0x100267984OBJECT<unknown>DEFAULT12
                                                                                          __progname_full.symtab0x1002679c4OBJECT<unknown>DEFAULT12
                                                                                          __pthread_initialize_minimal.symtab0x1000e58412FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_init.symtab0x1000b07c8FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_lock.symtab0x1000b0748FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_trylock.symtab0x1000b0748FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_unlock.symtab0x1000b0748FUNC<unknown>DEFAULT2
                                                                                          __pthread_return_0.symtab0x1000b0748FUNC<unknown>DEFAULT2
                                                                                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __read.symtab0x1000ae44132FUNC<unknown>DEFAULT2
                                                                                          __read_etc_hosts_r.symtab0x100109f8556FUNC<unknown>HIDDEN2
                                                                                          __read_nocancel.symtab0x1000ae5016FUNC<unknown>DEFAULT2
                                                                                          __register_atfork.symtab0x1000a8fc356FUNC<unknown>DEFAULT2
                                                                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __res_sync.symtab0x100268304OBJECT<unknown>HIDDEN13
                                                                                          __resolv_attempts.symtab0x100267a51OBJECT<unknown>HIDDEN12
                                                                                          __resolv_lock.symtab0x1002d4f024OBJECT<unknown>DEFAULT14
                                                                                          __resolv_timeout.symtab0x100267a41OBJECT<unknown>HIDDEN12
                                                                                          __rtld_fini.symtab0x100268004OBJECT<unknown>HIDDEN13
                                                                                          __searchdomain.symtab0x100268344OBJECT<unknown>HIDDEN13
                                                                                          __searchdomains.symtab0x100268404OBJECT<unknown>HIDDEN13
                                                                                          __sigaddset.symtab0x1000897840FUNC<unknown>DEFAULT2
                                                                                          __sigdelset.symtab0x100089a040FUNC<unknown>DEFAULT2
                                                                                          __sigismember.symtab0x1000895040FUNC<unknown>DEFAULT2
                                                                                          __sigjmp_save.symtab0x100104d088FUNC<unknown>HIDDEN2
                                                                                          __sigsetjmp.symtab0x1000e618172FUNC<unknown>DEFAULT2
                                                                                          __stdin.symtab0x100267804OBJECT<unknown>DEFAULT12
                                                                                          __stdio_READ.symtab0x1000ea5c120FUNC<unknown>HIDDEN2
                                                                                          __stdio_WRITE.symtab0x1000c2b8264FUNC<unknown>HIDDEN2
                                                                                          __stdio_adjust_position.symtab0x1000ead4212FUNC<unknown>HIDDEN2
                                                                                          __stdio_fwrite.symtab0x1000c3c0364FUNC<unknown>HIDDEN2
                                                                                          __stdio_rfill.symtab0x1000eba872FUNC<unknown>HIDDEN2
                                                                                          __stdio_seek.symtab0x1000eca088FUNC<unknown>HIDDEN2
                                                                                          __stdio_trans2r_o.symtab0x1000ebf0176FUNC<unknown>HIDDEN2
                                                                                          __stdio_trans2w_o.symtab0x1000c52c260FUNC<unknown>HIDDEN2
                                                                                          __stdio_wcommit.symtab0x1000659c76FUNC<unknown>HIDDEN2
                                                                                          __stdout.symtab0x100267844OBJECT<unknown>DEFAULT12
                                                                                          __sys_connect.symtab0x100084e852FUNC<unknown>DEFAULT2
                                                                                          __sys_recv.symtab0x100085fc52FUNC<unknown>DEFAULT2
                                                                                          __sys_send.symtab0x100086b052FUNC<unknown>DEFAULT2
                                                                                          __sys_sendto.symtab0x1000876452FUNC<unknown>DEFAULT2
                                                                                          __syscall_error.symtab0x1000b56428FUNC<unknown>HIDDEN2
                                                                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_nanosleep.symtab0x1000b73452FUNC<unknown>DEFAULT2
                                                                                          __syscall_poll.symtab0x100105b052FUNC<unknown>DEFAULT2
                                                                                          __syscall_rt_sigaction.symtab0x1000e6f852FUNC<unknown>DEFAULT2
                                                                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_select.symtab0x100059bc52FUNC<unknown>DEFAULT2
                                                                                          __uClibc_fini.symtab0x1000b0c8144FUNC<unknown>DEFAULT2
                                                                                          __uClibc_init.symtab0x1000b1b8100FUNC<unknown>DEFAULT2
                                                                                          __uClibc_main.symtab0x1000b21c840FUNC<unknown>DEFAULT2
                                                                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __uclibc_progname.symtab0x100267944OBJECT<unknown>HIDDEN12
                                                                                          __waitpid.symtab0x1000aec8132FUNC<unknown>DEFAULT2
                                                                                          __waitpid_nocancel.symtab0x1000aed416FUNC<unknown>DEFAULT2
                                                                                          __write.symtab0x1000adc0132FUNC<unknown>DEFAULT2
                                                                                          __write_nocancel.symtab0x1000adcc16FUNC<unknown>DEFAULT2
                                                                                          __xpg_strerror_r.symtab0x10008020284FUNC<unknown>DEFAULT2
                                                                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __xstat32_conv.symtab0x1000b9a8204FUNC<unknown>HIDDEN2
                                                                                          __xstat64_conv.symtab0x1000b8c4228FUNC<unknown>HIDDEN2
                                                                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _bss_custom_printf_spec.symtab0x1002c87810OBJECT<unknown>DEFAULT14
                                                                                          _charpad.symtab0x100065e8100FUNC<unknown>DEFAULT2
                                                                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _custom_printf_arginfo.symtab0x1002d55840OBJECT<unknown>HIDDEN14
                                                                                          _custom_printf_handler.symtab0x1002d58040OBJECT<unknown>HIDDEN14
                                                                                          _custom_printf_spec.symtab0x100267904OBJECT<unknown>HIDDEN12
                                                                                          _dl_aux_init.symtab0x1000e59028FUNC<unknown>DEFAULT2
                                                                                          _dl_init_static_tls.symtab0x100267a04OBJECT<unknown>DEFAULT12
                                                                                          _dl_nothread_init_static_tls.symtab0x1000e5ac108FUNC<unknown>HIDDEN2
                                                                                          _dl_phdr.symtab0x100268244OBJECT<unknown>DEFAULT13
                                                                                          _dl_phnum.symtab0x100268284OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_dtv_gaps.symtab0x100268181OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_dtv_slotinfo_list.symtab0x100268144OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_generation.symtab0x1002681c4OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_max_dtv_idx.symtab0x1002680c4OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_setup.symtab0x1000e36480FUNC<unknown>DEFAULT2
                                                                                          _dl_tls_static_align.symtab0x100268084OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_static_nelem.symtab0x100268204OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_static_size.symtab0x100268104OBJECT<unknown>DEFAULT13
                                                                                          _dl_tls_static_used.symtab0x100268044OBJECT<unknown>DEFAULT13
                                                                                          _edata.symtab0x100267a60NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _end.symtab0x1002d9200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _exit.symtab0x100058c492FUNC<unknown>DEFAULT2
                                                                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fini.symtab0x10010dac0FUNC<unknown>DEFAULT3
                                                                                          _fixed_buffers.symtab0x1002a8788192OBJECT<unknown>DEFAULT14
                                                                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fp_out_narrow.symtab0x1000664c152FUNC<unknown>DEFAULT2
                                                                                          _fpmaxtostr.symtab0x1000c7e41784FUNC<unknown>HIDDEN2
                                                                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _init.symtab0x100000b40FUNC<unknown>DEFAULT1
                                                                                          _load_inttype.symtab0x1000c630128FUNC<unknown>HIDDEN2
                                                                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_init.symtab0x10006ddc188FUNC<unknown>HIDDEN2
                                                                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_parsespec.symtab0x100071941488FUNC<unknown>HIDDEN2
                                                                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_prepargs.symtab0x10006e9892FUNC<unknown>HIDDEN2
                                                                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_setargs.symtab0x10006ef4608FUNC<unknown>HIDDEN2
                                                                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _promoted_size.symtab0x1000715464FUNC<unknown>DEFAULT2
                                                                                          _pthread_cleanup_pop_restore.symtab0x1000b09056FUNC<unknown>DEFAULT2
                                                                                          _pthread_cleanup_push_defer.symtab0x1000b08412FUNC<unknown>DEFAULT2
                                                                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _setjmp.symtab0x1000b5808FUNC<unknown>DEFAULT2
                                                                                          _sigintr.symtab0x100267d88OBJECT<unknown>HIDDEN13
                                                                                          _start.symtab0x1000021872FUNC<unknown>DEFAULT2
                                                                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _stdio_fopen.symtab0x10005ff81000FUNC<unknown>HIDDEN2
                                                                                          _stdio_init.symtab0x100063e0128FUNC<unknown>HIDDEN2
                                                                                          _stdio_openlist.symtab0x100267884OBJECT<unknown>DEFAULT12
                                                                                          _stdio_openlist_add_lock.symtab0x1002a86012OBJECT<unknown>DEFAULT14
                                                                                          _stdio_openlist_dec_use.symtab0x1000d00c540FUNC<unknown>HIDDEN2
                                                                                          _stdio_openlist_del_count.symtab0x100267d44OBJECT<unknown>DEFAULT13
                                                                                          _stdio_openlist_del_lock.symtab0x1002a86c12OBJECT<unknown>DEFAULT14
                                                                                          _stdio_openlist_use_count.symtab0x100267d04OBJECT<unknown>DEFAULT13
                                                                                          _stdio_streams.symtab0x10026578204OBJECT<unknown>DEFAULT10
                                                                                          _stdio_term.symtab0x10006460316FUNC<unknown>HIDDEN2
                                                                                          _stdio_user_locking.symtab0x1002678c4OBJECT<unknown>DEFAULT12
                                                                                          _stdlib_strto_l.symtab0x10009f4c440FUNC<unknown>HIDDEN2
                                                                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _store_inttype.symtab0x1000c6b060FUNC<unknown>HIDDEN2
                                                                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _string_syserrmsgs.symtab0x100150202906OBJECT<unknown>HIDDEN4
                                                                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _uintmaxtostr.symtab0x1000c6ec248FUNC<unknown>HIDDEN2
                                                                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _vfprintf_internal.symtab0x100066e41784FUNC<unknown>HIDDEN2
                                                                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          abort.symtab0x10009920248FUNC<unknown>DEFAULT2
                                                                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          access.symtab0x1000592052FUNC<unknown>DEFAULT2
                                                                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          allowed_bin_names.symtab0x1002644452OBJECT<unknown>DEFAULT10
                                                                                          allowed_bin_names_size.symtab0x1002674c4OBJECT<unknown>DEFAULT12
                                                                                          allowed_directory_paths.symtab0x10026478172OBJECT<unknown>DEFAULT10
                                                                                          allowed_directory_paths_size.symtab0x100267504OBJECT<unknown>DEFAULT12
                                                                                          astd.symtab0x100031a4332FUNC<unknown>DEFAULT2
                                                                                          atoi.symtab0x10009f3812FUNC<unknown>DEFAULT2
                                                                                          atol.symtab0x10009f3812FUNC<unknown>DEFAULT2
                                                                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          audp.symtab0x10002c081436FUNC<unknown>DEFAULT2
                                                                                          bcopy.symtab0x1000813c16FUNC<unknown>DEFAULT2
                                                                                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          been_there_done_that.symtab0x1002ca644OBJECT<unknown>DEFAULT14
                                                                                          bin_names.symtab0x1002616c520OBJECT<unknown>DEFAULT10
                                                                                          bin_strings.symtab0x10026374208OBJECT<unknown>DEFAULT10
                                                                                          botkiller.symtab0x100003b01908FUNC<unknown>DEFAULT2
                                                                                          brk.symtab0x1000e6c452FUNC<unknown>DEFAULT2
                                                                                          bsd_signal.symtab0x10008890192FUNC<unknown>DEFAULT2
                                                                                          buf.4826.symtab0x1002c88816OBJECT<unknown>DEFAULT14
                                                                                          buf.6501.symtab0x1002c8ac440OBJECT<unknown>DEFAULT14
                                                                                          bzero.symtab0x1000814c12FUNC<unknown>DEFAULT2
                                                                                          bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          c.symtab0x100265244OBJECT<unknown>DEFAULT10
                                                                                          call___do_global_ctors_aux.symtab0x10010d900FUNC<unknown>DEFAULT2
                                                                                          call___do_global_dtors_aux.symtab0x100001700FUNC<unknown>DEFAULT2
                                                                                          call_frame_dummy.symtab0x100001fc0FUNC<unknown>DEFAULT2
                                                                                          calloc.symtab0x10009348264FUNC<unknown>DEFAULT2
                                                                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          check_exe.symtab0x10000ce4160FUNC<unknown>DEFAULT2
                                                                                          close.symtab0x1000acc8116FUNC<unknown>DEFAULT2
                                                                                          closedir.symtab0x10005ae0212FUNC<unknown>DEFAULT2
                                                                                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          commServer.symtab0x100267544OBJECT<unknown>DEFAULT12
                                                                                          completed.5580.symtab0x100268440OBJECT<unknown>DEFAULT14
                                                                                          connect.symtab0x1000851c120FUNC<unknown>DEFAULT2
                                                                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          connectTimeout.symtab0x10002498656FUNC<unknown>DEFAULT2
                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          csum.symtab0x100028f4320FUNC<unknown>DEFAULT2
                                                                                          currentServer.symtab0x100267584OBJECT<unknown>DEFAULT12
                                                                                          data_start.symtab0x100261680NOTYPE<unknown>DEFAULT10
                                                                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          environ.symtab0x100267f44OBJECT<unknown>DEFAULT13
                                                                                          errno.symtab0x04TLS<unknown>DEFAULT6
                                                                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          exit.symtab0x1000a104136FUNC<unknown>DEFAULT2
                                                                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          exp10_table.symtab0x10015ff072OBJECT<unknown>DEFAULT4
                                                                                          fclose.symtab0x1000c038640FUNC<unknown>DEFAULT2
                                                                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fcntl.symtab0x100057d8236FUNC<unknown>DEFAULT2
                                                                                          fd_to_DIR.symtab0x10005bb4184FUNC<unknown>DEFAULT2
                                                                                          fdgets.symtab0x10001034232FUNC<unknown>DEFAULT2
                                                                                          fdopendir.symtab0x10005d3c184FUNC<unknown>DEFAULT2
                                                                                          fflush_unlocked.symtab0x1000d228744FUNC<unknown>DEFAULT2
                                                                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgetc.symtab0x1000cedc304FUNC<unknown>DEFAULT2
                                                                                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgetc_unlocked.symtab0x1000d510312FUNC<unknown>DEFAULT2
                                                                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgets.symtab0x10007764244FUNC<unknown>DEFAULT2
                                                                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgets_unlocked.symtab0x10007858196FUNC<unknown>DEFAULT2
                                                                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fmt.symtab0x10015fd820OBJECT<unknown>DEFAULT4
                                                                                          fopen.symtab0x10005e0812FUNC<unknown>DEFAULT2
                                                                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fork.symtab0x1000a590824FUNC<unknown>DEFAULT2
                                                                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fork_handler_pool.symtab0x1002ca681348OBJECT<unknown>DEFAULT14
                                                                                          fputs_unlocked.symtab0x1000791c92FUNC<unknown>DEFAULT2
                                                                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          frame_dummy.symtab0x1000018c0FUNC<unknown>DEFAULT2
                                                                                          free.symtab0x100096d4524FUNC<unknown>DEFAULT2
                                                                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fseek.symtab0x1000e8b816FUNC<unknown>DEFAULT2
                                                                                          fseeko.symtab0x1000e8b816FUNC<unknown>DEFAULT2
                                                                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fseeko64.symtab0x1000e8c8404FUNC<unknown>DEFAULT2
                                                                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fstat.symtab0x1000b588124FUNC<unknown>DEFAULT2
                                                                                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fwrite_unlocked.symtab0x10007978192FUNC<unknown>DEFAULT2
                                                                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getBuild.symtab0x10004d9428FUNC<unknown>DEFAULT2
                                                                                          getHost.symtab0x1000206c124FUNC<unknown>DEFAULT2
                                                                                          getOurIP.symtab0x1000111c644FUNC<unknown>DEFAULT2
                                                                                          getRandomIP.symtab0x10000fc4112FUNC<unknown>DEFAULT2
                                                                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getc.symtab0x1000cedc304FUNC<unknown>DEFAULT2
                                                                                          getc_unlocked.symtab0x1000d510312FUNC<unknown>DEFAULT2
                                                                                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getdtablesize.symtab0x1000b60456FUNC<unknown>DEFAULT2
                                                                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getegid.symtab0x1000b63c16FUNC<unknown>DEFAULT2
                                                                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          geteuid.symtab0x1000b64c16FUNC<unknown>DEFAULT2
                                                                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getgid.symtab0x1000b65c16FUNC<unknown>DEFAULT2
                                                                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname.symtab0x100084988FUNC<unknown>DEFAULT2
                                                                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname2.symtab0x100084a072FUNC<unknown>DEFAULT2
                                                                                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname2_r.symtab0x1000dcd4664FUNC<unknown>DEFAULT2
                                                                                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname_r.symtab0x100101e4748FUNC<unknown>DEFAULT2
                                                                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostname.symtab0x10010528136FUNC<unknown>DEFAULT2
                                                                                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getpagesize.symtab0x1000b66c28FUNC<unknown>DEFAULT2
                                                                                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getpid.symtab0x1000aa6056FUNC<unknown>DEFAULT2
                                                                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getrlimit.symtab0x1000b68852FUNC<unknown>DEFAULT2
                                                                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getsockname.symtab0x1000859452FUNC<unknown>DEFAULT2
                                                                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getsockopt.symtab0x100085c852FUNC<unknown>DEFAULT2
                                                                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getuid.symtab0x1000b6bc16FUNC<unknown>DEFAULT2
                                                                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gotIP.symtab0x100267ac4OBJECT<unknown>DEFAULT13
                                                                                          h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                                                          hoste.6500.symtab0x1002c89820OBJECT<unknown>DEFAULT14
                                                                                          htonl.symtab0x100083ac4FUNC<unknown>DEFAULT2
                                                                                          htons.symtab0x100083b04FUNC<unknown>DEFAULT2
                                                                                          i.5199.symtab0x100265744OBJECT<unknown>DEFAULT10
                                                                                          index.symtab0x10007b64256FUNC<unknown>DEFAULT2
                                                                                          inet_addr.symtab0x1000846452FUNC<unknown>DEFAULT2
                                                                                          inet_aton.symtab0x1000dc04208FUNC<unknown>DEFAULT2
                                                                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_ntoa.symtab0x1000843052FUNC<unknown>DEFAULT2
                                                                                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_ntoa_r.symtab0x100083b4124FUNC<unknown>DEFAULT2
                                                                                          inet_ntop.symtab0x1000f1ec728FUNC<unknown>DEFAULT2
                                                                                          inet_ntop4.symtab0x1000f098340FUNC<unknown>DEFAULT2
                                                                                          inet_pton.symtab0x1000ee8c524FUNC<unknown>DEFAULT2
                                                                                          inet_pton4.symtab0x1000edb0220FUNC<unknown>DEFAULT2
                                                                                          initConnection.symtab0x10004bf8412FUNC<unknown>DEFAULT2
                                                                                          init_rand.symtab0x10000d84232FUNC<unknown>DEFAULT2
                                                                                          init_static_tls.symtab0x1000e32860FUNC<unknown>DEFAULT2
                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          initstate.symtab0x10009b00132FUNC<unknown>DEFAULT2
                                                                                          initstate_r.symtab0x10009d6c236FUNC<unknown>DEFAULT2
                                                                                          ioctl.symtab0x10005680228FUNC<unknown>DEFAULT2
                                                                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          is_allowed_bin_name.symtab0x10000260168FUNC<unknown>DEFAULT2
                                                                                          is_allowed_directory_path.symtab0x10000308168FUNC<unknown>DEFAULT2
                                                                                          isatty.symtab0x1000816444FUNC<unknown>DEFAULT2
                                                                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          isspace.symtab0x10005a8824FUNC<unknown>DEFAULT2
                                                                                          isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          kill.symtab0x1000595452FUNC<unknown>DEFAULT2
                                                                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          kill_bk.symtab0x10000c7c104FUNC<unknown>DEFAULT2
                                                                                          killer_status.symtab0x100267c04OBJECT<unknown>DEFAULT13
                                                                                          killerid.symtab0x100267c44OBJECT<unknown>DEFAULT13
                                                                                          last_id.6558.symtab0x100267382OBJECT<unknown>DEFAULT10
                                                                                          last_ns_num.6557.symtab0x1002d4e84OBJECT<unknown>DEFAULT14
                                                                                          libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          listFork.symtab0x10002728460FUNC<unknown>DEFAULT2
                                                                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          lseek64.symtab0x1001070c112FUNC<unknown>DEFAULT2
                                                                                          macAddress.symtab0x100267b86OBJECT<unknown>DEFAULT13
                                                                                          main.symtab0x10004db02256FUNC<unknown>DEFAULT2
                                                                                          mainCommSock.symtab0x100267a84OBJECT<unknown>DEFAULT13
                                                                                          makeIPPacket.symtab0x10002b1c236FUNC<unknown>DEFAULT2
                                                                                          makeRandomStr.symtab0x100020e8188FUNC<unknown>DEFAULT2
                                                                                          makevsepacket.symtab0x100032f0264FUNC<unknown>DEFAULT2
                                                                                          malloc.symtab0x10008a382320FUNC<unknown>DEFAULT2
                                                                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          malloc_trim.symtab0x100098e064FUNC<unknown>DEFAULT2
                                                                                          memchr.symtab0x1000d6ec264FUNC<unknown>DEFAULT2
                                                                                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memcpy.symtab0x10007a38156FUNC<unknown>DEFAULT2
                                                                                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memmove.symtab0x1000d648164FUNC<unknown>DEFAULT2
                                                                                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          mempcpy.symtab0x1000d7f452FUNC<unknown>DEFAULT2
                                                                                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memrchr.symtab0x1000d828244FUNC<unknown>DEFAULT2
                                                                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memset.symtab0x10007ad4144FUNC<unknown>DEFAULT2
                                                                                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          mmap.symtab0x1000b6cc52FUNC<unknown>DEFAULT2
                                                                                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          mremap.symtab0x1000e72c52FUNC<unknown>DEFAULT2
                                                                                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          munmap.symtab0x1000b70052FUNC<unknown>DEFAULT2
                                                                                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          mylock.symtab0x1002665c24OBJECT<unknown>DEFAULT10
                                                                                          mylock.symtab0x1002667424OBJECT<unknown>DEFAULT10
                                                                                          nanosleep.symtab0x1000b768112FUNC<unknown>DEFAULT2
                                                                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          next_start.1347.symtab0x1002c8844OBJECT<unknown>DEFAULT14
                                                                                          nprocessors_onln.symtab0x1000a18c328FUNC<unknown>DEFAULT2
                                                                                          ntohl.symtab0x100083a44FUNC<unknown>DEFAULT2
                                                                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          ntohs.symtab0x100083a84FUNC<unknown>DEFAULT2
                                                                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          numpids.symtab0x100267b08OBJECT<unknown>DEFAULT13
                                                                                          object.5595.symtab0x100268480OBJECT<unknown>DEFAULT14
                                                                                          open.symtab0x1000ad3c132FUNC<unknown>DEFAULT2
                                                                                          opendir.symtab0x10005c6c208FUNC<unknown>DEFAULT2
                                                                                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          ourIP.symtab0x100267c84OBJECT<unknown>DEFAULT13
                                                                                          p.5578.symtab0x100261640OBJECT<unknown>DEFAULT10
                                                                                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          pids.symtab0x100267cc4OBJECT<unknown>DEFAULT13
                                                                                          poll.symtab0x100105e4120FUNC<unknown>DEFAULT2
                                                                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          prctl.symtab0x1000598852FUNC<unknown>DEFAULT2
                                                                                          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          prefix.6256.symtab0x10014f6812OBJECT<unknown>DEFAULT4
                                                                                          print.symtab0x1000191c1568FUNC<unknown>DEFAULT2
                                                                                          printchar.symtab0x100014f8128FUNC<unknown>DEFAULT2
                                                                                          printi.symtab0x1000171c512FUNC<unknown>DEFAULT2
                                                                                          prints.symtab0x10001578420FUNC<unknown>DEFAULT2
                                                                                          processCmd.symtab0x100040842932FUNC<unknown>DEFAULT2
                                                                                          program_invocation_name.symtab0x1002679c4OBJECT<unknown>DEFAULT12
                                                                                          program_invocation_short_name.symtab0x100267984OBJECT<unknown>DEFAULT12
                                                                                          qual_chars.6264.symtab0x10014fb020OBJECT<unknown>DEFAULT4
                                                                                          raise.symtab0x1000aa98148FUNC<unknown>DEFAULT2
                                                                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          rand.symtab0x10009a184FUNC<unknown>DEFAULT2
                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          rand_cmwc.symtab0x10000e6c344FUNC<unknown>DEFAULT2
                                                                                          random.symtab0x10009a1c104FUNC<unknown>DEFAULT2
                                                                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          random_poly_info.symtab0x10015b7c40OBJECT<unknown>DEFAULT4
                                                                                          random_r.symtab0x10009bec140FUNC<unknown>DEFAULT2
                                                                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          randtbl.symtab0x100266a0128OBJECT<unknown>DEFAULT10
                                                                                          rawmemchr.symtab0x1000ecf8184FUNC<unknown>DEFAULT2
                                                                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          read.symtab0x1000ae44132FUNC<unknown>DEFAULT2
                                                                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          readdir64.symtab0x1000ba74196FUNC<unknown>DEFAULT2
                                                                                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          realloc.symtab0x1000df90920FUNC<unknown>DEFAULT2
                                                                                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          recv.symtab0x10008630128FUNC<unknown>DEFAULT2
                                                                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          recvLine.symtab0x100021a4756FUNC<unknown>DEFAULT2
                                                                                          register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          resolv_conf_mtime.6540.symtab0x1002d4ec4OBJECT<unknown>DEFAULT14
                                                                                          rindex.symtab0x1000da74112FUNC<unknown>DEFAULT2
                                                                                          sbrk.symtab0x1000b7d8116FUNC<unknown>DEFAULT2
                                                                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          select.symtab0x100059f0136FUNC<unknown>DEFAULT2
                                                                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          send.symtab0x100086e4128FUNC<unknown>DEFAULT2
                                                                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sendto.symtab0x10008798144FUNC<unknown>DEFAULT2
                                                                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          setsockopt.symtab0x1000882852FUNC<unknown>DEFAULT2
                                                                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          setstate.symtab0x10009a84124FUNC<unknown>DEFAULT2
                                                                                          setstate_r.symtab0x10009e58224FUNC<unknown>DEFAULT2
                                                                                          sigaction.symtab0x1000df6c36FUNC<unknown>DEFAULT2
                                                                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          signal.symtab0x10008890192FUNC<unknown>DEFAULT2
                                                                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigprocmask.symtab0x1000b84c120FUNC<unknown>DEFAULT2
                                                                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          skip_and_NUL_space.symtab0x1000fca468FUNC<unknown>DEFAULT2
                                                                                          skip_nospace.symtab0x1000fc6464FUNC<unknown>DEFAULT2
                                                                                          sleep.symtab0x1000ab2c292FUNC<unknown>DEFAULT2
                                                                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          snprintf.symtab0x10005e14124FUNC<unknown>DEFAULT2
                                                                                          snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          socket.symtab0x1000885c52FUNC<unknown>DEFAULT2
                                                                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          socket_connect.symtab0x10003a44328FUNC<unknown>DEFAULT2
                                                                                          sockprintf.symtab0x10001f3c304FUNC<unknown>DEFAULT2
                                                                                          spec_and_mask.6263.symtab0x10014fde16OBJECT<unknown>DEFAULT4
                                                                                          spec_base.6255.symtab0x10014f607OBJECT<unknown>DEFAULT4
                                                                                          spec_chars.6260.symtab0x10014ff021OBJECT<unknown>DEFAULT4
                                                                                          spec_flags.6259.symtab0x100150088OBJECT<unknown>DEFAULT4
                                                                                          spec_or_mask.6262.symtab0x10014fce16OBJECT<unknown>DEFAULT4
                                                                                          spec_ranges.6261.symtab0x10014fc49OBJECT<unknown>DEFAULT4
                                                                                          sprintf.symtab0x10005e90136FUNC<unknown>DEFAULT2
                                                                                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          srand.symtab0x10009b84104FUNC<unknown>DEFAULT2
                                                                                          srandom.symtab0x10009b84104FUNC<unknown>DEFAULT2
                                                                                          srandom_r.symtab0x10009c78244FUNC<unknown>DEFAULT2
                                                                                          stat.symtab0x1001065c124FUNC<unknown>DEFAULT2
                                                                                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          static_dtv.symtab0x1002d2b4512OBJECT<unknown>DEFAULT14
                                                                                          static_map.symtab0x1002d4b452OBJECT<unknown>DEFAULT14
                                                                                          static_slotinfo.symtab0x1002cfac776OBJECT<unknown>DEFAULT14
                                                                                          stderr.symtab0x1002677c4OBJECT<unknown>DEFAULT12
                                                                                          stdin.symtab0x100267744OBJECT<unknown>DEFAULT12
                                                                                          stdout.symtab0x100267784OBJECT<unknown>DEFAULT12
                                                                                          strcasecmp.symtab0x10010c2480FUNC<unknown>DEFAULT2
                                                                                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strchr.symtab0x10007b64256FUNC<unknown>DEFAULT2
                                                                                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strchrnul.symtab0x1000d91c248FUNC<unknown>DEFAULT2
                                                                                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strcmp.symtab0x10007c6452FUNC<unknown>DEFAULT2
                                                                                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strcoll.symtab0x10007c6452FUNC<unknown>DEFAULT2
                                                                                          strcpy.symtab0x10007c9832FUNC<unknown>DEFAULT2
                                                                                          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strcspn.symtab0x1000da1496FUNC<unknown>DEFAULT2
                                                                                          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strdup.symtab0x1001077c80FUNC<unknown>DEFAULT2
                                                                                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strerror_r.symtab0x10008020284FUNC<unknown>DEFAULT2
                                                                                          strlen.symtab0x10007cb8160FUNC<unknown>DEFAULT2
                                                                                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strncpy.symtab0x10007d58188FUNC<unknown>DEFAULT2
                                                                                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strnlen.symtab0x10007e14236FUNC<unknown>DEFAULT2
                                                                                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strpbrk.symtab0x1000dbc860FUNC<unknown>DEFAULT2
                                                                                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strrchr.symtab0x1000da74112FUNC<unknown>DEFAULT2
                                                                                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strspn.symtab0x1000dae472FUNC<unknown>DEFAULT2
                                                                                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strstr.symtab0x10007f00240FUNC<unknown>DEFAULT2
                                                                                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strtok.symtab0x1000815812FUNC<unknown>DEFAULT2
                                                                                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strtok_r.symtab0x1000db2c156FUNC<unknown>DEFAULT2
                                                                                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          strtol.symtab0x10009f448FUNC<unknown>DEFAULT2
                                                                                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          swarmbot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sysconf.symtab0x1000a2d4624FUNC<unknown>DEFAULT2
                                                                                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          tcgetattr.symtab0x10008190156FUNC<unknown>DEFAULT2
                                                                                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          tcpcsum.symtab0x10002a34232FUNC<unknown>DEFAULT2
                                                                                          tcsetattr.symtab0x1000822c376FUNC<unknown>DEFAULT2
                                                                                          tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          time.symtab0x10005a7816FUNC<unknown>DEFAULT2
                                                                                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          tolower.symtab0x10005aa032FUNC<unknown>DEFAULT2
                                                                                          tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          toupper.symtab0x10005ac032FUNC<unknown>DEFAULT2
                                                                                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          trim.symtab0x100013a0344FUNC<unknown>DEFAULT2
                                                                                          type_codes.symtab0x10014f8c24OBJECT<unknown>DEFAULT4
                                                                                          type_sizes.symtab0x10014fa412OBJECT<unknown>DEFAULT4
                                                                                          uname.symtab0x100106d852FUNC<unknown>DEFAULT2
                                                                                          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          unknown.1370.symtab0x1001501014OBJECT<unknown>DEFAULT4
                                                                                          unsafe_state.symtab0x1002668c20OBJECT<unknown>DEFAULT10
                                                                                          useragents.symtab0x1002652876OBJECT<unknown>DEFAULT10
                                                                                          usleep.symtab0x1000a54476FUNC<unknown>DEFAULT2
                                                                                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          vseattack.symtab0x100033f81612FUNC<unknown>DEFAULT2
                                                                                          vsnprintf.symtab0x10005f18224FUNC<unknown>DEFAULT2
                                                                                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          waitpid.symtab0x1000aec8132FUNC<unknown>DEFAULT2
                                                                                          wcrtomb.symtab0x1000bf1092FUNC<unknown>DEFAULT2
                                                                                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          wcsnrtombs.symtab0x1000bf7c188FUNC<unknown>DEFAULT2
                                                                                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          wcsrtombs.symtab0x1000bf6c16FUNC<unknown>DEFAULT2
                                                                                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          write.symtab0x1000adc0132FUNC<unknown>DEFAULT2
                                                                                          xdigits.5264.symtab0x1001606417OBJECT<unknown>DEFAULT4
                                                                                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Mar 29, 2024 09:45:43.881499052 CET3289465490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:45:44.058958054 CET6549032894193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:45:44.059050083 CET3289465490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:45:44.236572981 CET6549032894193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:45:44.236898899 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:45:44.418610096 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:45:44.418709993 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:45:44.418930054 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:45:44.601041079 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:45:47.079042912 CET43928443192.168.2.2391.189.91.42
                                                                                          Mar 29, 2024 09:45:52.710282087 CET42836443192.168.2.2391.189.91.43
                                                                                          Mar 29, 2024 09:45:54.203391075 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:45:54.203696012 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:45:54.245954037 CET4251680192.168.2.23109.202.202.202
                                                                                          Mar 29, 2024 09:45:54.387242079 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:45:54.387399912 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:46:08.836024046 CET43928443192.168.2.2391.189.91.42
                                                                                          Mar 29, 2024 09:46:19.074464083 CET42836443192.168.2.2391.189.91.43
                                                                                          Mar 29, 2024 09:46:25.217613935 CET4251680192.168.2.23109.202.202.202
                                                                                          Mar 29, 2024 09:46:49.790296078 CET43928443192.168.2.2391.189.91.42
                                                                                          Mar 29, 2024 09:46:54.208208084 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:46:54.208456993 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:46:54.390964031 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:46:54.391115904 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:47:54.213130951 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:47:54.213321924 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:47:54.395363092 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:47:54.395431042 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:48:54.218213081 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:48:54.218425035 CET3289665490192.168.2.23193.35.18.56
                                                                                          Mar 29, 2024 09:48:54.401232958 CET6549032896193.35.18.56192.168.2.23
                                                                                          Mar 29, 2024 09:48:54.401451111 CET3289665490192.168.2.23193.35.18.56

                                                                                          System Behavior

                                                                                          Start time (UTC):08:45:43
                                                                                          Start date (UTC):29/03/2024
                                                                                          Path:/tmp/ehDbsf5C6M.elf
                                                                                          Arguments:/tmp/ehDbsf5C6M.elf
                                                                                          File size:5388968 bytes
                                                                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                          Start time (UTC):08:45:43
                                                                                          Start date (UTC):29/03/2024
                                                                                          Path:/tmp/ehDbsf5C6M.elf
                                                                                          Arguments:-
                                                                                          File size:5388968 bytes
                                                                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                          Start time (UTC):08:45:43
                                                                                          Start date (UTC):29/03/2024
                                                                                          Path:/tmp/ehDbsf5C6M.elf
                                                                                          Arguments:-
                                                                                          File size:5388968 bytes
                                                                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6