Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
T2bvctwzcE.elf

Overview

General Information

Sample name:T2bvctwzcE.elf
renamed because original name is a hash value
Original sample name:cdc66da4c5dce819f515426efe4b42c2.elf
Analysis ID:1417437
MD5:cdc66da4c5dce819f515426efe4b42c2
SHA1:eef7fe700252700696aba59df75c9e96332340f6
SHA256:fb6fb2563df6d09b159a186f2d2cc0680370c3a162e4a480fc6827bb81b6015c
Tags:32elfgafgytintel
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417437
Start date and time:2024-03-29 09:49:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:T2bvctwzcE.elf
renamed because original name is a hash value
Original Sample Name:cdc66da4c5dce819f515426efe4b42c2.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/T2bvctwzcE.elf
PID:5453
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
T2bvctwzcE.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    T2bvctwzcE.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      T2bvctwzcE.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xcc0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcc98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcce8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      T2bvctwzcE.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0xfdf:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      T2bvctwzcE.elfLinux_Trojan_Gafgyt_e6d75e6funknownunknown
      • 0x7ac6:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
      Click to see the 3 entries
      SourceRuleDescriptionAuthorStrings
      5454.1.0000000008048000.0000000008059000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5454.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xcc0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcc98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xccac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xccc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xccd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcce8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xccfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcd9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5454.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
        • 0xfdf:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
        5454.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Gafgyt_e6d75e6funknownunknown
        • 0x7ac6:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
        5454.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
        • 0x107c:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
        Click to see the 13 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: T2bvctwzcE.elfAvira: detected
        Source: T2bvctwzcE.elfMalware Configuration Extractor: Gafgyt {"C2 url": "193.35.18.56:65490"}
        Source: T2bvctwzcE.elfReversingLabs: Detection: 52%
        Source: T2bvctwzcE.elfVirustotal: Detection: 53%Perma Link
        Source: T2bvctwzcE.elfJoe Sandbox ML: detected

        Spreading

        barindex
        Source: /tmp/T2bvctwzcE.elf (PID: 5453)Opens: /proc/net/routeJump to behavior

        Networking

        barindex
        Source: global trafficTCP traffic: 193.35.18.56 ports 0,4,5,6,9,65490
        Source: global trafficTCP traffic: 192.168.2.13:37710 -> 193.35.18.56:65490
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

        System Summary

        barindex
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
        Source: Process Memory Space: T2bvctwzcE.elf PID: 5453, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: T2bvctwzcE.elf PID: 5454, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sampleName: vseattack
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: LZRDskidx86?-_-=1IObeENwjmipsvlxx.arm6vlxx.armvlxx.x86_64vlxx.mipsvlxx.arm7vlxx.m68kvlxx.mpslvlxx.ppcvlxx.sh4vlxx.x86vlxx.arm5sys64.m68ksys64.x86sys64.x86_64sys64.arm6sys64.mpslsys64.spcsys64.ar64besys64.sh4sys64.aarch64sys64.i686sys64.arm7sys64.armsys64.mipssys64.arm5IObeENwjmpslIObeENwjarmIObeENwjarm4IObeENwjarm5IObeENwjarm6IObeENwjarm7.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcdvrhelperhuhudvrsupportmiraiArceusla.bot.0xc2sfuckjewishpeople.mipsfuckjewishpeoplessh.mipsHadesboatnetloligangSakuraDemonbladedemonhohohakaisoramessiahmipsmipselsh4superhx86armv7armv6i686campnig.x86nigpercx86dosbotBOTDOS@DOSBOTDOSBOTperci5perci6percmipspercmpslpercsparkpercm68kpercppcpercsh4percshpercoarmperceightysixpercmips&lperc.shCronx86anacronCronarmCronmipsCronmpslCronspcCronm68kCronppcCronsh4Cronshcnrpox(deleted)killpstreekillallbgpmaplsofarmUser-Agent:/dev/nullSTD/etc/rc.conf/proc/net/tcp/proc/self/exeUPX!/proc/net/route/etc/rc.d/rc.local/bin/shtophtopgrepbashcatnanopssshtelnetdpcbashdvarsshdcurltftpdtelnetvar/Challen
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: T2bvctwzcE.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
        Source: Process Memory Space: T2bvctwzcE.elf PID: 5453, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: T2bvctwzcE.elf PID: 5454, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: T2bvctwzcE.elf, type: SAMPLE
        Source: Yara matchFile source: T2bvctwzcE.elf, type: SAMPLE
        Source: Yara matchFile source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: T2bvctwzcE.elf PID: 5453, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: T2bvctwzcE.elf PID: 5454, type: MEMORYSTR
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Safari/605.1.1 31.5
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 17.34
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.1 11.27
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.1 9.83
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.3 9.25
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120. 6.94
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117. 2.31
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0. 2.31
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115. 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.3 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Herring/90.1.9310.1 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 OPR/105.0.0. 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.4 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/119.0.6045.169 Mobile/15E148 Safari/604.
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: T2bvctwzcE.elf, type: SAMPLE
        Source: Yara matchFile source: T2bvctwzcE.elf, type: SAMPLE
        Source: Yara matchFile source: 5454.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5453.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: T2bvctwzcE.elf PID: 5453, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: T2bvctwzcE.elf PID: 5454, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
        Remote System Discovery
        Remote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        {"C2 url": "193.35.18.56:65490"}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        T2bvctwzcE.elf53%ReversingLabsLinux.Trojan.Gafgyt
        T2bvctwzcE.elf54%VirustotalBrowse
        T2bvctwzcE.elf100%AviraEXP/ELF.Mirai.Z
        T2bvctwzcE.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          193.35.18.56:65490true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            193.35.18.56
            unknownGermany
            41865BIALLNET-ASPLtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            193.35.18.56D88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
              ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                  1zIdRfHN5N.elfGet hashmaliciousMiraiBrowse
                    hiVHXinGE3.elfGet hashmaliciousUnknownBrowse
                      bD3m9BoJzq.elfGet hashmaliciousUnknownBrowse
                        n9wkBW1daO.elfGet hashmaliciousMiraiBrowse
                          lUnktZrfeB.elfGet hashmaliciousUnknownBrowse
                            sKxfttWizQ.elfGet hashmaliciousUnknownBrowse
                              UGqFMD5JnO.elfGet hashmaliciousUnknownBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                daisy.ubuntu.comD88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                arm6.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.24
                                SecuriteInfo.com.Linux.BtcMine.798.28745.31751.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                p8F35SRiO8.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                Kie7OQsnAC.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                DHz0sMSRlg.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                dj4jBpJkg6.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.24
                                7JP4pajFXr.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                cvdLNZXNPZ.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                BIALLNET-ASPLD88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 193.35.18.56
                                ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 193.35.18.56
                                78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 193.35.18.56
                                t6Bg659hSX.elfGet hashmaliciousUnknownBrowse
                                • 193.35.18.164
                                Y5sssTW9Ev.elfGet hashmaliciousUnknownBrowse
                                • 193.35.18.164
                                sDx2bQyU33.elfGet hashmaliciousMiraiBrowse
                                • 193.35.18.164
                                oPgt6oZlbo.elfGet hashmaliciousUnknownBrowse
                                • 193.35.18.164
                                XKpbIPPjsg.elfGet hashmaliciousMiraiBrowse
                                • 193.35.18.164
                                C6gnJR70dQ.elfGet hashmaliciousUnknownBrowse
                                • 193.35.18.164
                                DhnbzTcwoA.elfGet hashmaliciousUnknownBrowse
                                • 193.35.18.164
                                No context
                                No context
                                No created / dropped files found
                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                Entropy (8bit):6.498751984020295
                                TrID:
                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                File name:T2bvctwzcE.elf
                                File size:101'214 bytes
                                MD5:cdc66da4c5dce819f515426efe4b42c2
                                SHA1:eef7fe700252700696aba59df75c9e96332340f6
                                SHA256:fb6fb2563df6d09b159a186f2d2cc0680370c3a162e4a480fc6827bb81b6015c
                                SHA512:00b6056c616defaa388cf614b0948a3746b0827b770bf633d4e3f4b3b8f5bce85d72e8bfc4e5d5a318c65f4f06221cabec5d27ef077c99d6690d18d7d6a99493
                                SSDEEP:3072:Dk6A8U8UqUjaErZLunCgTiSWTvUXR8ePdaH1nzyWmyezXdKCYdoq:Dm8frga0ZLuHGSWTsXR8adgnzyWmyezq
                                TLSH:44A3D419F242C373D193067421DEEF261C3196E23B9ABD16F3B82AF4AE530463516E9D
                                File Content Preview:.ELF........................4... +......4. ...(.........................................................l~..........................................Q.td............................U..S.......c....h....#...[]...$.............U......=.....t..5....D......D..

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:Intel 80386
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x8048184
                                Flags:0x0
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:4
                                Section Header Offset:76576
                                Section Header Size:40
                                Number of Section Headers:19
                                Header String Table Index:16
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                .textPROGBITS0x80480d00xd00xba480x00x6AX0016
                                .finiPROGBITS0x8053b180xbb180x170x00x6AX001
                                .rodataPROGBITS0x8053b300xbb300x51d30x00x2A0016
                                .eh_framePROGBITS0x80590000x110000x60c0x00x3WA004
                                .tbssNOBITS0x805960c0x1160c0x80x00x403WAT004
                                .ctorsPROGBITS0x805960c0x1160c0x80x00x3WA004
                                .dtorsPROGBITS0x80596140x116140x80x00x3WA004
                                .jcrPROGBITS0x805961c0x1161c0x40x00x3WA004
                                .got.pltPROGBITS0x80596200x116200xc0x40x3WA004
                                .dataPROGBITS0x80596400x116400x6800x00x3WA0032
                                .bssNOBITS0x8059cc00x11cc00x71ac0x00x3WA0032
                                .stabPROGBITS0x00x11cc00x1380xc0x01404
                                .stabstrSTRTAB0x00x11df80xf60x00x0001
                                .commentPROGBITS0x00x11eee0xbac0x00x0001
                                .shstrtabSTRTAB0x00x12a9a0x840x00x0001
                                .symtabSYMTAB0x00x12e180x34a00x100x0183184
                                .strtabSTRTAB0x00x162b80x28a60x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x80480000x80480000x10d030x10d036.70560x5R E0x1000.init .text .fini .rodata
                                LOAD0x110000x80590000x80590000xcc00x7e6c5.08080x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                TLS0x1160c0x805960c0x805960c0x00x80.00000x4R 0x4.tbss
                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                .symtab0x80480b40SECTION<unknown>DEFAULT1
                                .symtab0x80480d00SECTION<unknown>DEFAULT2
                                .symtab0x8053b180SECTION<unknown>DEFAULT3
                                .symtab0x8053b300SECTION<unknown>DEFAULT4
                                .symtab0x80590000SECTION<unknown>DEFAULT5
                                .symtab0x805960c0SECTION<unknown>DEFAULT6
                                .symtab0x805960c0SECTION<unknown>DEFAULT7
                                .symtab0x80596140SECTION<unknown>DEFAULT8
                                .symtab0x805961c0SECTION<unknown>DEFAULT9
                                .symtab0x80596200SECTION<unknown>DEFAULT10
                                .symtab0x80596400SECTION<unknown>DEFAULT11
                                .symtab0x8059cc00SECTION<unknown>DEFAULT12
                                .symtab0x00SECTION<unknown>DEFAULT13
                                .symtab0x00SECTION<unknown>DEFAULT14
                                .symtab0x00SECTION<unknown>DEFAULT15
                                C.11.5136.symtab0x8057b3024OBJECT<unknown>DEFAULT4
                                JoinName.symtab0x8060a0080OBJECT<unknown>DEFAULT12
                                POPBX1.symtab0x804f3ef0NOTYPE<unknown>DEFAULT2
                                POPBX1.symtab0x804f44f0NOTYPE<unknown>DEFAULT2
                                POPBX1.symtab0x804f4af0NOTYPE<unknown>DEFAULT2
                                POPBX1.symtab0x804f50f0NOTYPE<unknown>DEFAULT2
                                PUSHBX1.symtab0x804f3db0NOTYPE<unknown>DEFAULT2
                                PUSHBX1.symtab0x804f43b0NOTYPE<unknown>DEFAULT2
                                PUSHBX1.symtab0x804f49b0NOTYPE<unknown>DEFAULT2
                                PUSHBX1.symtab0x804f4fb0NOTYPE<unknown>DEFAULT2
                                Q.symtab0x8059d0016384OBJECT<unknown>DEFAULT12
                                RESTBX1.symtab0x804f3990NOTYPE<unknown>DEFAULT2
                                SAVEBX1.symtab0x804f38c0NOTYPE<unknown>DEFAULT2
                                SendHTTP.symtab0x804a54f296FUNC<unknown>DEFAULT2
                                SendHTTPCloudflare.symtab0x804a7bf293FUNC<unknown>DEFAULT2
                                SendHTTPHex.symtab0x804a677328FUNC<unknown>DEFAULT2
                                Trim.symtab0x804885b161FUNC<unknown>DEFAULT2
                                _Exit.symtab0x804ba5c66FUNC<unknown>DEFAULT2
                                _GLOBAL_OFFSET_TABLE_.symtab0x80596200OBJECT<unknown>HIDDEN10
                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                _L_lock_103.symtab0x805030e16FUNC<unknown>DEFAULT2
                                _L_lock_12.symtab0x805102716FUNC<unknown>DEFAULT2
                                _L_lock_140.symtab0x805106716FUNC<unknown>DEFAULT2
                                _L_lock_160.symtab0x805108716FUNC<unknown>DEFAULT2
                                _L_lock_17.symtab0x804d0de10FUNC<unknown>DEFAULT2
                                _L_lock_18.symtab0x80502d413FUNC<unknown>DEFAULT2
                                _L_lock_191.symtab0x80510a713FUNC<unknown>DEFAULT2
                                _L_lock_198.symtab0x804c27416FUNC<unknown>DEFAULT2
                                _L_lock_209.symtab0x804c28416FUNC<unknown>DEFAULT2
                                _L_lock_27.symtab0x804f1fc16FUNC<unknown>DEFAULT2
                                _L_lock_29.symtab0x805103716FUNC<unknown>DEFAULT2
                                _L_lock_32.symtab0x8050d1110FUNC<unknown>DEFAULT2
                                _L_lock_34.symtab0x8051ef213FUNC<unknown>DEFAULT2
                                _L_lock_54.symtab0x80502e116FUNC<unknown>DEFAULT2
                                _L_lock_70.symtab0x804f0fc16FUNC<unknown>DEFAULT2
                                _L_unlock_101.symtab0x8051eff10FUNC<unknown>DEFAULT2
                                _L_unlock_102.symtab0x805105716FUNC<unknown>DEFAULT2
                                _L_unlock_113.symtab0x805031e13FUNC<unknown>DEFAULT2
                                _L_unlock_152.symtab0x805107716FUNC<unknown>DEFAULT2
                                _L_unlock_167.symtab0x804f10c13FUNC<unknown>DEFAULT2
                                _L_unlock_170.symtab0x805109716FUNC<unknown>DEFAULT2
                                _L_unlock_225.symtab0x804c29413FUNC<unknown>DEFAULT2
                                _L_unlock_232.symtab0x80510b413FUNC<unknown>DEFAULT2
                                _L_unlock_235.symtab0x804c2a113FUNC<unknown>DEFAULT2
                                _L_unlock_40.symtab0x804d0e810FUNC<unknown>DEFAULT2
                                _L_unlock_61.symtab0x8050d1b10FUNC<unknown>DEFAULT2
                                _L_unlock_66.symtab0x80502f116FUNC<unknown>DEFAULT2
                                _L_unlock_83.symtab0x805030113FUNC<unknown>DEFAULT2
                                _L_unlock_86.symtab0x805104716FUNC<unknown>DEFAULT2
                                _L_unlock_90.symtab0x804f20c13FUNC<unknown>DEFAULT2
                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __CTOR_END__.symtab0x80596100OBJECT<unknown>DEFAULT7
                                __CTOR_LIST__.symtab0x805960c0OBJECT<unknown>DEFAULT7
                                __C_ctype_b.symtab0x8059ab04OBJECT<unknown>DEFAULT11
                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_b_data.symtab0x8057230768OBJECT<unknown>DEFAULT4
                                __C_ctype_tolower.symtab0x8059ab84OBJECT<unknown>DEFAULT11
                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_tolower_data.symtab0x8057530768OBJECT<unknown>DEFAULT4
                                __C_ctype_toupper.symtab0x8059ac04OBJECT<unknown>DEFAULT11
                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_toupper_data.symtab0x8057830768OBJECT<unknown>DEFAULT4
                                __DTOR_END__.symtab0x80596180OBJECT<unknown>DEFAULT8
                                __DTOR_LIST__.symtab0x80596140OBJECT<unknown>DEFAULT8
                                __EH_FRAME_BEGIN__.symtab0x80590000OBJECT<unknown>DEFAULT5
                                __FRAME_END__.symtab0x80596080OBJECT<unknown>DEFAULT5
                                __GI___C_ctype_b.symtab0x8059ab04OBJECT<unknown>HIDDEN11
                                __GI___C_ctype_tolower.symtab0x8059ab84OBJECT<unknown>HIDDEN11
                                __GI___C_ctype_toupper.symtab0x8059ac04OBJECT<unknown>HIDDEN11
                                __GI___close.symtab0x804f38080FUNC<unknown>HIDDEN2
                                __GI___close_nocancel.symtab0x804f38a27FUNC<unknown>HIDDEN2
                                __GI___ctype_b.symtab0x8059ab44OBJECT<unknown>HIDDEN11
                                __GI___ctype_tolower.symtab0x8059abc4OBJECT<unknown>HIDDEN11
                                __GI___ctype_toupper.symtab0x8059ac44OBJECT<unknown>HIDDEN11
                                __GI___errno_location.symtab0x804bec813FUNC<unknown>HIDDEN2
                                __GI___fcntl_nocancel.symtab0x804b97083FUNC<unknown>HIDDEN2
                                __GI___fgetc_unlocked.symtab0x80510c4204FUNC<unknown>HIDDEN2
                                __GI___glibc_strerror_r.symtab0x804d3cc26FUNC<unknown>HIDDEN2
                                __GI___libc_close.symtab0x804f38080FUNC<unknown>HIDDEN2
                                __GI___libc_fcntl.symtab0x804b9c3153FUNC<unknown>HIDDEN2
                                __GI___libc_open.symtab0x804f3d091FUNC<unknown>HIDDEN2
                                __GI___libc_read.symtab0x804f49091FUNC<unknown>HIDDEN2
                                __GI___libc_waitpid.symtab0x804f4f091FUNC<unknown>HIDDEN2
                                __GI___libc_write.symtab0x804f43091FUNC<unknown>HIDDEN2
                                __GI___open.symtab0x804f3d091FUNC<unknown>HIDDEN2
                                __GI___open_nocancel.symtab0x804f3da33FUNC<unknown>HIDDEN2
                                __GI___read.symtab0x804f49091FUNC<unknown>HIDDEN2
                                __GI___read_nocancel.symtab0x804f49a33FUNC<unknown>HIDDEN2
                                __GI___register_atfork.symtab0x804f139195FUNC<unknown>HIDDEN2
                                __GI___sigaddset.symtab0x804d94032FUNC<unknown>HIDDEN2
                                __GI___sigdelset.symtab0x804d96032FUNC<unknown>HIDDEN2
                                __GI___sigismember.symtab0x804d91c36FUNC<unknown>HIDDEN2
                                __GI___uClibc_fini.symtab0x804f62356FUNC<unknown>HIDDEN2
                                __GI___uClibc_init.symtab0x804f68739FUNC<unknown>HIDDEN2
                                __GI___waitpid.symtab0x804f4f091FUNC<unknown>HIDDEN2
                                __GI___write.symtab0x804f43091FUNC<unknown>HIDDEN2
                                __GI___write_nocancel.symtab0x804f43a33FUNC<unknown>HIDDEN2
                                __GI___xpg_strerror_r.symtab0x804d3e8191FUNC<unknown>HIDDEN2
                                __GI__exit.symtab0x804ba5c66FUNC<unknown>HIDDEN2
                                __GI_abort.symtab0x804e5c0191FUNC<unknown>HIDDEN2
                                __GI_atoi.symtab0x804e9f017FUNC<unknown>HIDDEN2
                                __GI_brk.symtab0x8051c6444FUNC<unknown>HIDDEN2
                                __GI_close.symtab0x804f38080FUNC<unknown>HIDDEN2
                                __GI_closedir.symtab0x804bccc130FUNC<unknown>HIDDEN2
                                __GI_config_close.symtab0x805002244FUNC<unknown>HIDDEN2
                                __GI_config_open.symtab0x805004e44FUNC<unknown>HIDDEN2
                                __GI_config_read.symtab0x804fdb8618FUNC<unknown>HIDDEN2
                                __GI_connect.symtab0x804d65c84FUNC<unknown>HIDDEN2
                                __GI_exit.symtab0x804eb3493FUNC<unknown>HIDDEN2
                                __GI_fclose.symtab0x8050158380FUNC<unknown>HIDDEN2
                                __GI_fcntl.symtab0x804b9c3153FUNC<unknown>HIDDEN2
                                __GI_fflush_unlocked.symtab0x8050e68447FUNC<unknown>HIDDEN2
                                __GI_fgetc.symtab0x8050c80145FUNC<unknown>HIDDEN2
                                __GI_fgetc_unlocked.symtab0x80510c4204FUNC<unknown>HIDDEN2
                                __GI_fgets.symtab0x804d068118FUNC<unknown>HIDDEN2
                                __GI_fgets_unlocked.symtab0x804d0f494FUNC<unknown>HIDDEN2
                                __GI_fopen.symtab0x804bed821FUNC<unknown>HIDDEN2
                                __GI_fork.symtab0x804eef0524FUNC<unknown>HIDDEN2
                                __GI_fputs_unlocked.symtab0x804d15445FUNC<unknown>HIDDEN2
                                __GI_fseek.symtab0x8051de424FUNC<unknown>HIDDEN2
                                __GI_fseeko64.symtab0x8051dfc246FUNC<unknown>HIDDEN2
                                __GI_fstat.symtab0x804fa0470FUNC<unknown>HIDDEN2
                                __GI_fwrite_unlocked.symtab0x804d184111FUNC<unknown>HIDDEN2
                                __GI_getc_unlocked.symtab0x80510c4204FUNC<unknown>HIDDEN2
                                __GI_getdtablesize.symtab0x804fa4c32FUNC<unknown>HIDDEN2
                                __GI_getegid.symtab0x804fa6c8FUNC<unknown>HIDDEN2
                                __GI_geteuid.symtab0x804fa748FUNC<unknown>HIDDEN2
                                __GI_getgid.symtab0x804fa7c8FUNC<unknown>HIDDEN2
                                __GI_gethostbyname.symtab0x804d61014FUNC<unknown>HIDDEN2
                                __GI_gethostbyname2.symtab0x804d62057FUNC<unknown>HIDDEN2
                                __GI_gethostbyname2_r.symtab0x8051408666FUNC<unknown>HIDDEN2
                                __GI_gethostbyname_r.symtab0x8053230684FUNC<unknown>HIDDEN2
                                __GI_gethostname.symtab0x80534dc89FUNC<unknown>HIDDEN2
                                __GI_getpagesize.symtab0x804fa8419FUNC<unknown>HIDDEN2
                                __GI_getpid.symtab0x804f21c49FUNC<unknown>HIDDEN2
                                __GI_getrlimit.symtab0x804fa9843FUNC<unknown>HIDDEN2
                                __GI_getsockname.symtab0x804d6b040FUNC<unknown>HIDDEN2
                                __GI_getuid.symtab0x804fac48FUNC<unknown>HIDDEN2
                                __GI_htonl.symtab0x804d5747FUNC<unknown>HIDDEN2
                                __GI_htons.symtab0x804d56812FUNC<unknown>HIDDEN2
                                __GI_inet_addr.symtab0x804d5f031FUNC<unknown>HIDDEN2
                                __GI_inet_aton.symtab0x8051374148FUNC<unknown>HIDDEN2
                                __GI_inet_ntoa.symtab0x804d5dc17FUNC<unknown>HIDDEN2
                                __GI_inet_ntoa_r.symtab0x804d59076FUNC<unknown>HIDDEN2
                                __GI_inet_ntop.symtab0x80523fa432FUNC<unknown>HIDDEN2
                                __GI_inet_pton.symtab0x8052147459FUNC<unknown>HIDDEN2
                                __GI_initstate_r.symtab0x804e8b3155FUNC<unknown>HIDDEN2
                                __GI_ioctl.symtab0x804bacc139FUNC<unknown>HIDDEN2
                                __GI_isatty.symtab0x804d4ec27FUNC<unknown>HIDDEN2
                                __GI_isspace.symtab0x804bc7817FUNC<unknown>HIDDEN2
                                __GI_kill.symtab0x804bb5843FUNC<unknown>HIDDEN2
                                __GI_lseek64.symtab0x805362090FUNC<unknown>HIDDEN2
                                __GI_memcpy.symtab0x804d1f441FUNC<unknown>HIDDEN2
                                __GI_memmove.symtab0x805119037FUNC<unknown>HIDDEN2
                                __GI_mempcpy.symtab0x80520b030FUNC<unknown>HIDDEN2
                                __GI_memrchr.symtab0x80511f0177FUNC<unknown>HIDDEN2
                                __GI_memset.symtab0x804d22050FUNC<unknown>HIDDEN2
                                __GI_mmap.symtab0x804f98427FUNC<unknown>HIDDEN2
                                __GI_mremap.symtab0x8051c9059FUNC<unknown>HIDDEN2
                                __GI_munmap.symtab0x804facc43FUNC<unknown>HIDDEN2
                                __GI_nanosleep.symtab0x804fb2161FUNC<unknown>HIDDEN2
                                __GI_ntohl.symtab0x804d5877FUNC<unknown>HIDDEN2
                                __GI_ntohs.symtab0x804d57b12FUNC<unknown>HIDDEN2
                                __GI_open.symtab0x804f3d091FUNC<unknown>HIDDEN2
                                __GI_opendir.symtab0x804bdd8132FUNC<unknown>HIDDEN2
                                __GI_poll.symtab0x805356572FUNC<unknown>HIDDEN2
                                __GI_raise.symtab0x804f250100FUNC<unknown>HIDDEN2
                                __GI_random.symtab0x804e68866FUNC<unknown>HIDDEN2
                                __GI_random_r.symtab0x804e7b495FUNC<unknown>HIDDEN2
                                __GI_rawmemchr.symtab0x805209c19FUNC<unknown>HIDDEN2
                                __GI_read.symtab0x804f49091FUNC<unknown>HIDDEN2
                                __GI_readdir64.symtab0x804fd34129FUNC<unknown>HIDDEN2
                                __GI_recv.symtab0x804d71092FUNC<unknown>HIDDEN2
                                __GI_sbrk.symtab0x804fb6064FUNC<unknown>HIDDEN2
                                __GI_select.symtab0x804bbf9108FUNC<unknown>HIDDEN2
                                __GI_send.symtab0x804d76c92FUNC<unknown>HIDDEN2
                                __GI_sendto.symtab0x804d7c8108FUNC<unknown>HIDDEN2
                                __GI_setsockopt.symtab0x804d83456FUNC<unknown>HIDDEN2
                                __GI_setstate_r.symtab0x804e94e161FUNC<unknown>HIDDEN2
                                __GI_sigaction.symtab0x804f90f80FUNC<unknown>HIDDEN2
                                __GI_signal.symtab0x804d894136FUNC<unknown>HIDDEN2
                                __GI_sigprocmask.symtab0x804fba097FUNC<unknown>HIDDEN2
                                __GI_sleep.symtab0x804f2b4195FUNC<unknown>HIDDEN2
                                __GI_snprintf.symtab0x804bef032FUNC<unknown>HIDDEN2
                                __GI_socket.symtab0x804d86c40FUNC<unknown>HIDDEN2
                                __GI_sprintf.symtab0x804bf1030FUNC<unknown>HIDDEN2
                                __GI_srandom_r.symtab0x804e813160FUNC<unknown>HIDDEN2
                                __GI_stat.symtab0x80535b070FUNC<unknown>HIDDEN2
                                __GI_strcasecmp.symtab0x8053a3054FUNC<unknown>HIDDEN2
                                __GI_strchr.symtab0x804d25430FUNC<unknown>HIDDEN2
                                __GI_strchrnul.symtab0x80511b825FUNC<unknown>HIDDEN2
                                __GI_strcmp.symtab0x804d27429FUNC<unknown>HIDDEN2
                                __GI_strcoll.symtab0x804d27429FUNC<unknown>HIDDEN2
                                __GI_strcpy.symtab0x804d29427FUNC<unknown>HIDDEN2
                                __GI_strcspn.symtab0x80512a445FUNC<unknown>HIDDEN2
                                __GI_strdup.symtab0x805367c48FUNC<unknown>HIDDEN2
                                __GI_strlen.symtab0x804d2b019FUNC<unknown>HIDDEN2
                                __GI_strncpy.symtab0x804d2c438FUNC<unknown>HIDDEN2
                                __GI_strnlen.symtab0x804d2ec24FUNC<unknown>HIDDEN2
                                __GI_strpbrk.symtab0x805135035FUNC<unknown>HIDDEN2
                                __GI_strrchr.symtab0x80511d426FUNC<unknown>HIDDEN2
                                __GI_strspn.symtab0x80512d442FUNC<unknown>HIDDEN2
                                __GI_strstr.symtab0x804d304197FUNC<unknown>HIDDEN2
                                __GI_strtok.symtab0x804d4d422FUNC<unknown>HIDDEN2
                                __GI_strtok_r.symtab0x805130080FUNC<unknown>HIDDEN2
                                __GI_strtol.symtab0x804ea0423FUNC<unknown>HIDDEN2
                                __GI_sysconf.symtab0x804ec58523FUNC<unknown>HIDDEN2
                                __GI_tcgetattr.symtab0x804d50896FUNC<unknown>HIDDEN2
                                __GI_time.symtab0x804bc6816FUNC<unknown>HIDDEN2
                                __GI_tolower.symtab0x804bc8c29FUNC<unknown>HIDDEN2
                                __GI_toupper.symtab0x804bcac29FUNC<unknown>HIDDEN2
                                __GI_uname.symtab0x80535f839FUNC<unknown>HIDDEN2
                                __GI_vsnprintf.symtab0x804bf30172FUNC<unknown>HIDDEN2
                                __GI_waitpid.symtab0x804f4f091FUNC<unknown>HIDDEN2
                                __GI_wcrtomb.symtab0x805007c63FUNC<unknown>HIDDEN2
                                __GI_wcsnrtombs.symtab0x80500d8128FUNC<unknown>HIDDEN2
                                __GI_wcsrtombs.symtab0x80500bc27FUNC<unknown>HIDDEN2
                                __GI_write.symtab0x804f43091FUNC<unknown>HIDDEN2
                                __JCR_END__.symtab0x805961c0OBJECT<unknown>DEFAULT9
                                __JCR_LIST__.symtab0x805961c0OBJECT<unknown>DEFAULT9
                                __app_fini.symtab0x80604684OBJECT<unknown>HIDDEN12
                                __atexit_lock.symtab0x8059c9024OBJECT<unknown>DEFAULT11
                                __bss_start.symtab0x8059cc00NOTYPE<unknown>DEFAULTSHN_ABS
                                __check_one_fd.symtab0x804f65b44FUNC<unknown>DEFAULT2
                                __close.symtab0x804f38080FUNC<unknown>DEFAULT2
                                __close_nameservers.symtab0x80531a496FUNC<unknown>HIDDEN2
                                __close_nocancel.symtab0x804f38a27FUNC<unknown>DEFAULT2
                                __ctype_b.symtab0x8059ab44OBJECT<unknown>DEFAULT11
                                __ctype_tolower.symtab0x8059abc4OBJECT<unknown>DEFAULT11
                                __ctype_toupper.symtab0x8059ac44OBJECT<unknown>DEFAULT11
                                __curbrk.symtab0x80609ac4OBJECT<unknown>HIDDEN12
                                __data_start.symtab0x80596480NOTYPE<unknown>DEFAULT11
                                __decode_dotted.symtab0x80525ac259FUNC<unknown>HIDDEN2
                                __decode_header.symtab0x8053764166FUNC<unknown>HIDDEN2
                                __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __dns_lookup.symtab0x80526b01842FUNC<unknown>HIDDEN2
                                __do_global_ctors_aux.symtab0x8053af00FUNC<unknown>DEFAULT2
                                __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                __dso_handle.symtab0x80596400OBJECT<unknown>HIDDEN11
                                __encode_dotted.symtab0x8053a68130FUNC<unknown>HIDDEN2
                                __encode_header.symtab0x80536ac182FUNC<unknown>HIDDEN2
                                __encode_question.symtab0x805380c82FUNC<unknown>HIDDEN2
                                __environ.symtab0x80604604OBJECT<unknown>DEFAULT12
                                __errno_location.symtab0x804bec813FUNC<unknown>DEFAULT2
                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __exit_cleanup.symtab0x805ff104OBJECT<unknown>HIDDEN12
                                __fcntl_nocancel.symtab0x804b97083FUNC<unknown>DEFAULT2
                                __fgetc_unlocked.symtab0x80510c4204FUNC<unknown>DEFAULT2
                                __fini_array_end.symtab0x805960c0NOTYPE<unknown>HIDDEN6
                                __fini_array_start.symtab0x805960c0NOTYPE<unknown>HIDDEN6
                                __fork.symtab0x804eef0524FUNC<unknown>DEFAULT2
                                __fork_generation_pointer.symtab0x8060e284OBJECT<unknown>HIDDEN12
                                __fork_handlers.symtab0x8060e2c4OBJECT<unknown>HIDDEN12
                                __fork_lock.symtab0x805ff144OBJECT<unknown>HIDDEN12
                                __get_hosts_byname_r.symtab0x805320441FUNC<unknown>HIDDEN2
                                __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                __getdents64.symtab0x8051ccc280FUNC<unknown>HIDDEN2
                                __getpagesize.symtab0x804fa8419FUNC<unknown>DEFAULT2
                                __getpid.symtab0x804f21c49FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.symtab0x804d3cc26FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __init_array_end.symtab0x805960c0NOTYPE<unknown>HIDDEN6
                                __init_array_start.symtab0x805960c0NOTYPE<unknown>HIDDEN6
                                __libc_close.symtab0x804f38080FUNC<unknown>DEFAULT2
                                __libc_connect.symtab0x804d65c84FUNC<unknown>DEFAULT2
                                __libc_disable_asynccancel.symtab0x804f54c86FUNC<unknown>HIDDEN2
                                __libc_enable_asynccancel.symtab0x804f5a279FUNC<unknown>HIDDEN2
                                __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                __libc_fcntl.symtab0x804b9c3153FUNC<unknown>DEFAULT2
                                __libc_fork.symtab0x804eef0524FUNC<unknown>DEFAULT2
                                __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                __libc_nanosleep.symtab0x804fb2161FUNC<unknown>DEFAULT2
                                __libc_open.symtab0x804f3d091FUNC<unknown>DEFAULT2
                                __libc_read.symtab0x804f49091FUNC<unknown>DEFAULT2
                                __libc_recv.symtab0x804d71092FUNC<unknown>DEFAULT2
                                __libc_select.symtab0x804bbf9108FUNC<unknown>DEFAULT2
                                __libc_send.symtab0x804d76c92FUNC<unknown>DEFAULT2
                                __libc_sendto.symtab0x804d7c8108FUNC<unknown>DEFAULT2
                                __libc_setup_tls.symtab0x80519fa513FUNC<unknown>DEFAULT2
                                __libc_sigaction.symtab0x804f90f80FUNC<unknown>DEFAULT2
                                __libc_stack_end.symtab0x806045c4OBJECT<unknown>DEFAULT12
                                __libc_waitpid.symtab0x804f4f091FUNC<unknown>DEFAULT2
                                __libc_write.symtab0x804f43091FUNC<unknown>DEFAULT2
                                __linkin_atfork.symtab0x804f11c29FUNC<unknown>HIDDEN2
                                __lll_lock_wait_private.symtab0x804eea040FUNC<unknown>HIDDEN2
                                __lll_unlock_wake_private.symtab0x804eed032FUNC<unknown>HIDDEN2
                                __local_nameserver.symtab0x8058ce416OBJECT<unknown>HIDDEN4
                                __malloc_consolidate.symtab0x804e299379FUNC<unknown>HIDDEN2
                                __malloc_largebin_index.symtab0x804d98038FUNC<unknown>DEFAULT2
                                __malloc_lock.symtab0x8059bb424OBJECT<unknown>DEFAULT11
                                __malloc_state.symtab0x8060ab0888OBJECT<unknown>DEFAULT12
                                __malloc_trim.symtab0x804e21c125FUNC<unknown>DEFAULT2
                                __nameserver.symtab0x8060e604OBJECT<unknown>HIDDEN12
                                __nameservers.symtab0x8060e644OBJECT<unknown>HIDDEN12
                                __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __open.symtab0x804f3d091FUNC<unknown>DEFAULT2
                                __open_etc_hosts.symtab0x805386012FUNC<unknown>HIDDEN2
                                __open_nameservers.symtab0x8052e37876FUNC<unknown>HIDDEN2
                                __open_nocancel.symtab0x804f3da33FUNC<unknown>DEFAULT2
                                __pagesize.symtab0x80604644OBJECT<unknown>DEFAULT12
                                __preinit_array_end.symtab0x805960c0NOTYPE<unknown>HIDDEN6
                                __preinit_array_start.symtab0x805960c0NOTYPE<unknown>HIDDEN6
                                __progname.symtab0x8059cac4OBJECT<unknown>DEFAULT11
                                __progname_full.symtab0x8059cb04OBJECT<unknown>DEFAULT11
                                __pthread_initialize_minimal.symtab0x8051bfb15FUNC<unknown>DEFAULT2
                                __pthread_mutex_init.symtab0x804f5f73FUNC<unknown>DEFAULT2
                                __pthread_mutex_lock.symtab0x804f5f43FUNC<unknown>DEFAULT2
                                __pthread_mutex_trylock.symtab0x804f5f43FUNC<unknown>DEFAULT2
                                __pthread_mutex_unlock.symtab0x804f5f43FUNC<unknown>DEFAULT2
                                __pthread_return_0.symtab0x804f5f43FUNC<unknown>DEFAULT2
                                __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __read.symtab0x804f49091FUNC<unknown>DEFAULT2
                                __read_etc_hosts_r.symtab0x805386c451FUNC<unknown>HIDDEN2
                                __read_nocancel.symtab0x804f49a33FUNC<unknown>DEFAULT2
                                __register_atfork.symtab0x804f139195FUNC<unknown>DEFAULT2
                                __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __res_sync.symtab0x8060e584OBJECT<unknown>HIDDEN12
                                __resolv_attempts.symtab0x8059cbd1OBJECT<unknown>HIDDEN11
                                __resolv_lock.symtab0x80609b424OBJECT<unknown>DEFAULT12
                                __resolv_timeout.symtab0x8059cbc1OBJECT<unknown>HIDDEN11
                                __restore.symtab0x804f9070NOTYPE<unknown>DEFAULT2
                                __restore_rt.symtab0x804f9000NOTYPE<unknown>DEFAULT2
                                __rtld_fini.symtab0x806046c4OBJECT<unknown>HIDDEN12
                                __searchdomain.symtab0x8060e5c4OBJECT<unknown>HIDDEN12
                                __searchdomains.symtab0x8060e684OBJECT<unknown>HIDDEN12
                                __sigaddset.symtab0x804d94032FUNC<unknown>DEFAULT2
                                __sigdelset.symtab0x804d96032FUNC<unknown>DEFAULT2
                                __sigismember.symtab0x804d91c36FUNC<unknown>DEFAULT2
                                __socketcall.symtab0x804f9a043FUNC<unknown>HIDDEN2
                                __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __stdin.symtab0x8059ad44OBJECT<unknown>DEFAULT11
                                __stdio_READ.symtab0x8051f0c62FUNC<unknown>HIDDEN2
                                __stdio_WRITE.symtab0x805032c139FUNC<unknown>HIDDEN2
                                __stdio_adjust_position.symtab0x8051f4c154FUNC<unknown>HIDDEN2
                                __stdio_fwrite.symtab0x80503b8232FUNC<unknown>HIDDEN2
                                __stdio_rfill.symtab0x8051fe837FUNC<unknown>HIDDEN2
                                __stdio_seek.symtab0x805206c46FUNC<unknown>HIDDEN2
                                __stdio_trans2r_o.symtab0x805201092FUNC<unknown>HIDDEN2
                                __stdio_trans2w_o.symtab0x80504a0154FUNC<unknown>HIDDEN2
                                __stdio_wcommit.symtab0x804c3bc37FUNC<unknown>HIDDEN2
                                __stdout.symtab0x8059ad84OBJECT<unknown>DEFAULT11
                                __syscall_error.symtab0x804f8f015FUNC<unknown>HIDDEN2
                                __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_nanosleep.symtab0x804faf841FUNC<unknown>DEFAULT2
                                __syscall_poll.symtab0x805353845FUNC<unknown>DEFAULT2
                                __syscall_rt_sigaction.symtab0x804f9cc53FUNC<unknown>DEFAULT2
                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_select.symtab0x804bbc057FUNC<unknown>DEFAULT2
                                __uClibc_fini.symtab0x804f62356FUNC<unknown>DEFAULT2
                                __uClibc_init.symtab0x804f68739FUNC<unknown>DEFAULT2
                                __uClibc_main.symtab0x804f6ae577FUNC<unknown>DEFAULT2
                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __uclibc_progname.symtab0x8059ca84OBJECT<unknown>HIDDEN11
                                __waitpid.symtab0x804f4f091FUNC<unknown>DEFAULT2
                                __waitpid_nocancel.symtab0x804f4fa33FUNC<unknown>DEFAULT2
                                __write.symtab0x804f43091FUNC<unknown>DEFAULT2
                                __write_nocancel.symtab0x804f43a33FUNC<unknown>DEFAULT2
                                __xpg_strerror_r.symtab0x804d3e8191FUNC<unknown>DEFAULT2
                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __xstat32_conv.symtab0x804fca7138FUNC<unknown>HIDDEN2
                                __xstat64_conv.symtab0x804fc04163FUNC<unknown>HIDDEN2
                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _bss_custom_printf_spec.symtab0x805fd2010OBJECT<unknown>DEFAULT12
                                _charpad.symtab0x804c3e453FUNC<unknown>DEFAULT2
                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _custom_printf_arginfo.symtab0x8060a5840OBJECT<unknown>HIDDEN12
                                _custom_printf_handler.symtab0x8060a8040OBJECT<unknown>HIDDEN12
                                _custom_printf_spec.symtab0x8059bb04OBJECT<unknown>HIDDEN11
                                _dl_aux_init.symtab0x8051c0c18FUNC<unknown>DEFAULT2
                                _dl_init_static_tls.symtab0x8059cb44OBJECT<unknown>DEFAULT11
                                _dl_nothread_init_static_tls.symtab0x8051c1e68FUNC<unknown>HIDDEN2
                                _dl_phdr.symtab0x8060e504OBJECT<unknown>DEFAULT12
                                _dl_phnum.symtab0x8060e544OBJECT<unknown>DEFAULT12
                                _dl_tls_dtv_gaps.symtab0x8060e441OBJECT<unknown>DEFAULT12
                                _dl_tls_dtv_slotinfo_list.symtab0x8060e404OBJECT<unknown>DEFAULT12
                                _dl_tls_generation.symtab0x8060e484OBJECT<unknown>DEFAULT12
                                _dl_tls_max_dtv_idx.symtab0x8060e384OBJECT<unknown>DEFAULT12
                                _dl_tls_setup.symtab0x80519ca48FUNC<unknown>DEFAULT2
                                _dl_tls_static_align.symtab0x8060e344OBJECT<unknown>DEFAULT12
                                _dl_tls_static_nelem.symtab0x8060e4c4OBJECT<unknown>DEFAULT12
                                _dl_tls_static_size.symtab0x8060e3c4OBJECT<unknown>DEFAULT12
                                _dl_tls_static_used.symtab0x8060e304OBJECT<unknown>DEFAULT12
                                _edata.symtab0x8059cc00NOTYPE<unknown>DEFAULTSHN_ABS
                                _end.symtab0x8060e6c0NOTYPE<unknown>DEFAULTSHN_ABS
                                _exit.symtab0x804ba5c66FUNC<unknown>DEFAULT2
                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fini.symtab0x8053b180FUNC<unknown>DEFAULT3
                                _fixed_buffers.symtab0x805dd208192OBJECT<unknown>DEFAULT12
                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fp_out_narrow.symtab0x804c41994FUNC<unknown>DEFAULT2
                                _fpmaxtostr.symtab0x80506b81479FUNC<unknown>HIDDEN2
                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                _load_inttype.symtab0x805053c86FUNC<unknown>HIDDEN2
                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_init.symtab0x804ca74103FUNC<unknown>HIDDEN2
                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_parsespec.symtab0x804cc591036FUNC<unknown>HIDDEN2
                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_prepargs.symtab0x804cadc57FUNC<unknown>HIDDEN2
                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_setargs.symtab0x804cb18277FUNC<unknown>HIDDEN2
                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _promoted_size.symtab0x804cc3041FUNC<unknown>DEFAULT2
                                _pthread_cleanup_pop_restore.symtab0x804f60c23FUNC<unknown>DEFAULT2
                                _pthread_cleanup_push_defer.symtab0x804f5fa18FUNC<unknown>DEFAULT2
                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _setjmp.symtab0x804f96034FUNC<unknown>DEFAULT2
                                _sigintr.symtab0x8060aa88OBJECT<unknown>HIDDEN12
                                _start.symtab0x804818434FUNC<unknown>DEFAULT2
                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _stdio_fopen.symtab0x804bfdc664FUNC<unknown>HIDDEN2
                                _stdio_init.symtab0x804c2b059FUNC<unknown>HIDDEN2
                                _stdio_openlist.symtab0x8059adc4OBJECT<unknown>DEFAULT11
                                _stdio_openlist_add_lock.symtab0x805dd0012OBJECT<unknown>DEFAULT12
                                _stdio_openlist_dec_use.symtab0x8050d28320FUNC<unknown>HIDDEN2
                                _stdio_openlist_del_count.symtab0x805dd1c4OBJECT<unknown>DEFAULT12
                                _stdio_openlist_del_lock.symtab0x805dd0c12OBJECT<unknown>DEFAULT12
                                _stdio_openlist_use_count.symtab0x805dd184OBJECT<unknown>DEFAULT12
                                _stdio_streams.symtab0x8059ae4204OBJECT<unknown>DEFAULT11
                                _stdio_term.symtab0x804c2eb208FUNC<unknown>HIDDEN2
                                _stdio_user_locking.symtab0x8059ae04OBJECT<unknown>DEFAULT11
                                _stdlib_strto_l.symtab0x804ea1c278FUNC<unknown>HIDDEN2
                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _store_inttype.symtab0x805059461FUNC<unknown>HIDDEN2
                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _string_syserrmsgs.symtab0x8057c002906OBJECT<unknown>HIDDEN4
                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _uintmaxtostr.symtab0x80505d4228FUNC<unknown>HIDDEN2
                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _vfprintf_internal.symtab0x804c4771530FUNC<unknown>HIDDEN2
                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                abort.symtab0x804e5c0191FUNC<unknown>DEFAULT2
                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                access.symtab0x804baa043FUNC<unknown>DEFAULT2
                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                allowed_bin_names.symtab0x805996052OBJECT<unknown>DEFAULT11
                                allowed_bin_names_size.symtab0x80599944OBJECT<unknown>DEFAULT11
                                allowed_directory_paths.symtab0x80599a0172OBJECT<unknown>DEFAULT11
                                allowed_directory_paths_size.symtab0x8059a4c4OBJECT<unknown>DEFAULT11
                                astd.symtab0x8049e21253FUNC<unknown>DEFAULT2
                                atoi.symtab0x804e9f017FUNC<unknown>DEFAULT2
                                atol.symtab0x804e9f017FUNC<unknown>DEFAULT2
                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                audp.symtab0x80499f41069FUNC<unknown>DEFAULT2
                                bcopy.symtab0x804d4a821FUNC<unknown>DEFAULT2
                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                been_there_done_that.symtab0x805ff0c1OBJECT<unknown>DEFAULT12
                                bin_names.symtab0x8059660520OBJECT<unknown>DEFAULT11
                                bin_strings.symtab0x8059880208OBJECT<unknown>DEFAULT11
                                botkiller.symtab0x80482441559FUNC<unknown>DEFAULT2
                                brk.symtab0x8051c6444FUNC<unknown>DEFAULT2
                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                bsd_signal.symtab0x804d894136FUNC<unknown>DEFAULT2
                                buf.4562.symtab0x805fd3016OBJECT<unknown>DEFAULT12
                                buf.6699.symtab0x805fd40440OBJECT<unknown>DEFAULT12
                                bzero.symtab0x804d4c019FUNC<unknown>DEFAULT2
                                bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                c.symtab0x8059a584OBJECT<unknown>DEFAULT11
                                calloc.symtab0x804e130236FUNC<unknown>DEFAULT2
                                calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                check_exe.symtab0x804892e111FUNC<unknown>DEFAULT2
                                close.symtab0x804f38080FUNC<unknown>DEFAULT2
                                closedir.symtab0x804bccc130FUNC<unknown>DEFAULT2
                                closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                commServer.symtab0x8059a504OBJECT<unknown>DEFAULT11
                                completed.4963.symtab0x8059cc01OBJECT<unknown>DEFAULT12
                                connect.symtab0x804d65c84FUNC<unknown>DEFAULT2
                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                connectTimeout.symtab0x8049547459FUNC<unknown>DEFAULT2
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                csum.symtab0x8049823168FUNC<unknown>DEFAULT2
                                currentServer.symtab0x8059a544OBJECT<unknown>DEFAULT11
                                data_start.symtab0x80596480NOTYPE<unknown>DEFAULT11
                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                environ.symtab0x80604604OBJECT<unknown>DEFAULT12
                                errno.symtab0x04TLS<unknown>DEFAULT6
                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exit.symtab0x804eb3493FUNC<unknown>DEFAULT2
                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exp10_table.symtab0x8058ba0156OBJECT<unknown>DEFAULT4
                                fclose.symtab0x8050158380FUNC<unknown>DEFAULT2
                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fcntl.symtab0x804b9c3153FUNC<unknown>DEFAULT2
                                fd_to_DIR.symtab0x804bd50136FUNC<unknown>DEFAULT2
                                fdgets.symtab0x8048afa104FUNC<unknown>DEFAULT2
                                fdopendir.symtab0x804be5c108FUNC<unknown>DEFAULT2
                                fflush_unlocked.symtab0x8050e68447FUNC<unknown>DEFAULT2
                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgetc.symtab0x8050c80145FUNC<unknown>DEFAULT2
                                fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgetc_unlocked.symtab0x80510c4204FUNC<unknown>DEFAULT2
                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets.symtab0x804d068118FUNC<unknown>DEFAULT2
                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets_unlocked.symtab0x804d0f494FUNC<unknown>DEFAULT2
                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fmt.symtab0x8058b8020OBJECT<unknown>DEFAULT4
                                fopen.symtab0x804bed821FUNC<unknown>DEFAULT2
                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fork.symtab0x804eef0524FUNC<unknown>DEFAULT2
                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fork_handler_pool.symtab0x805ff181348OBJECT<unknown>DEFAULT12
                                fputs_unlocked.symtab0x804d15445FUNC<unknown>DEFAULT2
                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                free.symtab0x804e414399FUNC<unknown>DEFAULT2
                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseek.symtab0x8051de424FUNC<unknown>DEFAULT2
                                fseeko.symtab0x8051de424FUNC<unknown>DEFAULT2
                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseeko64.symtab0x8051dfc246FUNC<unknown>DEFAULT2
                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fstat.symtab0x804fa0470FUNC<unknown>DEFAULT2
                                fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fwrite_unlocked.symtab0x804d184111FUNC<unknown>DEFAULT2
                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getBuild.symtab0x804b3035FUNC<unknown>DEFAULT2
                                getHost.symtab0x804931459FUNC<unknown>DEFAULT2
                                getOurIP.symtab0x8048b62507FUNC<unknown>DEFAULT2
                                getRandomIP.symtab0x8048aca48FUNC<unknown>DEFAULT2
                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getc.symtab0x8050c80145FUNC<unknown>DEFAULT2
                                getc_unlocked.symtab0x80510c4204FUNC<unknown>DEFAULT2
                                getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getdtablesize.symtab0x804fa4c32FUNC<unknown>DEFAULT2
                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getegid.symtab0x804fa6c8FUNC<unknown>DEFAULT2
                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                geteuid.symtab0x804fa748FUNC<unknown>DEFAULT2
                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getgid.symtab0x804fa7c8FUNC<unknown>DEFAULT2
                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname.symtab0x804d61014FUNC<unknown>DEFAULT2
                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname2.symtab0x804d62057FUNC<unknown>DEFAULT2
                                gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname2_r.symtab0x8051408666FUNC<unknown>DEFAULT2
                                gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname_r.symtab0x8053230684FUNC<unknown>DEFAULT2
                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostname.symtab0x80534dc89FUNC<unknown>DEFAULT2
                                gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpagesize.symtab0x804fa8419FUNC<unknown>DEFAULT2
                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpid.symtab0x804f21c49FUNC<unknown>DEFAULT2
                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getrlimit.symtab0x804fa9843FUNC<unknown>DEFAULT2
                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockname.symtab0x804d6b040FUNC<unknown>DEFAULT2
                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockopt.symtab0x804d6d856FUNC<unknown>DEFAULT2
                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getuid.symtab0x804fac48FUNC<unknown>DEFAULT2
                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gotIP.symtab0x8059ce44OBJECT<unknown>DEFAULT12
                                h_errno.symtab0x44TLS<unknown>DEFAULT6
                                hoste.6698.symtab0x805fef820OBJECT<unknown>DEFAULT12
                                htonl.symtab0x804d5747FUNC<unknown>DEFAULT2
                                htons.symtab0x804d56812FUNC<unknown>DEFAULT2
                                i.5175.symtab0x8059aac4OBJECT<unknown>DEFAULT11
                                index.symtab0x804d25430FUNC<unknown>DEFAULT2
                                inet_addr.symtab0x804d5f031FUNC<unknown>DEFAULT2
                                inet_aton.symtab0x8051374148FUNC<unknown>DEFAULT2
                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntoa.symtab0x804d5dc17FUNC<unknown>DEFAULT2
                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntoa_r.symtab0x804d59076FUNC<unknown>DEFAULT2
                                inet_ntop.symtab0x80523fa432FUNC<unknown>DEFAULT2
                                inet_ntop4.symtab0x8052312232FUNC<unknown>DEFAULT2
                                inet_pton.symtab0x8052147459FUNC<unknown>DEFAULT2
                                inet_pton4.symtab0x80520d0119FUNC<unknown>DEFAULT2
                                initConnection.symtab0x804b1d1306FUNC<unknown>DEFAULT2
                                init_rand.symtab0x804899d111FUNC<unknown>DEFAULT2
                                init_static_tls.symtab0x80519a042FUNC<unknown>DEFAULT2
                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                initstate.symtab0x804e72185FUNC<unknown>DEFAULT2
                                initstate_r.symtab0x804e8b3155FUNC<unknown>DEFAULT2
                                ioctl.symtab0x804bacc139FUNC<unknown>DEFAULT2
                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                is_allowed_bin_name.symtab0x80481a878FUNC<unknown>DEFAULT2
                                is_allowed_directory_path.symtab0x80481f678FUNC<unknown>DEFAULT2
                                isatty.symtab0x804d4ec27FUNC<unknown>DEFAULT2
                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                isspace.symtab0x804bc7817FUNC<unknown>DEFAULT2
                                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                kill.symtab0x804bb5843FUNC<unknown>DEFAULT2
                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                kill_bk.symtab0x80488fc50FUNC<unknown>DEFAULT2
                                killer_status.symtab0x8059cf84OBJECT<unknown>DEFAULT12
                                killerid.symtab0x80609e04OBJECT<unknown>DEFAULT12
                                last_id.6756.symtab0x8059cb82OBJECT<unknown>DEFAULT11
                                last_ns_num.6755.symtab0x80609b04OBJECT<unknown>DEFAULT12
                                libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                listFork.symtab0x8049712273FUNC<unknown>DEFAULT2
                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lseek64.symtab0x805362090FUNC<unknown>DEFAULT2
                                macAddress.symtab0x8059cf06OBJECT<unknown>DEFAULT12
                                main.symtab0x804b3081638FUNC<unknown>DEFAULT2
                                mainCommSock.symtab0x8059ce04OBJECT<unknown>DEFAULT12
                                makeIPPacket.symtab0x8049976126FUNC<unknown>DEFAULT2
                                makeRandomStr.symtab0x804934f103FUNC<unknown>DEFAULT2
                                makevsepacket.symtab0x8049f1e141FUNC<unknown>DEFAULT2
                                malloc.symtab0x804d9a61928FUNC<unknown>DEFAULT2
                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                malloc_trim.symtab0x804e5a329FUNC<unknown>DEFAULT2
                                memcpy.symtab0x804d1f441FUNC<unknown>DEFAULT2
                                memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memmove.symtab0x805119037FUNC<unknown>DEFAULT2
                                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mempcpy.symtab0x80520b030FUNC<unknown>DEFAULT2
                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memrchr.symtab0x80511f0177FUNC<unknown>DEFAULT2
                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memset.symtab0x804d22050FUNC<unknown>DEFAULT2
                                memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mmap.symtab0x804f98427FUNC<unknown>DEFAULT2
                                mremap.symtab0x8051c9059FUNC<unknown>DEFAULT2
                                mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                munmap.symtab0x804facc43FUNC<unknown>DEFAULT2
                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mylock.symtab0x8059bcc24OBJECT<unknown>DEFAULT11
                                mylock.symtab0x8059be424OBJECT<unknown>DEFAULT11
                                nanosleep.symtab0x804fb2161FUNC<unknown>DEFAULT2
                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                next_start.1451.symtab0x805fd2c4OBJECT<unknown>DEFAULT12
                                nprocessors_onln.symtab0x804eb94196FUNC<unknown>DEFAULT2
                                ntohl.symtab0x804d5877FUNC<unknown>DEFAULT2
                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ntohs.symtab0x804d57b12FUNC<unknown>DEFAULT2
                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                numpids.symtab0x8059ce88OBJECT<unknown>DEFAULT12
                                object.4975.symtab0x8059cc424OBJECT<unknown>DEFAULT12
                                open.symtab0x804f3d091FUNC<unknown>DEFAULT2
                                opendir.symtab0x804bdd8132FUNC<unknown>DEFAULT2
                                opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ourIP.symtab0x8060a504OBJECT<unknown>DEFAULT12
                                p.4961.symtab0x80596440OBJECT<unknown>DEFAULT11
                                parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                pids.symtab0x8060a544OBJECT<unknown>DEFAULT12
                                poll.symtab0x805356572FUNC<unknown>DEFAULT2
                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prctl.symtab0x804bb8459FUNC<unknown>DEFAULT2
                                prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prefix.6454.symtab0x8057b5812OBJECT<unknown>DEFAULT4
                                print.symtab0x8049031581FUNC<unknown>DEFAULT2
                                printchar.symtab0x8048dfe58FUNC<unknown>DEFAULT2
                                printi.symtab0x8048f0f290FUNC<unknown>DEFAULT2
                                prints.symtab0x8048e38215FUNC<unknown>DEFAULT2
                                processCmd.symtab0x804a8e42285FUNC<unknown>DEFAULT2
                                program_invocation_name.symtab0x8059cb04OBJECT<unknown>DEFAULT11
                                program_invocation_short_name.symtab0x8059cac4OBJECT<unknown>DEFAULT11
                                pseudo_cancel.symtab0x804f3a50NOTYPE<unknown>DEFAULT2
                                pseudo_cancel.symtab0x804f3fb0NOTYPE<unknown>DEFAULT2
                                pseudo_cancel.symtab0x804f45b0NOTYPE<unknown>DEFAULT2
                                pseudo_cancel.symtab0x804f4bb0NOTYPE<unknown>DEFAULT2
                                pseudo_cancel.symtab0x804f51b0NOTYPE<unknown>DEFAULT2
                                pseudo_end.symtab0x804f3cf0NOTYPE<unknown>DEFAULT2
                                pseudo_end.symtab0x804f42a0NOTYPE<unknown>DEFAULT2
                                pseudo_end.symtab0x804f48a0NOTYPE<unknown>DEFAULT2
                                pseudo_end.symtab0x804f4ea0NOTYPE<unknown>DEFAULT2
                                pseudo_end.symtab0x804f54a0NOTYPE<unknown>DEFAULT2
                                qual_chars.6463.symtab0x8057b6c20OBJECT<unknown>DEFAULT4
                                raise.symtab0x804f250100FUNC<unknown>DEFAULT2
                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand.symtab0x804e6805FUNC<unknown>DEFAULT2
                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand_cmwc.symtab0x8048a0c190FUNC<unknown>DEFAULT2
                                random.symtab0x804e68866FUNC<unknown>DEFAULT2
                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                random_poly_info.symtab0x805875c10OBJECT<unknown>DEFAULT4
                                random_r.symtab0x804e7b495FUNC<unknown>DEFAULT2
                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                randtbl.symtab0x8059c10128OBJECT<unknown>DEFAULT11
                                rawmemchr.symtab0x805209c19FUNC<unknown>DEFAULT2
                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read.symtab0x804f49091FUNC<unknown>DEFAULT2
                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                readdir64.symtab0x804fd34129FUNC<unknown>DEFAULT2
                                readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                realloc.symtab0x80516a4763FUNC<unknown>DEFAULT2
                                realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recv.symtab0x804d71092FUNC<unknown>DEFAULT2
                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recvLine.symtab0x80493b6401FUNC<unknown>DEFAULT2
                                register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                resolv_conf_mtime.6741.symtab0x80609cc4OBJECT<unknown>DEFAULT12
                                rindex.symtab0x80511d426FUNC<unknown>DEFAULT2
                                sbrk.symtab0x804fb6064FUNC<unknown>DEFAULT2
                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                select.symtab0x804bbf9108FUNC<unknown>DEFAULT2
                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                send.symtab0x804d76c92FUNC<unknown>DEFAULT2
                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sendto.symtab0x804d7c8108FUNC<unknown>DEFAULT2
                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setsockopt.symtab0x804d83456FUNC<unknown>DEFAULT2
                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setstate.symtab0x804e6ca87FUNC<unknown>DEFAULT2
                                setstate_r.symtab0x804e94e161FUNC<unknown>DEFAULT2
                                sigaction.symtab0x804f90f80FUNC<unknown>DEFAULT2
                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                signal.symtab0x804d894136FUNC<unknown>DEFAULT2
                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigprocmask.symtab0x804fba097FUNC<unknown>DEFAULT2
                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                skip_and_NUL_space.symtab0x8052e0c43FUNC<unknown>DEFAULT2
                                skip_nospace.symtab0x8052de440FUNC<unknown>DEFAULT2
                                sleep.symtab0x804f2b4195FUNC<unknown>DEFAULT2
                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                snprintf.symtab0x804bef032FUNC<unknown>DEFAULT2
                                snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket.symtab0x804d86c40FUNC<unknown>DEFAULT2
                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket_connect.symtab0x804a46e225FUNC<unknown>DEFAULT2
                                sockprintf.symtab0x8049276158FUNC<unknown>DEFAULT2
                                spec_and_mask.6462.symtab0x8057b8016OBJECT<unknown>DEFAULT4
                                spec_base.6453.symtab0x8057b647OBJECT<unknown>DEFAULT4
                                spec_chars.6459.symtab0x8057bd021OBJECT<unknown>DEFAULT4
                                spec_flags.6458.symtab0x8057be88OBJECT<unknown>DEFAULT4
                                spec_or_mask.6461.symtab0x8057b9016OBJECT<unknown>DEFAULT4
                                spec_ranges.6460.symtab0x8057ba09OBJECT<unknown>DEFAULT4
                                sprintf.symtab0x804bf1030FUNC<unknown>DEFAULT2
                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                srand.symtab0x804e77661FUNC<unknown>DEFAULT2
                                srandom.symtab0x804e77661FUNC<unknown>DEFAULT2
                                srandom_r.symtab0x804e813160FUNC<unknown>DEFAULT2
                                stat.symtab0x80535b070FUNC<unknown>DEFAULT2
                                stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                static_dtv.symtab0x8060470512OBJECT<unknown>DEFAULT12
                                static_map.symtab0x806097852OBJECT<unknown>DEFAULT12
                                static_slotinfo.symtab0x8060670776OBJECT<unknown>DEFAULT12
                                stderr.symtab0x8059ad04OBJECT<unknown>DEFAULT11
                                stdin.symtab0x8059ac84OBJECT<unknown>DEFAULT11
                                stdout.symtab0x8059acc4OBJECT<unknown>DEFAULT11
                                strcasecmp.symtab0x8053a3054FUNC<unknown>DEFAULT2
                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strchr.symtab0x804d25430FUNC<unknown>DEFAULT2
                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strchrnul.symtab0x80511b825FUNC<unknown>DEFAULT2
                                strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcmp.symtab0x804d27429FUNC<unknown>DEFAULT2
                                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcoll.symtab0x804d27429FUNC<unknown>DEFAULT2
                                strcpy.symtab0x804d29427FUNC<unknown>DEFAULT2
                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcspn.symtab0x80512a445FUNC<unknown>DEFAULT2
                                strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strdup.symtab0x805367c48FUNC<unknown>DEFAULT2
                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strerror_r.symtab0x804d3e8191FUNC<unknown>DEFAULT2
                                strlen.symtab0x804d2b019FUNC<unknown>DEFAULT2
                                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strncpy.symtab0x804d2c438FUNC<unknown>DEFAULT2
                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strnlen.symtab0x804d2ec24FUNC<unknown>DEFAULT2
                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strpbrk.symtab0x805135035FUNC<unknown>DEFAULT2
                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strrchr.symtab0x80511d426FUNC<unknown>DEFAULT2
                                strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strspn.symtab0x80512d442FUNC<unknown>DEFAULT2
                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strstr.symtab0x804d304197FUNC<unknown>DEFAULT2
                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok.symtab0x804d4d422FUNC<unknown>DEFAULT2
                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok_r.symtab0x805130080FUNC<unknown>DEFAULT2
                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtol.symtab0x804ea0423FUNC<unknown>DEFAULT2
                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                swarmbot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sysconf.symtab0x804ec58523FUNC<unknown>DEFAULT2
                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tcgetattr.symtab0x804d50896FUNC<unknown>DEFAULT2
                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tcpcsum.symtab0x80498cb171FUNC<unknown>DEFAULT2
                                time.symtab0x804bc6816FUNC<unknown>DEFAULT2
                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tolower.symtab0x804bc8c29FUNC<unknown>DEFAULT2
                                tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                toupper.symtab0x804bcac29FUNC<unknown>DEFAULT2
                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                trim.symtab0x8048d5d161FUNC<unknown>DEFAULT2
                                type_codes.symtab0x8057bac24OBJECT<unknown>DEFAULT4
                                type_sizes.symtab0x8057bc412OBJECT<unknown>DEFAULT4
                                uname.symtab0x80535f839FUNC<unknown>DEFAULT2
                                uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                unknown.1474.symtab0x8057bf014OBJECT<unknown>DEFAULT4
                                unsafe_state.symtab0x8059bfc20OBJECT<unknown>DEFAULT11
                                useragents.symtab0x8059a6076OBJECT<unknown>DEFAULT11
                                usleep.symtab0x804ee6447FUNC<unknown>DEFAULT2
                                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                vseattack.symtab0x8049fab1219FUNC<unknown>DEFAULT2
                                vsnprintf.symtab0x804bf30172FUNC<unknown>DEFAULT2
                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                waitpid.symtab0x804f4f091FUNC<unknown>DEFAULT2
                                wcrtomb.symtab0x805007c63FUNC<unknown>DEFAULT2
                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcsnrtombs.symtab0x80500d8128FUNC<unknown>DEFAULT2
                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcsrtombs.symtab0x80500bc27FUNC<unknown>DEFAULT2
                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                write.symtab0x804f43091FUNC<unknown>DEFAULT2
                                xdigits.4985.symtab0x8058c8c17OBJECT<unknown>DEFAULT4
                                xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                TimestampSource PortDest PortSource IPDest IP
                                Mar 29, 2024 09:50:02.761888981 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:02.946757078 CET6549037710193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:02.946927071 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:03.785698891 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:03.970289946 CET6549037710193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:03.970418930 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:05.801686049 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:05.986500978 CET6549037710193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:05.986587048 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:09.993655920 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:10.178286076 CET6549037710193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:10.178370953 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:18.185791969 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:18.370448112 CET6549037710193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:18.370596886 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:34.313591957 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:34.498192072 CET6549037710193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:34.498449087 CET3771065490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:37.763150930 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:37.944974899 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:37.945162058 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:37.945628881 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:38.127196074 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:54.237102985 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:54.237238884 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:50:54.419064999 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:50:54.419157982 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:51:54.243484020 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:51:54.243601084 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:51:54.425219059 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:51:54.425324917 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:52:54.249927998 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:52:54.250032902 CET3771265490192.168.2.13193.35.18.56
                                Mar 29, 2024 09:52:54.431687117 CET6549037712193.35.18.56192.168.2.13
                                Mar 29, 2024 09:52:54.431855917 CET3771265490192.168.2.13193.35.18.56
                                TimestampSource PortDest PortSource IPDest IP
                                Mar 29, 2024 09:52:48.735359907 CET3311753192.168.2.131.1.1.1
                                Mar 29, 2024 09:52:48.735425949 CET5194953192.168.2.131.1.1.1
                                Mar 29, 2024 09:52:48.831360102 CET53331171.1.1.1192.168.2.13
                                Mar 29, 2024 09:52:48.831397057 CET53519491.1.1.1192.168.2.13
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Mar 29, 2024 09:52:48.735359907 CET192.168.2.131.1.1.10xd019Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                Mar 29, 2024 09:52:48.735425949 CET192.168.2.131.1.1.10x83dbStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Mar 29, 2024 09:52:48.831360102 CET1.1.1.1192.168.2.130xd019No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                Mar 29, 2024 09:52:48.831360102 CET1.1.1.1192.168.2.130xd019No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                System Behavior

                                Start time (UTC):08:50:01
                                Start date (UTC):29/03/2024
                                Path:/tmp/T2bvctwzcE.elf
                                Arguments:/tmp/T2bvctwzcE.elf
                                File size:101214 bytes
                                MD5 hash:cdc66da4c5dce819f515426efe4b42c2

                                Start time (UTC):08:50:01
                                Start date (UTC):29/03/2024
                                Path:/tmp/T2bvctwzcE.elf
                                Arguments:-
                                File size:101214 bytes
                                MD5 hash:cdc66da4c5dce819f515426efe4b42c2

                                Start time (UTC):08:50:01
                                Start date (UTC):29/03/2024
                                Path:/tmp/T2bvctwzcE.elf
                                Arguments:-
                                File size:101214 bytes
                                MD5 hash:cdc66da4c5dce819f515426efe4b42c2