Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
0P0xPHw37E.elf

Overview

General Information

Sample name:0P0xPHw37E.elf
renamed because original name is a hash value
Original sample name:750981f0c5439cb0d07a766ac7073a71.elf
Analysis ID:1427708
MD5:750981f0c5439cb0d07a766ac7073a71
SHA1:a7ba66e7c908d84a3b9b44b91e3af33042832a64
SHA256:1c949eb8ef7d074f0dd5fcb3806c5ae4c3150c8fef5910dec67a12e04de964b0
Tags:32elfgafgytrenesas
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427708
Start date and time:2024-04-18 01:26:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:0P0xPHw37E.elf
renamed because original name is a hash value
Original Sample Name:750981f0c5439cb0d07a766ac7073a71.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: 0P0xPHw37E.elf
Command:/tmp/0P0xPHw37E.elf
PID:5493
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
0P0xPHw37E.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    0P0xPHw37E.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      0P0xPHw37E.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x13294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1330c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1335c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1330c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1335c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x13294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x132a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x132bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x132d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x132e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x132f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1330c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1335c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x133ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x133c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x133d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x133e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x133fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 4 entries
            Timestamp:04/18/24-01:28:31.083376
            SID:2839489
            Source Port:1486
            Destination Port:32774
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:29:17.366082
            SID:2839489
            Source Port:1486
            Destination Port:32780
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:29:32.829541
            SID:2839489
            Source Port:1486
            Destination Port:32782
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:29:48.244555
            SID:2839489
            Source Port:1486
            Destination Port:32784
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:30:03.659691
            SID:2839489
            Source Port:1486
            Destination Port:32786
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:27:13.871875
            SID:2839489
            Source Port:1486
            Destination Port:60996
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:26:58.412823
            SID:2839489
            Source Port:1486
            Destination Port:60994
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:30:19.126739
            SID:2839489
            Source Port:1486
            Destination Port:32788
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:27:29.334720
            SID:2839489
            Source Port:1486
            Destination Port:60998
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:28:00.248642
            SID:2839489
            Source Port:1486
            Destination Port:32770
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:29:01.948525
            SID:2839489
            Source Port:1486
            Destination Port:32778
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:28:15.664279
            SID:2839489
            Source Port:1486
            Destination Port:32772
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:28:46.494139
            SID:2839489
            Source Port:1486
            Destination Port:32776
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:27:44.796770
            SID:2839489
            Source Port:1486
            Destination Port:32768
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 0P0xPHw37E.elfAvira: detected
            Source: 0P0xPHw37E.elfReversingLabs: Detection: 65%

            Spreading

            barindex
            Source: /tmp/0P0xPHw37E.elf (PID: 5493)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60994
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60996
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60998
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32768
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32770
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32772
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32774
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32776
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32778
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32780
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32782
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32784
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32786
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32788
            Source: global trafficTCP traffic: 192.168.2.14:60994 -> 185.150.26.226:1486
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

            System Summary

            barindex
            Source: 0P0xPHw37E.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 0P0xPHw37E.elf PID: 5493, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 0P0xPHw37E.elf PID: 5495, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 0P0xPHw37E.elf PID: 5497, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: 0P0xPHw37E.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 0P0xPHw37E.elf PID: 5493, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 0P0xPHw37E.elf PID: 5495, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 0P0xPHw37E.elf PID: 5497, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/string/sh/memchr.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/string/sh/sh4/memcpy.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/string/sh/sh4/memset.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/string/sh/sh4/strcpy.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/string/sh/sh4/strncpy.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/string/sh/strlen.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crt1.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crti.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crtn.S
            Source: 0P0xPHw37E.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/vfork.S
            Source: /tmp/0P0xPHw37E.elf (PID: 5493)Queries kernel information via 'uname': Jump to behavior
            Source: 0P0xPHw37E.elf, 5493.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
            Source: 0P0xPHw37E.elf, 5493.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00005571eb54c000.00005571eb5d0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
            Source: 0P0xPHw37E.elf, 5493.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00005571eb54c000.00005571eb5d0000.rw-.sdmpBinary or memory string: qU5!/etc/qemu-binfmt/sh4
            Source: 0P0xPHw37E.elf, 5493.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/0P0xPHw37E.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/0P0xPHw37E.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0P0xPHw37E.elf, type: SAMPLE
            Source: Yara matchFile source: 0P0xPHw37E.elf, type: SAMPLE
            Source: Yara matchFile source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0P0xPHw37E.elf, type: SAMPLE
            Source: Yara matchFile source: 0P0xPHw37E.elf, type: SAMPLE
            Source: Yara matchFile source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            0P0xPHw37E.elf66%ReversingLabsLinux.Trojan.Gafgyt
            0P0xPHw37E.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              185.150.26.226
              unknownNetherlands
              44592SKYLINKNLtrue
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              185.150.26.2268xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.com8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  ClPVG70TmC.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  5VaGSbWdTq.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  Ag0lD8sQ2M.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  64ZOedXgZ1.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  ZNmO15OLbB.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  p83YQKCH5M.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  YHbakNEfOJ.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  8hQCf2Y8Ra.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  SKYLINKNL8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  wXKNYp2Oz7.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  u03NaKUcTE.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  OxijfIfpE4.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  iohvlkX3du.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  3c5LsY4PK6.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  hEy4ti72CC.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  NNS8GpmHiy.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  MBK672tbE2.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
                  Entropy (8bit):6.6419487924987255
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:0P0xPHw37E.elf
                  File size:122'392 bytes
                  MD5:750981f0c5439cb0d07a766ac7073a71
                  SHA1:a7ba66e7c908d84a3b9b44b91e3af33042832a64
                  SHA256:1c949eb8ef7d074f0dd5fcb3806c5ae4c3150c8fef5910dec67a12e04de964b0
                  SHA512:ffa21f2b217a8333e2f63202e21712d6d5566baec36338670f6145436798bf7beddceff83b040b9c5860db2d15ddb82263229181c0e0a2d1f279496dfba6fa17
                  SSDEEP:3072:X0Y1SpZ1XznZ4NrxXGIa5hBvmrLzZYerNu:X0gSpolahJmrLzZYerNu
                  TLSH:66C3087394649EB2C041A9F125FA8D710F236D930B6B0A94623D77F04A7F5CEB48AF64
                  File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@..f...f...............p...pB..pB.8....j..........Q.td............................././"O.n........#.*@........#.*@l ...o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:<unknown>
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x4001a0
                  Flags:0x9
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:98320
                  Section Header Size:40
                  Number of Section Headers:15
                  Header String Table Index:12
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x4000940x940x300x00x6AX004
                  .textPROGBITS0x4000e00xe00x120800x00x6AX0032
                  .finiPROGBITS0x4121600x121600x240x00x6AX004
                  .rodataPROGBITS0x4121840x121840x44880x00x2A004
                  .eh_framePROGBITS0x4270000x170000x40x00x3WA004
                  .ctorsPROGBITS0x4270040x170040x80x00x3WA004
                  .dtorsPROGBITS0x42700c0x1700c0x80x00x3WA004
                  .jcrPROGBITS0x4270140x170140x40x00x3WA004
                  .dataPROGBITS0x4270180x170180x3200x00x3WA004
                  .bssNOBITS0x4273380x173380x67600x00x3WA004
                  .commentPROGBITS0x00x173380xc720x00x0001
                  .shstrtabSTRTAB0x00x17faa0x660x00x0001
                  .symtabSYMTAB0x00x182680x34600x100x0143104
                  .strtabSTRTAB0x00x1b6c80x27500x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000x1660c0x1660c6.92600x5R E0x10000.init .text .fini .rodata
                  LOAD0x170000x4270000x4270000x3380x6a983.99470x6RW 0x10000.eh_frame .ctors .dtors .jcr .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x4000940SECTION<unknown>DEFAULT1
                  .symtab0x4000e00SECTION<unknown>DEFAULT2
                  .symtab0x4121600SECTION<unknown>DEFAULT3
                  .symtab0x4121840SECTION<unknown>DEFAULT4
                  .symtab0x4270000SECTION<unknown>DEFAULT5
                  .symtab0x4270040SECTION<unknown>DEFAULT6
                  .symtab0x42700c0SECTION<unknown>DEFAULT7
                  .symtab0x4270140SECTION<unknown>DEFAULT8
                  .symtab0x4270180SECTION<unknown>DEFAULT9
                  .symtab0x4273380SECTION<unknown>DEFAULT10
                  .symtab0x00SECTION<unknown>DEFAULT11
                  .symtab0x00SECTION<unknown>DEFAULT12
                  .symtab0x00SECTION<unknown>DEFAULT13
                  .symtab0x00SECTION<unknown>DEFAULT14
                  .jmp_loc.symtab0x409a2a0NOTYPE<unknown>DEFAULT2
                  .jmp_loc.symtab0x40b0aa0NOTYPE<unknown>DEFAULT2
                  .jmp_loc.symtab0x40b14a0NOTYPE<unknown>DEFAULT2
                  .jmp_loc.symtab0x40b22a0NOTYPE<unknown>DEFAULT2
                  .jmp_loc.symtab0x40b28a0NOTYPE<unknown>DEFAULT2
                  .jmp_loc.symtab0x40b6aa0NOTYPE<unknown>DEFAULT2
                  .jmp_loc.symtab0x40f8ca0NOTYPE<unknown>DEFAULT2
                  /home/landley/work/ab7/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  C.1.3399.symtab0x41621424OBJECT<unknown>DEFAULT4
                  KHcommSOCK.symtab0x4273544OBJECT<unknown>DEFAULT10
                  KHserverHACKER.symtab0x4270c84OBJECT<unknown>DEFAULT9
                  LOCAL_ADDR.symtab0x42d5b04OBJECT<unknown>DEFAULT10
                  L_abort.symtab0x4001d00NOTYPE<unknown>DEFAULT2
                  L_fini.symtab0x4001c80NOTYPE<unknown>DEFAULT2
                  L_init.symtab0x4001c40NOTYPE<unknown>DEFAULT2
                  L_main.symtab0x4001c00NOTYPE<unknown>DEFAULT2
                  L_uClibc_main.symtab0x4001cc0NOTYPE<unknown>DEFAULT2
                  Q.symtab0x42737016384OBJECT<unknown>DEFAULT10
                  UserAgents.symtab0x427038144OBJECT<unknown>DEFAULT9
                  _Exit.symtab0x409f0852FUNC<unknown>DEFAULT2
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x4270080OBJECT<unknown>DEFAULT6
                  __CTOR_LIST__.symtab0x4270040OBJECT<unknown>DEFAULT6
                  __C_ctype_b.symtab0x4270dc4OBJECT<unknown>DEFAULT9
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x414f6c768OBJECT<unknown>DEFAULT4
                  __C_ctype_tolower.symtab0x4273304OBJECT<unknown>DEFAULT9
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x41630c768OBJECT<unknown>DEFAULT4
                  __C_ctype_toupper.symtab0x4270e44OBJECT<unknown>DEFAULT9
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x41526c768OBJECT<unknown>DEFAULT4
                  __DTOR_END__.symtab0x4270100OBJECT<unknown>DEFAULT7
                  __DTOR_LIST__.symtab0x42700c0OBJECT<unknown>DEFAULT7
                  __EH_FRAME_BEGIN__.symtab0x4270000OBJECT<unknown>DEFAULT5
                  __FRAME_END__.symtab0x4270000OBJECT<unknown>DEFAULT5
                  __GI___C_ctype_b.symtab0x4270dc4OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_tolower.symtab0x4273304OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_toupper.symtab0x4270e44OBJECT<unknown>HIDDEN9
                  __GI___ctype_b.symtab0x4270e04OBJECT<unknown>HIDDEN9
                  __GI___ctype_tolower.symtab0x4273344OBJECT<unknown>HIDDEN9
                  __GI___ctype_toupper.symtab0x4270e84OBJECT<unknown>HIDDEN9
                  __GI___errno_location.symtab0x409fd020FUNC<unknown>HIDDEN2
                  __GI___fcntl_nocancel.symtab0x409d98168FUNC<unknown>HIDDEN2
                  __GI___fgetc_unlocked.symtab0x40f74c216FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0x40b94432FUNC<unknown>HIDDEN2
                  __GI___h_errno_location.symtab0x40e3f820FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0x409cf0168FUNC<unknown>HIDDEN2
                  __GI___sigaddset.symtab0x40bf2840FUNC<unknown>HIDDEN2
                  __GI___sigdelset.symtab0x40bf5042FUNC<unknown>HIDDEN2
                  __GI___sigismember.symtab0x40befc44FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x40dbac108FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x40dc6072FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0x40b994208FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0x409f0852FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0x40cda8184FUNC<unknown>HIDDEN2
                  __GI_atoi.symtab0x40d2f424FUNC<unknown>HIDDEN2
                  __GI_clock_getres.symtab0x40dfe852FUNC<unknown>HIDDEN2
                  __GI_close.symtab0x409f7452FUNC<unknown>HIDDEN2
                  __GI_closedir.symtab0x40e124152FUNC<unknown>HIDDEN2
                  __GI_config_close.symtab0x40e6a472FUNC<unknown>HIDDEN2
                  __GI_config_open.symtab0x40e6ec60FUNC<unknown>HIDDEN2
                  __GI_config_read.symtab0x40e40c664FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0x40bc3852FUNC<unknown>HIDDEN2
                  __GI_dup2.symtab0x409a5052FUNC<unknown>HIDDEN2
                  __GI_errno.symtab0x42d5844OBJECT<unknown>HIDDEN10
                  __GI_execl.symtab0x40da34228FUNC<unknown>HIDDEN2
                  __GI_execve.symtab0x40df8452FUNC<unknown>HIDDEN2
                  __GI_exit.symtab0x40d464112FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x40e800272FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0x409cf0168FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x40f610316FUNC<unknown>HIDDEN2
                  __GI_fgetc.symtab0x40f428136FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x40f74c216FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x40f4b0120FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x40f824132FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x40e91024FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0x409ba052FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0x40afa868FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x4104ac28FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x4104c8232FUNC<unknown>HIDDEN2
                  __GI_fstat.symtab0x41018884FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0x40afec152FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x40f74c216FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x409c8852FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x40e05018FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x409b8c18FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x40e06218FUNC<unknown>HIDDEN2
                  __GI_gethostbyname.symtab0x40bbd020FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2.symtab0x40bbe484FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2_r.symtab0x40fe60596FUNC<unknown>HIDDEN2
                  __GI_gethostbyname_r.symtab0x4118b8578FUNC<unknown>HIDDEN2
                  __GI_gethostname.symtab0x411b30112FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x40dfb828FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0x409b3416FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x40e01c52FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0x40bc6c52FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x40dfd418FUNC<unknown>HIDDEN2
                  __GI_h_errno.symtab0x42d5884OBJECT<unknown>HIDDEN10
                  __GI_htonl.symtab0x40bb2c48FUNC<unknown>HIDDEN2
                  __GI_htons.symtab0x40bb1424FUNC<unknown>HIDDEN2
                  __GI_inet_addr.symtab0x40bba444FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x40fd98200FUNC<unknown>HIDDEN2
                  __GI_inet_ntop.symtab0x410ae0500FUNC<unknown>HIDDEN2
                  __GI_inet_pton.symtab0x410828404FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0x40d238188FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0x409e74148FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x40ba7c36FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0x409cbc52FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x411bf496FUNC<unknown>HIDDEN2
                  __GI_memchr.symtab0x40f90024FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0x40b340860FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x40f920188FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x40fc8836FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x40fb40200FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0x40b180150FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x40dec056FUNC<unknown>HIDDEN2
                  __GI_mremap.symtab0x40e0dc56FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x40e07452FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0x40e0a852FUNC<unknown>HIDDEN2
                  __GI_ntohl.symtab0x40bb7448FUNC<unknown>HIDDEN2
                  __GI_ntohs.symtab0x40bb5c24FUNC<unknown>HIDDEN2
                  __GI_open.symtab0x409a94160FUNC<unknown>HIDDEN2
                  __GI_opendir.symtab0x40e24c144FUNC<unknown>HIDDEN2
                  __GI_pipe.symtab0x40999864FUNC<unknown>HIDDEN2
                  __GI_poll.symtab0x411afc52FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0x4100b440FUNC<unknown>HIDDEN2
                  __GI_random.symtab0x40ce74100FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0x40d100108FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x40fa9c164FUNC<unknown>HIDDEN2
                  __GI_read.symtab0x409c5452FUNC<unknown>HIDDEN2
                  __GI_readdir64.symtab0x40e360152FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0x40bcd852FUNC<unknown>HIDDEN2
                  __GI_recvfrom.symtab0x40bd0c56FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x40def888FUNC<unknown>HIDDEN2
                  __GI_select.symtab0x409c1c56FUNC<unknown>HIDDEN2
                  __GI_send.symtab0x40bd4452FUNC<unknown>HIDDEN2
                  __GI_sendto.symtab0x40bd7856FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0x40bdb056FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0x40d01c228FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0x4100dc20FUNC<unknown>HIDDEN2
                  __GI_sigaddset.symtab0x40be1c60FUNC<unknown>HIDDEN2
                  __GI_sigemptyset.symtab0x40be5820FUNC<unknown>HIDDEN2
                  __GI_signal.symtab0x40be6c144FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x409f3c56FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x40d4d4156FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0x40bde852FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0x40a01c132FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0x40d16c204FUNC<unknown>HIDDEN2
                  __GI_stat.symtab0x411ba084FUNC<unknown>HIDDEN2
                  __GI_strcasecmp.symtab0x41202464FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0x40b880196FUNC<unknown>HIDDEN2
                  __GI_strchrnul.symtab0x40fcac192FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0x40b7d634FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0x40b7d634FUNC<unknown>HIDDEN2
                  __GI_strcpy.symtab0x40b26016FUNC<unknown>HIDDEN2
                  __GI_strcspn.symtab0x40fa5472FUNC<unknown>HIDDEN2
                  __GI_strdup.symtab0x411c5476FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0x40b0e088FUNC<unknown>HIDDEN2
                  __GI_strncpy.symtab0x40b6e040FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0x40b7f8136FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x40fd6c44FUNC<unknown>HIDDEN2
                  __GI_strrchr.symtab0x40fc3880FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x40fc0848FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0x40b720182FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0x40b97c24FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x40f9dc120FUNC<unknown>HIDDEN2
                  __GI_strtol.symtab0x40d30c20FUNC<unknown>HIDDEN2
                  __GI_sysconf.symtab0x40d678956FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x40baa0116FUNC<unknown>HIDDEN2
                  __GI_time.symtab0x409b4416FUNC<unknown>HIDDEN2
                  __GI_times.symtab0x40e11416FUNC<unknown>HIDDEN2
                  __GI_toupper.symtab0x409fa840FUNC<unknown>HIDDEN2
                  __GI_uname.symtab0x411ff052FUNC<unknown>HIDDEN2
                  __GI_vfork.symtab0x4099e054FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0x40a0a0164FUNC<unknown>HIDDEN2
                  __GI_wait4.symtab0x40df5052FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0x409bd420FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x40e72868FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x40e78c116FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x40e76c32FUNC<unknown>HIDDEN2
                  __GI_write.symtab0x409e4052FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x4270140OBJECT<unknown>DEFAULT8
                  __JCR_LIST__.symtab0x4270140OBJECT<unknown>DEFAULT8
                  __app_fini.symtab0x42d57c4OBJECT<unknown>HIDDEN10
                  __atexit_lock.symtab0x42730824OBJECT<unknown>DEFAULT9
                  __bss_start.symtab0x4273380NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x40dc1872FUNC<unknown>DEFAULT2
                  __close_nameservers.symtab0x411808124FUNC<unknown>HIDDEN2
                  __ctype_b.symtab0x4270e04OBJECT<unknown>DEFAULT9
                  __ctype_tolower.symtab0x4273344OBJECT<unknown>DEFAULT9
                  __ctype_toupper.symtab0x4270e84OBJECT<unknown>DEFAULT9
                  __curbrk.symtab0x42d58c4OBJECT<unknown>HIDDEN10
                  __data_start.symtab0x4270180NOTYPE<unknown>DEFAULT9
                  __decode_dotted.symtab0x410cd4220FUNC<unknown>HIDDEN2
                  __decode_header.symtab0x411d68148FUNC<unknown>HIDDEN2
                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __dns_lookup.symtab0x410db01624FUNC<unknown>HIDDEN2
                  __do_global_ctors_aux.symtab0x4121200FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux.symtab0x4000e00FUNC<unknown>DEFAULT2
                  __dso_handle.symtab0x4270180OBJECT<unknown>HIDDEN9
                  __encode_dotted.symtab0x412064168FUNC<unknown>HIDDEN2
                  __encode_header.symtab0x411ca0200FUNC<unknown>HIDDEN2
                  __encode_question.symtab0x411dfc104FUNC<unknown>HIDDEN2
                  __environ.symtab0x42d5744OBJECT<unknown>DEFAULT10
                  __errno_location.symtab0x409fd020FUNC<unknown>DEFAULT2
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x42d56c4OBJECT<unknown>HIDDEN10
                  __fcntl_nocancel.symtab0x409d98168FUNC<unknown>DEFAULT2
                  __fgetc_unlocked.symtab0x40f74c216FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x4270040NOTYPE<unknown>HIDDENSHN_ABS
                  __fini_array_start.symtab0x4270040NOTYPE<unknown>HIDDENSHN_ABS
                  __get_hosts_byname_r.symtab0x41188452FUNC<unknown>HIDDEN2
                  __getdents64.symtab0x4103b4248FUNC<unknown>HIDDEN2
                  __getpagesize.symtab0x40dfb828FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0x40b94432FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0x40e3f820FUNC<unknown>DEFAULT2
                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __init_array_end.symtab0x4270040NOTYPE<unknown>HIDDENSHN_ABS
                  __init_array_start.symtab0x4270040NOTYPE<unknown>HIDDENSHN_ABS
                  __init_brk.symtab0x41014468FUNC<unknown>HIDDEN2
                  __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __libc_close.symtab0x409f7452FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0x40bc3852FUNC<unknown>DEFAULT2
                  __libc_fcntl.symtab0x409cf0168FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0x409ba052FUNC<unknown>DEFAULT2
                  __libc_lseek64.symtab0x411bf496FUNC<unknown>DEFAULT2
                  __libc_nanosleep.symtab0x40e0a852FUNC<unknown>DEFAULT2
                  __libc_open.symtab0x409a94160FUNC<unknown>DEFAULT2
                  __libc_read.symtab0x409c5452FUNC<unknown>DEFAULT2
                  __libc_recv.symtab0x40bcd852FUNC<unknown>DEFAULT2
                  __libc_recvfrom.symtab0x40bd0c56FUNC<unknown>DEFAULT2
                  __libc_select.symtab0x409c1c56FUNC<unknown>DEFAULT2
                  __libc_send.symtab0x40bd4452FUNC<unknown>DEFAULT2
                  __libc_sendto.symtab0x40bd7856FUNC<unknown>DEFAULT2
                  __libc_sigaction.symtab0x4100dc20FUNC<unknown>DEFAULT2
                  __libc_stack_end.symtab0x42d5704OBJECT<unknown>DEFAULT10
                  __libc_waitpid.symtab0x409bd420FUNC<unknown>DEFAULT2
                  __libc_write.symtab0x409e4052FUNC<unknown>DEFAULT2
                  __local_nameserver.symtab0x4162ec16OBJECT<unknown>HIDDEN4
                  __malloc_consolidate.symtab0x40caac328FUNC<unknown>HIDDEN2
                  __malloc_largebin_index.symtab0x40bf7c112FUNC<unknown>DEFAULT2
                  __malloc_lock.symtab0x42722c24OBJECT<unknown>DEFAULT9
                  __malloc_state.symtab0x42d704888OBJECT<unknown>DEFAULT10
                  __malloc_trim.symtab0x40ca10156FUNC<unknown>DEFAULT2
                  __nameserver.symtab0x42da8c4OBJECT<unknown>HIDDEN10
                  __nameservers.symtab0x42da904OBJECT<unknown>HIDDEN10
                  __open_etc_hosts.symtab0x411e6424FUNC<unknown>HIDDEN2
                  __open_nameservers.symtab0x411488896FUNC<unknown>HIDDEN2
                  __pagesize.symtab0x42d5784OBJECT<unknown>DEFAULT10
                  __preinit_array_end.symtab0x4270040NOTYPE<unknown>HIDDENSHN_ABS
                  __preinit_array_start.symtab0x4270040NOTYPE<unknown>HIDDENSHN_ABS
                  __progname.symtab0x4273244OBJECT<unknown>DEFAULT9
                  __progname_full.symtab0x4273284OBJECT<unknown>DEFAULT9
                  __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __pthread_mutex_init.symtab0x40db7214FUNC<unknown>DEFAULT2
                  __pthread_mutex_lock.symtab0x40db6414FUNC<unknown>DEFAULT2
                  __pthread_mutex_trylock.symtab0x40db6414FUNC<unknown>DEFAULT2
                  __pthread_mutex_unlock.symtab0x40db6414FUNC<unknown>DEFAULT2
                  __pthread_return_0.symtab0x40db6414FUNC<unknown>DEFAULT2
                  __read_etc_hosts_r.symtab0x411e7c372FUNC<unknown>HIDDEN2
                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __res_sync.symtab0x42da844OBJECT<unknown>HIDDEN10
                  __resolv_attempts.symtab0x42732f1OBJECT<unknown>HIDDEN9
                  __resolv_lock.symtab0x42d59424OBJECT<unknown>DEFAULT10
                  __resolv_timeout.symtab0x42732e1OBJECT<unknown>HIDDEN9
                  __rtld_fini.symtab0x42d5804OBJECT<unknown>HIDDEN10
                  __sdivsi3_i4i.symtab0x409644852FUNC<unknown>HIDDEN2
                  __searchdomain.symtab0x42da884OBJECT<unknown>HIDDEN10
                  __searchdomains.symtab0x42da944OBJECT<unknown>HIDDEN10
                  __sigaddset.symtab0x40bf2840FUNC<unknown>DEFAULT2
                  __sigdelset.symtab0x40bf5042FUNC<unknown>DEFAULT2
                  __sigismember.symtab0x40befc44FUNC<unknown>DEFAULT2
                  __stdin.symtab0x4270f84OBJECT<unknown>DEFAULT9
                  __stdio_READ.symtab0x4105b080FUNC<unknown>HIDDEN2
                  __stdio_WRITE.symtab0x40e928152FUNC<unknown>HIDDEN2
                  __stdio_adjust_position.symtab0x410600180FUNC<unknown>HIDDEN2
                  __stdio_fwrite.symtab0x40ebf0264FUNC<unknown>HIDDEN2
                  __stdio_init_mutex.symtab0x40a1a428FUNC<unknown>HIDDEN2
                  __stdio_mutex_initializer.4419.symtab0x41556c24OBJECT<unknown>DEFAULT4
                  __stdio_rfill.symtab0x4106b448FUNC<unknown>HIDDEN2
                  __stdio_seek.symtab0x41075c52FUNC<unknown>HIDDEN2
                  __stdio_trans2r_o.symtab0x4106e4120FUNC<unknown>HIDDEN2
                  __stdio_trans2w_o.symtab0x40ecf8176FUNC<unknown>HIDDEN2
                  __stdio_wcommit.symtab0x40a25852FUNC<unknown>HIDDEN2
                  __stdout.symtab0x4270fc4OBJECT<unknown>DEFAULT9
                  __syscall_error.symtab0x409a200NOTYPE<unknown>DEFAULT2
                  __syscall_error.symtab0x40b0a00NOTYPE<unknown>DEFAULT2
                  __syscall_error.symtab0x40b1400NOTYPE<unknown>DEFAULT2
                  __syscall_error.symtab0x40b2200NOTYPE<unknown>DEFAULT2
                  __syscall_error.symtab0x40b2800NOTYPE<unknown>DEFAULT2
                  __syscall_error.symtab0x40b6a00NOTYPE<unknown>DEFAULT2
                  __syscall_error.symtab0x40f8c00NOTYPE<unknown>DEFAULT2
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_rt_sigaction.symtab0x41038052FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uClibc_fini.symtab0x40dbac108FUNC<unknown>DEFAULT2
                  __uClibc_init.symtab0x40dc6072FUNC<unknown>DEFAULT2
                  __uClibc_main.symtab0x40dca8536FUNC<unknown>DEFAULT2
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x4273204OBJECT<unknown>HIDDEN9
                  __udivsi3_i4i.symtab0x409574208FUNC<unknown>HIDDEN2
                  __vfork.symtab0x4099e054FUNC<unknown>HIDDEN2
                  __xpg_strerror_r.symtab0x40b994208FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __xstat32_conv.symtab0x410268128FUNC<unknown>HIDDEN2
                  __xstat64_conv.symtab0x4101dc140FUNC<unknown>HIDDEN2
                  __xstat_conv.symtab0x4102e8152FUNC<unknown>HIDDEN2
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _brk.symtab0x41011052FUNC<unknown>HIDDEN2
                  _bss_custom_printf_spec.symtab0x42d38c10OBJECT<unknown>DEFAULT10
                  _charpad.symtab0x40a28c88FUNC<unknown>DEFAULT2
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _custom_printf_arginfo.symtab0x42d6ac40OBJECT<unknown>HIDDEN10
                  _custom_printf_handler.symtab0x42d6d440OBJECT<unknown>HIDDEN10
                  _custom_printf_spec.symtab0x4272284OBJECT<unknown>HIDDEN9
                  _dl_aux_init.symtab0x4100f032FUNC<unknown>DEFAULT2
                  _dl_phdr.symtab0x42da7c4OBJECT<unknown>DEFAULT10
                  _dl_phnum.symtab0x42da804OBJECT<unknown>DEFAULT10
                  _edata.symtab0x4273380NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x42da980NOTYPE<unknown>DEFAULTSHN_ABS
                  _errno.symtab0x42d5844OBJECT<unknown>DEFAULT10
                  _exit.symtab0x409f0852FUNC<unknown>DEFAULT2
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fini.symtab0x4121600FUNC<unknown>HIDDEN3
                  _fixed_buffers.symtab0x42b38c8192OBJECT<unknown>DEFAULT10
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x40a2e4124FUNC<unknown>DEFAULT2
                  _fpmaxtostr.symtab0x40ef401256FUNC<unknown>HIDDEN2
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _h_errno.symtab0x42d5884OBJECT<unknown>DEFAULT10
                  _init.symtab0x4000940FUNC<unknown>HIDDEN1
                  _load_inttype.symtab0x40eda894FUNC<unknown>HIDDEN2
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_init.symtab0x40a8e0124FUNC<unknown>HIDDEN2
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x40aba81024FUNC<unknown>HIDDEN2
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x40a95c72FUNC<unknown>HIDDEN2
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x40a9a4456FUNC<unknown>HIDDEN2
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x40ab6c60FUNC<unknown>DEFAULT2
                  _pthread_cleanup_pop_restore.symtab0x40db9028FUNC<unknown>DEFAULT2
                  _pthread_cleanup_push_defer.symtab0x40db8016FUNC<unknown>DEFAULT2
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _sigintr.symtab0x42d6fc8OBJECT<unknown>HIDDEN10
                  _start.symtab0x4001a030FUNC<unknown>DEFAULT2
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x40e9c0560FUNC<unknown>HIDDEN2
                  _stdio_init.symtab0x40a14496FUNC<unknown>HIDDEN2
                  _stdio_openlist.symtab0x4271004OBJECT<unknown>DEFAULT9
                  _stdio_openlist_add_lock.symtab0x42710424OBJECT<unknown>DEFAULT9
                  _stdio_openlist_dec_use.symtab0x40f528232FUNC<unknown>HIDDEN2
                  _stdio_openlist_del_count.symtab0x42b3884OBJECT<unknown>DEFAULT10
                  _stdio_openlist_del_lock.symtab0x42711c24OBJECT<unknown>DEFAULT9
                  _stdio_openlist_use_count.symtab0x42b3844OBJECT<unknown>DEFAULT10
                  _stdio_streams.symtab0x427138240OBJECT<unknown>DEFAULT9
                  _stdio_term.symtab0x40a1c0152FUNC<unknown>HIDDEN2
                  _stdio_user_locking.symtab0x4271344OBJECT<unknown>DEFAULT9
                  _stdlib_strto_l.symtab0x40d320324FUNC<unknown>HIDDEN2
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x40ee0656FUNC<unknown>HIDDEN2
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x41563c2906OBJECT<unknown>HIDDEN4
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x40ee40256FUNC<unknown>HIDDEN2
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x40a3601408FUNC<unknown>HIDDEN2
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x40cda8184FUNC<unknown>DEFAULT2
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  access.symtab0x409be852FUNC<unknown>DEFAULT2
                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  acnc.symtab0x404128228FUNC<unknown>DEFAULT2
                  add_entry.symtab0x408610160FUNC<unknown>DEFAULT2
                  atoi.symtab0x40d2f424FUNC<unknown>DEFAULT2
                  atol.symtab0x40d2f424FUNC<unknown>DEFAULT2
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  axis_bp.symtab0x4270344OBJECT<unknown>DEFAULT9
                  bcopy.symtab0x40b96424FUNC<unknown>DEFAULT2
                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  been_there_done_that.symtab0x42d5684OBJECT<unknown>DEFAULT10
                  bsd_signal.symtab0x40be6c144FUNC<unknown>DEFAULT2
                  buf.5269.symtab0x42d39c440OBJECT<unknown>DEFAULT10
                  bzero.symtab0x40ba6424FUNC<unknown>DEFAULT2
                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  c.symtab0x4270d04OBJECT<unknown>DEFAULT9
                  calloc.symtab0x40c68c216FUNC<unknown>DEFAULT2
                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  checksum_generic.symtab0x4001d4160FUNC<unknown>DEFAULT2
                  checksum_tcp_udp.symtab0x400274444FUNC<unknown>DEFAULT2
                  checksum_tcpudp.symtab0x400430444FUNC<unknown>DEFAULT2
                  clock.symtab0x409fe456FUNC<unknown>DEFAULT2
                  clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  clock_getres.symtab0x40dfe852FUNC<unknown>DEFAULT2
                  clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x409f7452FUNC<unknown>DEFAULT2
                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closedir.symtab0x40e124152FUNC<unknown>DEFAULT2
                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  completed.4568.symtab0x4273381OBJECT<unknown>DEFAULT10
                  connect.symtab0x40bc3852FUNC<unknown>DEFAULT2
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x402088776FUNC<unknown>DEFAULT2
                  crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  csum.symtab0x402524232FUNC<unknown>DEFAULT2
                  data_start.symtab0x4270200NOTYPE<unknown>DEFAULT9
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dup2.symtab0x409a5052FUNC<unknown>DEFAULT2
                  dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x42d5744OBJECT<unknown>DEFAULT10
                  errno.symtab0x42d5844OBJECT<unknown>DEFAULT10
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  execl.symtab0x40da34228FUNC<unknown>DEFAULT2
                  execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  execve.symtab0x40df8452FUNC<unknown>DEFAULT2
                  execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x40d464112FUNC<unknown>DEFAULT2
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x41624072OBJECT<unknown>DEFAULT4
                  fclose.symtab0x40e800272FUNC<unknown>DEFAULT2
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0x409cf0168FUNC<unknown>DEFAULT2
                  fd_to_DIR.symtab0x40e1bc144FUNC<unknown>DEFAULT2
                  fdgets.symtab0x401930200FUNC<unknown>DEFAULT2
                  fdopen_pids.symtab0x42b3704OBJECT<unknown>DEFAULT10
                  fdopendir.symtab0x40e2dc132FUNC<unknown>DEFAULT2
                  fdpclose.symtab0x4017f0320FUNC<unknown>DEFAULT2
                  fdpopen.symtab0x4015b8568FUNC<unknown>DEFAULT2
                  fflush_unlocked.symtab0x40f610316FUNC<unknown>DEFAULT2
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc.symtab0x40f428136FUNC<unknown>DEFAULT2
                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x40f74c216FUNC<unknown>DEFAULT2
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x40f4b0120FUNC<unknown>DEFAULT2
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x40f824132FUNC<unknown>DEFAULT2
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  findRandIP.symtab0x4024c892FUNC<unknown>DEFAULT2
                  fmt.symtab0x41622c20OBJECT<unknown>DEFAULT4
                  fopen.symtab0x40e91024FUNC<unknown>DEFAULT2
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0x409ba052FUNC<unknown>DEFAULT2
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fputs_unlocked.symtab0x40afa868FUNC<unknown>DEFAULT2
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x4001400FUNC<unknown>DEFAULT2
                  free.symtab0x40cbf4384FUNC<unknown>DEFAULT2
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x4104ac28FUNC<unknown>DEFAULT2
                  fseeko.symtab0x4104ac28FUNC<unknown>DEFAULT2
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x4104c8232FUNC<unknown>DEFAULT2
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fstat.symtab0x41018884FUNC<unknown>DEFAULT2
                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fwrite_unlocked.symtab0x40afec152FUNC<unknown>DEFAULT2
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getBuild.symtab0x406e4c12FUNC<unknown>DEFAULT2
                  getHost.symtab0x401bd484FUNC<unknown>DEFAULT2
                  getOurIP.symtab0x406baa674FUNC<unknown>DEFAULT2
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getc.symtab0x40f428136FUNC<unknown>DEFAULT2
                  getc_unlocked.symtab0x40f74c216FUNC<unknown>DEFAULT2
                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getdtablesize.symtab0x409c8852FUNC<unknown>DEFAULT2
                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getegid.symtab0x40e05018FUNC<unknown>DEFAULT2
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x409b8c18FUNC<unknown>DEFAULT2
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x40e06218FUNC<unknown>DEFAULT2
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0x40bbd020FUNC<unknown>DEFAULT2
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2.symtab0x40bbe484FUNC<unknown>DEFAULT2
                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2_r.symtab0x40fe60596FUNC<unknown>DEFAULT2
                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x4118b8578FUNC<unknown>DEFAULT2
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostname.symtab0x411b30112FUNC<unknown>DEFAULT2
                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpagesize.symtab0x40dfb828FUNC<unknown>DEFAULT2
                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0x409b3416FUNC<unknown>DEFAULT2
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getppid.symtab0x409a8416FUNC<unknown>DEFAULT2
                  getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getrlimit.symtab0x40e01c52FUNC<unknown>DEFAULT2
                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockname.symtab0x40bc6c52FUNC<unknown>DEFAULT2
                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0x40bca056FUNC<unknown>DEFAULT2
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x40dfd418FUNC<unknown>DEFAULT2
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  h_errno.symtab0x42d5884OBJECT<unknown>DEFAULT10
                  hacks.symtab0x4270244OBJECT<unknown>DEFAULT9
                  hacks2.symtab0x4270284OBJECT<unknown>DEFAULT9
                  hacks3.symtab0x42702c4OBJECT<unknown>DEFAULT9
                  hacks4.symtab0x4270304OBJECT<unknown>DEFAULT9
                  hextable.symtab0x412e781024OBJECT<unknown>DEFAULT4
                  hoste.5268.symtab0x42d55420OBJECT<unknown>DEFAULT10
                  htonl.symtab0x40bb2c48FUNC<unknown>DEFAULT2
                  htons.symtab0x40bb1424FUNC<unknown>DEFAULT2
                  httphex.symtab0x40432c1264FUNC<unknown>DEFAULT2
                  i.4772.symtab0x4270d44OBJECT<unknown>DEFAULT9
                  index.symtab0x40b880196FUNC<unknown>DEFAULT2
                  inet_addr.symtab0x40bba444FUNC<unknown>DEFAULT2
                  inet_aton.symtab0x40fd98200FUNC<unknown>DEFAULT2
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntop.symtab0x410ae0500FUNC<unknown>DEFAULT2
                  inet_ntop4.symtab0x4109bc292FUNC<unknown>DEFAULT2
                  inet_pton.symtab0x410828404FUNC<unknown>DEFAULT2
                  inet_pton4.symtab0x410790152FUNC<unknown>DEFAULT2
                  initConnection.symtab0x406a0c414FUNC<unknown>DEFAULT2
                  init_rand.symtab0x40071c180FUNC<unknown>DEFAULT2
                  initstate.symtab0x40cf44120FUNC<unknown>DEFAULT2
                  initstate_r.symtab0x40d238188FUNC<unknown>DEFAULT2
                  ioctl.symtab0x409e74148FUNC<unknown>DEFAULT2
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x40ba7c36FUNC<unknown>DEFAULT2
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0x409cbc52FUNC<unknown>DEFAULT2
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  killer_status.symtab0x4273644OBJECT<unknown>DEFAULT10
                  last_id.5326.symtab0x42732c2OBJECT<unknown>DEFAULT9
                  last_ns_num.5325.symtab0x42d5904OBJECT<unknown>DEFAULT10
                  libc/string/sh/memchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/sh/sh4/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/sh/sh4/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/sh/sh4/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/sh/sh4/strncpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/sh/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/sh/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/sh/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/sh/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/sh/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x402390312FUNC<unknown>DEFAULT2
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x411bf496FUNC<unknown>DEFAULT2
                  macAddress.symtab0x4273686OBJECT<unknown>DEFAULT10
                  main.symtab0x406e582080FUNC<unknown>DEFAULT2
                  main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  makeIPPacket.symtab0x40271c224FUNC<unknown>DEFAULT2
                  makeRandomStr.symtab0x401c84156FUNC<unknown>DEFAULT2
                  makevsepacket.symtab0x403a12246FUNC<unknown>DEFAULT2
                  malloc.symtab0x40bfec1696FUNC<unknown>DEFAULT2
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  malloc_trim.symtab0x40cd7452FUNC<unknown>DEFAULT2
                  memchr.symtab0x40f90024FUNC<unknown>DEFAULT2
                  memcpy.symtab0x40b340860FUNC<unknown>DEFAULT2
                  memmove.symtab0x40f920188FUNC<unknown>DEFAULT2
                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mempcpy.symtab0x40fc8836FUNC<unknown>DEFAULT2
                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memrchr.symtab0x40fb40200FUNC<unknown>DEFAULT2
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0x40b180150FUNC<unknown>DEFAULT2
                  mmap.symtab0x40dec056FUNC<unknown>DEFAULT2
                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mremap.symtab0x40e0dc56FUNC<unknown>DEFAULT2
                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  munmap.symtab0x40e07452FUNC<unknown>DEFAULT2
                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mylock.symtab0x42724424OBJECT<unknown>DEFAULT9
                  mylock.symtab0x42725c24OBJECT<unknown>DEFAULT9
                  nanosleep.symtab0x40e0a852FUNC<unknown>DEFAULT2
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  next_start.1251.symtab0x42d3984OBJECT<unknown>DEFAULT10
                  ngPid.symtab0x42d5b84OBJECT<unknown>DEFAULT10
                  nprocessors_onln.symtab0x40d570264FUNC<unknown>DEFAULT2
                  ntohl.symtab0x40bb7448FUNC<unknown>DEFAULT2
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0x40bb5c24FUNC<unknown>DEFAULT2
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x42735c8OBJECT<unknown>DEFAULT10
                  object.4580.symtab0x42733c24OBJECT<unknown>DEFAULT10
                  open.symtab0x409a94160FUNC<unknown>DEFAULT2
                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opendir.symtab0x40e24c144FUNC<unknown>DEFAULT2
                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ourIP.symtab0x42d5b44OBJECT<unknown>DEFAULT10
                  p.4566.symtab0x42701c0OBJECT<unknown>DEFAULT9
                  parseHex.symtab0x4019f8124FUNC<unknown>DEFAULT2
                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  pids.symtab0x42d5c04OBJECT<unknown>DEFAULT10
                  pipe.symtab0x40999864FUNC<unknown>DEFAULT2
                  pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  poll.symtab0x411afc52FUNC<unknown>DEFAULT2
                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prctl.symtab0x409b5456FUNC<unknown>DEFAULT2
                  prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prefix.4639.symtab0x41559412OBJECT<unknown>DEFAULT4
                  print.symtab0x400eb41068FUNC<unknown>DEFAULT2
                  printchar.symtab0x400b64104FUNC<unknown>DEFAULT2
                  printi.symtab0x400d24400FUNC<unknown>DEFAULT2
                  prints.symtab0x400bcc344FUNC<unknown>DEFAULT2
                  processCmd.symtab0x40481c8688FUNC<unknown>DEFAULT2
                  program_invocation_name.symtab0x4273284OBJECT<unknown>DEFAULT9
                  program_invocation_short_name.symtab0x4273244OBJECT<unknown>DEFAULT9
                  qual_chars.4648.symtab0x4155a820OBJECT<unknown>DEFAULT4
                  raise.symtab0x4100b440FUNC<unknown>DEFAULT2
                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.symtab0x40ce6020FUNC<unknown>DEFAULT2
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand__str.symtab0x407788224FUNC<unknown>DEFAULT2
                  rand_alpha_str.symtab0x407868176FUNC<unknown>DEFAULT2
                  rand_alphastr.symtab0x400a28316FUNC<unknown>DEFAULT2
                  rand_cmwc.symtab0x400918272FUNC<unknown>DEFAULT2
                  rand_init.symtab0x407678116FUNC<unknown>DEFAULT2
                  rand_next.symtab0x4076ec156FUNC<unknown>DEFAULT2
                  random.symtab0x40ce74100FUNC<unknown>DEFAULT2
                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  random_poly_info.symtab0x41619840OBJECT<unknown>DEFAULT4
                  random_r.symtab0x40d100108FUNC<unknown>DEFAULT2
                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  randtbl.symtab0x427288128OBJECT<unknown>DEFAULT9
                  rawmemchr.symtab0x40fa9c164FUNC<unknown>DEFAULT2
                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read.symtab0x409c5452FUNC<unknown>DEFAULT2
                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  readdir64.symtab0x40e360152FUNC<unknown>DEFAULT2
                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  realloc.symtab0x40c764684FUNC<unknown>DEFAULT2
                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recv.symtab0x40bcd852FUNC<unknown>DEFAULT2
                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recvLine.symtab0x401d20872FUNC<unknown>DEFAULT2
                  recvfrom.symtab0x40bd0c56FUNC<unknown>DEFAULT2
                  recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  resolv_conf_mtime.5311.symtab0x42d5ac4OBJECT<unknown>DEFAULT10
                  resolv_domain_to_hostname.symtab0x407918280FUNC<unknown>DEFAULT2
                  resolv_entries_free.symtab0x40831884FUNC<unknown>DEFAULT2
                  resolv_lookup.symtab0x407b1c2044FUNC<unknown>DEFAULT2
                  resolv_skip_name.symtab0x407a30236FUNC<unknown>DEFAULT2
                  rindex.symtab0x40fc3880FUNC<unknown>DEFAULT2
                  rtcp.symtab0x4033741108FUNC<unknown>DEFAULT2
                  sbrk.symtab0x40def888FUNC<unknown>DEFAULT2
                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  scanPid.symtab0x42d5bc4OBJECT<unknown>DEFAULT10
                  select.symtab0x409c1c56FUNC<unknown>DEFAULT2
                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  send.symtab0x40bd4452FUNC<unknown>DEFAULT2
                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sendSTD.symtab0x4037c8586FUNC<unknown>DEFAULT2
                  sendto.symtab0x40bd7856FUNC<unknown>DEFAULT2
                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsockopt.symtab0x40bdb056FUNC<unknown>DEFAULT2
                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setstate.symtab0x40ced8108FUNC<unknown>DEFAULT2
                  setstate_r.symtab0x40d01c228FUNC<unknown>DEFAULT2
                  sigaction.symtab0x4100dc20FUNC<unknown>DEFAULT2
                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigaddset.symtab0x40be1c60FUNC<unknown>DEFAULT2
                  sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigemptyset.symtab0x40be5820FUNC<unknown>DEFAULT2
                  signal.symtab0x40be6c144FUNC<unknown>DEFAULT2
                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigprocmask.symtab0x409f3c56FUNC<unknown>DEFAULT2
                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  skip_and_NUL_space.symtab0x41144864FUNC<unknown>DEFAULT2
                  skip_nospace.symtab0x41140864FUNC<unknown>DEFAULT2
                  sleep.symtab0x40d4d4156FUNC<unknown>DEFAULT2
                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket.symtab0x40bde852FUNC<unknown>DEFAULT2
                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket_connect.symtab0x40420c288FUNC<unknown>DEFAULT2
                  sockprintf.symtab0x401450360FUNC<unknown>DEFAULT2
                  spec_and_mask.4647.symtab0x4155bc16OBJECT<unknown>DEFAULT4
                  spec_base.4638.symtab0x4155a07OBJECT<unknown>DEFAULT4
                  spec_chars.4644.symtab0x41560c21OBJECT<unknown>DEFAULT4
                  spec_flags.4643.symtab0x4156248OBJECT<unknown>DEFAULT4
                  spec_or_mask.4646.symtab0x4155cc16OBJECT<unknown>DEFAULT4
                  spec_ranges.4645.symtab0x4155dc9OBJECT<unknown>DEFAULT4
                  sprintf.symtab0x40a01c132FUNC<unknown>DEFAULT2
                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  srand.symtab0x40cfbc96FUNC<unknown>DEFAULT2
                  srandom.symtab0x40cfbc96FUNC<unknown>DEFAULT2
                  srandom_r.symtab0x40d16c204FUNC<unknown>DEFAULT2
                  stat.symtab0x411ba084FUNC<unknown>DEFAULT2
                  stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  stderr.symtab0x4270f44OBJECT<unknown>DEFAULT9
                  stdin.symtab0x4270ec4OBJECT<unknown>DEFAULT9
                  stdout.symtab0x4270f04OBJECT<unknown>DEFAULT9
                  strcasecmp.symtab0x41202464FUNC<unknown>DEFAULT2
                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchr.symtab0x40b880196FUNC<unknown>DEFAULT2
                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchrnul.symtab0x40fcac192FUNC<unknown>DEFAULT2
                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcmp.symtab0x40b7d634FUNC<unknown>DEFAULT2
                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcoll.symtab0x40b7d634FUNC<unknown>DEFAULT2
                  strcpy.symtab0x40b26016FUNC<unknown>DEFAULT2
                  strcspn.symtab0x40fa5472FUNC<unknown>DEFAULT2
                  strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strdup.symtab0x411c5476FUNC<unknown>DEFAULT2
                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strerror_r.symtab0x40b994208FUNC<unknown>DEFAULT2
                  strlen.symtab0x40b0e088FUNC<unknown>DEFAULT2
                  strncpy.symtab0x40b6e040FUNC<unknown>DEFAULT2
                  strnlen.symtab0x40b7f8136FUNC<unknown>DEFAULT2
                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strpbrk.symtab0x40fd6c44FUNC<unknown>DEFAULT2
                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strrchr.symtab0x40fc3880FUNC<unknown>DEFAULT2
                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strspn.symtab0x40fc0848FUNC<unknown>DEFAULT2
                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strstr.symtab0x40b720182FUNC<unknown>DEFAULT2
                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok.symtab0x40b97c24FUNC<unknown>DEFAULT2
                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok_r.symtab0x40f9dc120FUNC<unknown>DEFAULT2
                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtol.symtab0x40d30c20FUNC<unknown>DEFAULT2
                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sysconf.symtab0x40d678956FUNC<unknown>DEFAULT2
                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  szprintf.symtab0x401394188FUNC<unknown>DEFAULT2
                  table.symtab0x42d5c4232OBJECT<unknown>DEFAULT10
                  table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  table_init.symtab0x40836c436FUNC<unknown>DEFAULT2
                  table_key.symtab0x4270d84OBJECT<unknown>DEFAULT9
                  table_lock_val.symtab0x40856872FUNC<unknown>DEFAULT2
                  table_retrieve_val.symtab0x4085b096FUNC<unknown>DEFAULT2
                  table_unlock_val.symtab0x40852072FUNC<unknown>DEFAULT2
                  tcgetattr.symtab0x40baa0116FUNC<unknown>DEFAULT2
                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tcpFl00d.symtab0x402dc41456FUNC<unknown>DEFAULT2
                  tcpcsum.symtab0x40260c272FUNC<unknown>DEFAULT2
                  time.symtab0x409b4416FUNC<unknown>DEFAULT2
                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  times.symtab0x40e11416FUNC<unknown>DEFAULT2
                  times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  toggle_obf.symtab0x4086b0360FUNC<unknown>DEFAULT2
                  toupper.symtab0x409fa840FUNC<unknown>DEFAULT2
                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  trim.symtab0x4007d0328FUNC<unknown>DEFAULT2
                  type_codes.symtab0x4155e624OBJECT<unknown>DEFAULT4
                  type_sizes.symtab0x41560012OBJECT<unknown>DEFAULT4
                  udpfl00d.symtab0x4027fc1480FUNC<unknown>DEFAULT2
                  uname.symtab0x411ff052FUNC<unknown>DEFAULT2
                  uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  unknown.1273.symtab0x41562c14OBJECT<unknown>DEFAULT4
                  unsafe_state.symtab0x42727420OBJECT<unknown>DEFAULT9
                  uppercase.symtab0x401c2892FUNC<unknown>DEFAULT2
                  userID.symtab0x4270cc4OBJECT<unknown>DEFAULT9
                  usleep.symtab0x40db1876FUNC<unknown>DEFAULT2
                  usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  util_atoi.symtab0x408bc8684FUNC<unknown>DEFAULT2
                  util_fdgets.symtab0x409370220FUNC<unknown>DEFAULT2
                  util_isalpha.symtab0x40948c88FUNC<unknown>DEFAULT2
                  util_isdigit.symtab0x40953464FUNC<unknown>DEFAULT2
                  util_isspace.symtab0x4094e480FUNC<unknown>DEFAULT2
                  util_isupper.symtab0x40944c64FUNC<unknown>DEFAULT2
                  util_itoa.symtab0x408e74452FUNC<unknown>DEFAULT2
                  util_local_addr.symtab0x409288232FUNC<unknown>DEFAULT2
                  util_memcpy.symtab0x408aea130FUNC<unknown>DEFAULT2
                  util_memsearch.symtab0x409038222FUNC<unknown>DEFAULT2
                  util_strcat.symtab0x408a78114FUNC<unknown>DEFAULT2
                  util_strcmp.symtab0x40894c196FUNC<unknown>DEFAULT2
                  util_strcpy.symtab0x408a10104FUNC<unknown>DEFAULT2
                  util_stristr.symtab0x409116370FUNC<unknown>DEFAULT2
                  util_strlen.symtab0x40881890FUNC<unknown>DEFAULT2
                  util_strncmp.symtab0x408872218FUNC<unknown>DEFAULT2
                  util_zero.symtab0x408b6c92FUNC<unknown>DEFAULT2
                  vfork.symtab0x4099e054FUNC<unknown>DEFAULT2
                  vseattack.symtab0x403b081568FUNC<unknown>DEFAULT2
                  vsnprintf.symtab0x40a0a0164FUNC<unknown>DEFAULT2
                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  w.symtab0x42b3804OBJECT<unknown>DEFAULT10
                  wait4.symtab0x40df5052FUNC<unknown>DEFAULT2
                  wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  waitpid.symtab0x409bd420FUNC<unknown>DEFAULT2
                  waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  watchdog_maintain.symtab0x4005ec304FUNC<unknown>DEFAULT2
                  watchdog_pid.symtab0x4273584OBJECT<unknown>DEFAULT10
                  wcrtomb.symtab0x40e72868FUNC<unknown>DEFAULT2
                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsnrtombs.symtab0x40e78c116FUNC<unknown>DEFAULT2
                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsrtombs.symtab0x40e76c32FUNC<unknown>DEFAULT2
                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wildString.symtab0x401a74352FUNC<unknown>DEFAULT2
                  write.symtab0x409e4052FUNC<unknown>DEFAULT2
                  write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  x.symtab0x42b3744OBJECT<unknown>DEFAULT10
                  xdigits.3297.symtab0x41628c17OBJECT<unknown>DEFAULT4
                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  y.symtab0x42b3784OBJECT<unknown>DEFAULT10
                  z.symtab0x42b37c4OBJECT<unknown>DEFAULT10
                  zprintf.symtab0x4012e0180FUNC<unknown>DEFAULT2
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  04/18/24-01:28:31.083376TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632774185.150.26.226192.168.2.14
                  04/18/24-01:29:17.366082TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632780185.150.26.226192.168.2.14
                  04/18/24-01:29:32.829541TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632782185.150.26.226192.168.2.14
                  04/18/24-01:29:48.244555TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632784185.150.26.226192.168.2.14
                  04/18/24-01:30:03.659691TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632786185.150.26.226192.168.2.14
                  04/18/24-01:27:13.871875TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660996185.150.26.226192.168.2.14
                  04/18/24-01:26:58.412823TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660994185.150.26.226192.168.2.14
                  04/18/24-01:30:19.126739TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632788185.150.26.226192.168.2.14
                  04/18/24-01:27:29.334720TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660998185.150.26.226192.168.2.14
                  04/18/24-01:28:00.248642TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632770185.150.26.226192.168.2.14
                  04/18/24-01:29:01.948525TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632778185.150.26.226192.168.2.14
                  04/18/24-01:28:15.664279TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632772185.150.26.226192.168.2.14
                  04/18/24-01:28:46.494139TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632776185.150.26.226192.168.2.14
                  04/18/24-01:27:44.796770TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632768185.150.26.226192.168.2.14
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 18, 2024 01:26:57.950057983 CEST609941486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:26:58.181356907 CEST148660994185.150.26.226192.168.2.14
                  Apr 18, 2024 01:26:58.181451082 CEST609941486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:26:58.181981087 CEST609941486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:26:58.412822962 CEST148660994185.150.26.226192.168.2.14
                  Apr 18, 2024 01:26:58.412888050 CEST148660994185.150.26.226192.168.2.14
                  Apr 18, 2024 01:26:58.412985086 CEST148660994185.150.26.226192.168.2.14
                  Apr 18, 2024 01:26:58.413343906 CEST609941486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:26:58.414216042 CEST609941486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:26:58.644546986 CEST148660994185.150.26.226192.168.2.14
                  Apr 18, 2024 01:26:58.645201921 CEST148660994185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:13.415786982 CEST609961486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:13.643323898 CEST148660996185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:13.644094944 CEST609961486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:13.644717932 CEST609961486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:13.871875048 CEST148660996185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:13.871946096 CEST148660996185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:13.871964931 CEST148660996185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:13.872612000 CEST609961486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:13.872612000 CEST609961486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:14.100225925 CEST148660996185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:14.100289106 CEST148660996185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:28.873358965 CEST609981486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:29.103923082 CEST148660998185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:29.104455948 CEST609981486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:29.104763031 CEST609981486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:29.334638119 CEST148660998185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:29.334719896 CEST148660998185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:29.334765911 CEST148660998185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:29.334989071 CEST609981486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:29.565216064 CEST148660998185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:44.336421013 CEST327681486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:44.566303015 CEST148632768185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:44.566915035 CEST327681486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:44.566915035 CEST327681486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:44.796711922 CEST148632768185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:44.796770096 CEST148632768185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:44.796813011 CEST148632768185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:44.796992064 CEST327681486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:27:45.026391983 CEST148632768185.150.26.226192.168.2.14
                  Apr 18, 2024 01:27:59.797494888 CEST327701486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:00.022800922 CEST148632770185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:00.023260117 CEST327701486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:00.023260117 CEST327701486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:00.248595953 CEST148632770185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:00.248641968 CEST148632770185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:00.248681068 CEST148632770185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:00.249010086 CEST327701486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:00.474092960 CEST148632770185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:15.249505997 CEST327721486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:15.456696033 CEST148632772185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:15.457148075 CEST327721486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:15.457148075 CEST327721486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:15.664253950 CEST148632772185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:15.664278984 CEST148632772185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:15.664297104 CEST148632772185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:15.664573908 CEST327721486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:15.871797085 CEST148632772185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:30.664812088 CEST327741486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:30.874224901 CEST148632774185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:30.874392033 CEST327741486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:30.874500990 CEST327741486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:31.083375931 CEST148632774185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:31.083398104 CEST148632774185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:31.083414078 CEST148632774185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:31.083515882 CEST327741486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:31.293081999 CEST148632774185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:46.083878040 CEST327761486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:46.288794994 CEST148632776185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:46.289182901 CEST327761486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:46.289182901 CEST327761486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:46.494060993 CEST148632776185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:46.494138956 CEST148632776185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:46.494158030 CEST148632776185.150.26.226192.168.2.14
                  Apr 18, 2024 01:28:46.494333029 CEST327761486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:28:46.699187040 CEST148632776185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:01.494642973 CEST327781486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:01.721477032 CEST148632778185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:01.721754074 CEST327781486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:01.721806049 CEST327781486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:01.948463917 CEST148632778185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:01.948524952 CEST148632778185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:01.948538065 CEST148632778185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:01.948606014 CEST327781486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:02.175307989 CEST148632778185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:16.949254990 CEST327801486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:17.158030987 CEST148632780185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:17.158236980 CEST327801486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:17.158458948 CEST327801486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:17.366081953 CEST148632780185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:17.366102934 CEST148632780185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:17.366190910 CEST148632780185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:17.366230965 CEST327801486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:17.366503000 CEST327801486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:17.574094057 CEST148632780185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:17.574302912 CEST148632780185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:32.366774082 CEST327821486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:32.597984076 CEST148632782185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:32.598346949 CEST327821486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:32.598346949 CEST327821486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:32.829497099 CEST148632782185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:32.829540968 CEST148632782185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:32.829556942 CEST148632782185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:32.829736948 CEST327821486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:33.060859919 CEST148632782185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:47.830005884 CEST327841486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:48.037081957 CEST148632784185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:48.037331104 CEST327841486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:48.037523031 CEST327841486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:48.244502068 CEST148632784185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:48.244554996 CEST148632784185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:48.244594097 CEST148632784185.150.26.226192.168.2.14
                  Apr 18, 2024 01:29:48.244671106 CEST327841486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:29:48.451833010 CEST148632784185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:03.245388985 CEST327861486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:03.452322006 CEST148632786185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:03.452677011 CEST327861486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:03.452799082 CEST327861486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:03.659655094 CEST148632786185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:03.659691095 CEST148632786185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:03.659713030 CEST148632786185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:03.660005093 CEST327861486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:03.867106915 CEST148632786185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:18.660545111 CEST327881486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:18.893037081 CEST148632788185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:18.893333912 CEST327881486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:18.893333912 CEST327881486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:19.126679897 CEST148632788185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:19.126739025 CEST148632788185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:19.126780987 CEST148632788185.150.26.226192.168.2.14
                  Apr 18, 2024 01:30:19.127032042 CEST327881486192.168.2.14185.150.26.226
                  Apr 18, 2024 01:30:19.359400034 CEST148632788185.150.26.226192.168.2.14
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 18, 2024 01:29:40.783232927 CEST5242853192.168.2.141.1.1.1
                  Apr 18, 2024 01:29:40.783232927 CEST3624953192.168.2.141.1.1.1
                  Apr 18, 2024 01:29:40.888124943 CEST53362491.1.1.1192.168.2.14
                  Apr 18, 2024 01:29:40.981172085 CEST53524281.1.1.1192.168.2.14
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 18, 2024 01:29:40.783232927 CEST192.168.2.141.1.1.10xa3d8Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Apr 18, 2024 01:29:40.783232927 CEST192.168.2.141.1.1.10x5ec7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 18, 2024 01:29:40.981172085 CEST1.1.1.1192.168.2.140xa3d8No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                  Apr 18, 2024 01:29:40.981172085 CEST1.1.1.1192.168.2.140xa3d8No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):23:26:56
                  Start date (UTC):17/04/2024
                  Path:/tmp/0P0xPHw37E.elf
                  Arguments:/tmp/0P0xPHw37E.elf
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                  Start time (UTC):23:26:56
                  Start date (UTC):17/04/2024
                  Path:/tmp/0P0xPHw37E.elf
                  Arguments:-
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                  Start time (UTC):23:26:56
                  Start date (UTC):17/04/2024
                  Path:/tmp/0P0xPHw37E.elf
                  Arguments:-
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                  Start time (UTC):23:26:56
                  Start date (UTC):17/04/2024
                  Path:/tmp/0P0xPHw37E.elf
                  Arguments:-
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9