Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
7rOPlHYQLI.elf

Overview

General Information

Sample name:7rOPlHYQLI.elf
renamed because original name is a hash value
Original sample name:eb31f243bbf2b2b961ecf15c631e9a78.elf
Analysis ID:1427714
MD5:eb31f243bbf2b2b961ecf15c631e9a78
SHA1:363488dbda9d10d67384c82927a7ff68491b6c71
SHA256:04f2b04e179ede5422448fa38ecd25b65d9d717541bbf08ca0592b380cca2269
Tags:32elfgafgytmips
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427714
Start date and time:2024-04-18 01:32:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:7rOPlHYQLI.elf
renamed because original name is a hash value
Original Sample Name:eb31f243bbf2b2b961ecf15c631e9a78.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: 7rOPlHYQLI.elf
Command:/tmp/7rOPlHYQLI.elf
PID:5510
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
7rOPlHYQLI.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    7rOPlHYQLI.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      7rOPlHYQLI.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1c860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c89c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c8b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c8c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c8d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c8ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c93c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c98c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c9a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c9b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c9c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c9dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c9f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5514.1.00007f4eac400000.00007f4eac421000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5514.1.00007f4eac400000.00007f4eac421000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1c860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c89c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c8b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c8c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c8d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c8ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c93c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c98c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c9a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c9b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c9c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c9dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c9f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5512.1.00007f4eac400000.00007f4eac421000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5512.1.00007f4eac400000.00007f4eac421000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1c860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c89c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c8b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c8c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c8d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c8ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c93c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c98c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c9a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c9b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c9c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c9dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c9f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5510.1.00007f4eac400000.00007f4eac421000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 4 entries
            Timestamp:04/18/24-01:34:28.887006
            SID:2839489
            Source Port:1486
            Destination Port:32774
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:15.170897
            SID:2839489
            Source Port:1486
            Destination Port:32780
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:30.636270
            SID:2839489
            Source Port:1486
            Destination Port:32782
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:46.051646
            SID:2839489
            Source Port:1486
            Destination Port:32784
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:36:01.466940
            SID:2839489
            Source Port:1486
            Destination Port:32786
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:10.661260
            SID:2839489
            Source Port:1486
            Destination Port:60996
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:32:55.204030
            SID:2839489
            Source Port:1486
            Destination Port:60994
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:36:16.932582
            SID:2839489
            Source Port:1486
            Destination Port:32788
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:26.121128
            SID:2839489
            Source Port:1486
            Destination Port:60998
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:58.052753
            SID:2839489
            Source Port:1486
            Destination Port:32770
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:59.752499
            SID:2839489
            Source Port:1486
            Destination Port:32778
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:13.467654
            SID:2839489
            Source Port:1486
            Destination Port:32772
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:44.297533
            SID:2839489
            Source Port:1486
            Destination Port:32776
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:41.581090
            SID:2839489
            Source Port:1486
            Destination Port:32768
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 7rOPlHYQLI.elfAvira: detected
            Source: 7rOPlHYQLI.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/7rOPlHYQLI.elf (PID: 5510)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60994
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60996
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60998
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32768
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32770
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32772
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32774
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32776
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32778
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32780
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32782
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32784
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32786
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32788
            Source: global trafficTCP traffic: 192.168.2.14:60994 -> 185.150.26.226:1486
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

            System Summary

            barindex
            Source: 7rOPlHYQLI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5514.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5512.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5510.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 7rOPlHYQLI.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 7rOPlHYQLI.elf PID: 5512, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 7rOPlHYQLI.elf PID: 5514, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: 7rOPlHYQLI.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5514.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5512.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5510.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 7rOPlHYQLI.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 7rOPlHYQLI.elf PID: 5512, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 7rOPlHYQLI.elf PID: 5514, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/1@2/0
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/string/mips/memcpy.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/string/mips/memset.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crt1.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crti.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crtn.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/pipe.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/syscall_error.S
            Source: 7rOPlHYQLI.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/vfork.S
            Source: /tmp/7rOPlHYQLI.elf (PID: 5510)Queries kernel information via 'uname': Jump to behavior
            Source: 7rOPlHYQLI.elf, 5510.1.00007ffe308e5000.00007ffe30906000.rw-.sdmp, 7rOPlHYQLI.elf, 5512.1.00007ffe308e5000.00007ffe30906000.rw-.sdmp, 7rOPlHYQLI.elf, 5514.1.00007ffe308e5000.00007ffe30906000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/7rOPlHYQLI.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/7rOPlHYQLI.elf
            Source: 7rOPlHYQLI.elf, 5510.1.00007ffe308e5000.00007ffe30906000.rw-.sdmpBinary or memory string: /tmp/qemu-open.djk3iP
            Source: 7rOPlHYQLI.elf, 5510.1.00007ffe308e5000.00007ffe30906000.rw-.sdmpBinary or memory string: q|U/tmp/qemu-open.djk3iP\
            Source: 7rOPlHYQLI.elf, 5510.1.0000557c74b9a000.0000557c74c21000.rw-.sdmp, 7rOPlHYQLI.elf, 5512.1.0000557c74b9a000.0000557c74c21000.rw-.sdmp, 7rOPlHYQLI.elf, 5514.1.0000557c74b9a000.0000557c74c21000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: 7rOPlHYQLI.elf, 5510.1.0000557c74b9a000.0000557c74c21000.rw-.sdmp, 7rOPlHYQLI.elf, 5512.1.0000557c74b9a000.0000557c74c21000.rw-.sdmp, 7rOPlHYQLI.elf, 5514.1.0000557c74b9a000.0000557c74c21000.rw-.sdmpBinary or memory string: t|U!/etc/qemu-binfmt/mips
            Source: 7rOPlHYQLI.elf, 5510.1.00007ffe308e5000.00007ffe30906000.rw-.sdmp, 7rOPlHYQLI.elf, 5512.1.00007ffe308e5000.00007ffe30906000.rw-.sdmp, 7rOPlHYQLI.elf, 5514.1.00007ffe308e5000.00007ffe30906000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 7rOPlHYQLI.elf, type: SAMPLE
            Source: Yara matchFile source: 7rOPlHYQLI.elf, type: SAMPLE
            Source: Yara matchFile source: 5514.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5512.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5510.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORY
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 7rOPlHYQLI.elf, type: SAMPLE
            Source: Yara matchFile source: 7rOPlHYQLI.elf, type: SAMPLE
            Source: Yara matchFile source: 5514.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5512.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5510.1.00007f4eac400000.00007f4eac421000.r-x.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            7rOPlHYQLI.elf63%ReversingLabsLinux.Trojan.LnxGafgyt
            7rOPlHYQLI.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              185.150.26.226
              unknownNetherlands
              44592SKYLINKNLtrue
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              185.150.26.226dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                PwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                  0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                    8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                      YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comPwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        ClPVG70TmC.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        5VaGSbWdTq.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        Ag0lD8sQ2M.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        64ZOedXgZ1.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        ZNmO15OLbB.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        p83YQKCH5M.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        SKYLINKNLdQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        PwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        wXKNYp2Oz7.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        u03NaKUcTE.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        OxijfIfpE4.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        iohvlkX3du.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        3c5LsY4PK6.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        No context
                        No context
                        Process:/tmp/7rOPlHYQLI.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):230
                        Entropy (8bit):3.709552666863289
                        Encrypted:false
                        SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                        MD5:2E667F43AE18CD1FE3C108641708A82C
                        SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                        SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                        SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                        Entropy (8bit):5.3652747117848
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:7rOPlHYQLI.elf
                        File size:171'148 bytes
                        MD5:eb31f243bbf2b2b961ecf15c631e9a78
                        SHA1:363488dbda9d10d67384c82927a7ff68491b6c71
                        SHA256:04f2b04e179ede5422448fa38ecd25b65d9d717541bbf08ca0592b380cca2269
                        SHA512:c9767b9cf076b6324cb9d1f0f67ea4efb2c948f42116fe9c7026312e54ea7597c9a4b4e717520917ecf1911d901f1651259fcfa7b946ad4be0de0c5c664724f6
                        SSDEEP:3072:eQ8noPFwtGVaCbc0HaAsO4oUY9F98m8Hh8dA5Nu:F8p0l4oUY2m8Hh8dA5Nu
                        TLSH:98F3843E7A21AB7EE268823107F69F70CF9529D327A09341E26CE7185E7124D1C9FB54
                        File Content Preview:.ELF.....................@.....4..<......4. ...(....p........@...@...........................@...@...........................F...F........qp........dt.Q.................................................F.@<...'..t...!'.......................<...'..P...!...

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x4002b0
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:4
                        Section Header Offset:146640
                        Section Header Size:40
                        Number of Section Headers:22
                        Header String Table Index:19
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                        .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                        .textPROGBITS0x4001600x1600x1b5900x00x6AX0016
                        .finiPROGBITS0x41b6f00x1b6f00x5c0x00x6AX004
                        .rodataPROGBITS0x41b7500x1b7500x49c00x00x2A0016
                        .eh_framePROGBITS0x4601100x201100x40x00x3WA004
                        .ctorsPROGBITS0x4601140x201140x80x00x3WA004
                        .dtorsPROGBITS0x46011c0x2011c0x80x00x3WA004
                        .jcrPROGBITS0x4601240x201240x40x00x3WA004
                        .data.rel.roPROGBITS0x4601280x201280x4c0x00x3WA004
                        .dataPROGBITS0x4601800x201800x3d00x00x3WA0016
                        .gotPROGBITS0x4605500x205500x55c0x40x10000003WAp0016
                        .sdataPROGBITS0x460aac0x20aac0x40x00x10000003WAp004
                        .sbssNOBITS0x460ab00x20ab00x300x00x10000003WAp004
                        .bssNOBITS0x460ae00x20ab00x67a00x00x3WA0016
                        .commentPROGBITS0x00x20ab00xcba0x00x0001
                        .mdebug.abi32PROGBITS0xcba0x2176a0x00x00x0001
                        .pdrPROGBITS0x00x2176c0x24c00x00x0004
                        .shstrtabSTRTAB0x00x23c2c0xa10x00x0001
                        .symtabSYMTAB0x00x240400x34f00x100x0213524
                        .strtabSTRTAB0x00x275300x275c0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                        LOAD0x00x4000000x4000000x201100x201105.35580x5R E0x10000.reginfo .init .text .fini .rodata
                        LOAD0x201100x4601100x4601100x9a00x71704.56090x6RW 0x10000.eh_frame .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        .symtab0x4000b40SECTION<unknown>DEFAULT1
                        .symtab0x4000cc0SECTION<unknown>DEFAULT2
                        .symtab0x4001600SECTION<unknown>DEFAULT3
                        .symtab0x41b6f00SECTION<unknown>DEFAULT4
                        .symtab0x41b7500SECTION<unknown>DEFAULT5
                        .symtab0x4601100SECTION<unknown>DEFAULT6
                        .symtab0x4601140SECTION<unknown>DEFAULT7
                        .symtab0x46011c0SECTION<unknown>DEFAULT8
                        .symtab0x4601240SECTION<unknown>DEFAULT9
                        .symtab0x4601280SECTION<unknown>DEFAULT10
                        .symtab0x4601800SECTION<unknown>DEFAULT11
                        .symtab0x4605500SECTION<unknown>DEFAULT12
                        .symtab0x460aac0SECTION<unknown>DEFAULT13
                        .symtab0x460ab00SECTION<unknown>DEFAULT14
                        .symtab0x460ae00SECTION<unknown>DEFAULT15
                        .symtab0x00SECTION<unknown>DEFAULT16
                        .symtab0xcba0SECTION<unknown>DEFAULT17
                        .symtab0x00SECTION<unknown>DEFAULT18
                        .symtab0x00SECTION<unknown>DEFAULT19
                        .symtab0x00SECTION<unknown>DEFAULT20
                        .symtab0x00SECTION<unknown>DEFAULT21
                        C.1.3455.symtab0x41fca024OBJECT<unknown>DEFAULT5
                        C.147.6073.symtab0x46012840OBJECT<unknown>DEFAULT10
                        C.177.6364.symtab0x46016416OBJECT<unknown>DEFAULT10
                        C.178.6365.symtab0x46015020OBJECT<unknown>DEFAULT10
                        FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                        FRAMESZ.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                        GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                        GPOFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                        KHcommSOCK.symtab0x460b004OBJECT<unknown>DEFAULT15
                        KHserverHACKER.symtab0x4601b44OBJECT<unknown>DEFAULT11
                        LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                        LOCALSZ.symtab0x10NOTYPE<unknown>DEFAULTSHN_ABS
                        LOCAL_ADDR.symtab0x460ab04OBJECT<unknown>DEFAULT14
                        Q.symtab0x460b1c16384OBJECT<unknown>DEFAULT15
                        RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                        UserAgents.symtab0x4601d0144OBJECT<unknown>DEFAULT11
                        V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                        _Exit.symtab0x40e1b092FUNC<unknown>DEFAULT3
                        _GLOBAL_OFFSET_TABLE_.symtab0x4605500OBJECT<unknown>DEFAULT12
                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __CTOR_END__.symtab0x4601180OBJECT<unknown>DEFAULT7
                        __CTOR_LIST__.symtab0x4601140OBJECT<unknown>DEFAULT7
                        __C_ctype_b.symtab0x4602704OBJECT<unknown>DEFAULT11
                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_b_data.symtab0x41e550768OBJECT<unknown>DEFAULT5
                        __C_ctype_tolower.symtab0x4605404OBJECT<unknown>DEFAULT11
                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_tolower_data.symtab0x41fe10768OBJECT<unknown>DEFAULT5
                        __C_ctype_toupper.symtab0x4602804OBJECT<unknown>DEFAULT11
                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_toupper_data.symtab0x41e850768OBJECT<unknown>DEFAULT5
                        __DTOR_END__.symtab0x4601200OBJECT<unknown>DEFAULT8
                        __DTOR_LIST__.symtab0x46011c0OBJECT<unknown>DEFAULT8
                        __EH_FRAME_BEGIN__.symtab0x4601100OBJECT<unknown>DEFAULT6
                        __FRAME_END__.symtab0x4601100OBJECT<unknown>DEFAULT6
                        __GI___C_ctype_b.symtab0x4602704OBJECT<unknown>HIDDEN11
                        __GI___C_ctype_tolower.symtab0x4605404OBJECT<unknown>HIDDEN11
                        __GI___C_ctype_toupper.symtab0x4602804OBJECT<unknown>HIDDEN11
                        __GI___ctype_b.symtab0x4602744OBJECT<unknown>HIDDEN11
                        __GI___ctype_tolower.symtab0x4605444OBJECT<unknown>HIDDEN11
                        __GI___ctype_toupper.symtab0x4602844OBJECT<unknown>HIDDEN11
                        __GI___errno_location.symtab0x40e31024FUNC<unknown>HIDDEN3
                        __GI___fcntl_nocancel.symtab0x40e058136FUNC<unknown>HIDDEN3
                        __GI___fgetc_unlocked.symtab0x416e00388FUNC<unknown>HIDDEN3
                        __GI___glibc_strerror_r.symtab0x4104a068FUNC<unknown>HIDDEN3
                        __GI___h_errno_location.symtab0x414b7024FUNC<unknown>HIDDEN3
                        __GI___libc_fcntl.symtab0x40dfd0136FUNC<unknown>HIDDEN3
                        __GI___sigaddset.symtab0x410ee844FUNC<unknown>HIDDEN3
                        __GI___sigdelset.symtab0x410f1448FUNC<unknown>HIDDEN3
                        __GI___sigismember.symtab0x410ec040FUNC<unknown>HIDDEN3
                        __GI___uClibc_fini.symtab0x413b80204FUNC<unknown>HIDDEN3
                        __GI___uClibc_init.symtab0x413cd4140FUNC<unknown>HIDDEN3
                        __GI___xpg_strerror_r.symtab0x410530388FUNC<unknown>HIDDEN3
                        __GI__exit.symtab0x40e1b092FUNC<unknown>HIDDEN3
                        __GI_abort.symtab0x4126d0408FUNC<unknown>HIDDEN3
                        __GI_atoi.symtab0x41304028FUNC<unknown>HIDDEN3
                        __GI_brk.symtab0x417ff0112FUNC<unknown>HIDDEN3
                        __GI_clock_getres.symtab0x4142d088FUNC<unknown>HIDDEN3
                        __GI_close.symtab0x40e27088FUNC<unknown>HIDDEN3
                        __GI_closedir.symtab0x414610308FUNC<unknown>HIDDEN3
                        __GI_config_close.symtab0x415054132FUNC<unknown>HIDDEN3
                        __GI_config_open.symtab0x4150d8116FUNC<unknown>HIDDEN3
                        __GI_config_read.symtab0x414b901220FUNC<unknown>HIDDEN3
                        __GI_connect.symtab0x4108f092FUNC<unknown>HIDDEN3
                        __GI_dup2.symtab0x40dba088FUNC<unknown>HIDDEN3
                        __GI_errno.symtab0x466d704OBJECT<unknown>HIDDEN15
                        __GI_execl.symtab0x4139e0196FUNC<unknown>HIDDEN3
                        __GI_execve.symtab0x41423088FUNC<unknown>HIDDEN3
                        __GI_exit.symtab0x4132e0236FUNC<unknown>HIDDEN3
                        __GI_fclose.symtab0x4152e0512FUNC<unknown>HIDDEN3
                        __GI_fcntl.symtab0x40dfd0136FUNC<unknown>HIDDEN3
                        __GI_fflush_unlocked.symtab0x416b6c648FUNC<unknown>HIDDEN3
                        __GI_fgetc.symtab0x4167e0264FUNC<unknown>HIDDEN3
                        __GI_fgetc_unlocked.symtab0x416e00388FUNC<unknown>HIDDEN3
                        __GI_fgets.symtab0x4168f0212FUNC<unknown>HIDDEN3
                        __GI_fgets_unlocked.symtab0x416f90276FUNC<unknown>HIDDEN3
                        __GI_fopen.symtab0x4154e028FUNC<unknown>HIDDEN3
                        __GI_fork.symtab0x40dd4088FUNC<unknown>HIDDEN3
                        __GI_fputs_unlocked.symtab0x40fc60124FUNC<unknown>HIDDEN3
                        __GI_fseek.symtab0x41857068FUNC<unknown>HIDDEN3
                        __GI_fseeko64.symtab0x4185c0392FUNC<unknown>HIDDEN3
                        __GI_fstat.symtab0x418060144FUNC<unknown>HIDDEN3
                        __GI_fwrite_unlocked.symtab0x40fce0268FUNC<unknown>HIDDEN3
                        __GI_getc_unlocked.symtab0x416e00388FUNC<unknown>HIDDEN3
                        __GI_getdtablesize.symtab0x40df2072FUNC<unknown>HIDDEN3
                        __GI_getegid.symtab0x41439016FUNC<unknown>HIDDEN3
                        __GI_geteuid.symtab0x40dd3016FUNC<unknown>HIDDEN3
                        __GI_getgid.symtab0x41445016FUNC<unknown>HIDDEN3
                        __GI_gethostbyname.symtab0x41084028FUNC<unknown>HIDDEN3
                        __GI_gethostbyname2.symtab0x410860132FUNC<unknown>HIDDEN3
                        __GI_gethostbyname2_r.symtab0x417bb0948FUNC<unknown>HIDDEN3
                        __GI_gethostbyname_r.symtab0x41a810940FUNC<unknown>HIDDEN3
                        __GI_gethostname.symtab0x41ac20204FUNC<unknown>HIDDEN3
                        __GI_getpagesize.symtab0x41429048FUNC<unknown>HIDDEN3
                        __GI_getpid.symtab0x40dc9016FUNC<unknown>HIDDEN3
                        __GI_getrlimit.symtab0x41433088FUNC<unknown>HIDDEN3
                        __GI_getsockname.symtab0x41095088FUNC<unknown>HIDDEN3
                        __GI_getuid.symtab0x4142c016FUNC<unknown>HIDDEN3
                        __GI_h_errno.symtab0x466d744OBJECT<unknown>HIDDEN15
                        __GI_htonl.symtab0x4107e08FUNC<unknown>HIDDEN3
                        __GI_htons.symtab0x4107e88FUNC<unknown>HIDDEN3
                        __GI_inet_addr.symtab0x4107f072FUNC<unknown>HIDDEN3
                        __GI_inet_aton.symtab0x417ab0244FUNC<unknown>HIDDEN3
                        __GI_inet_ntop.symtab0x419040868FUNC<unknown>HIDDEN3
                        __GI_inet_pton.symtab0x418bb8704FUNC<unknown>HIDDEN3
                        __GI_initstate_r.symtab0x412ef0328FUNC<unknown>HIDDEN3
                        __GI_ioctl.symtab0x40e140108FUNC<unknown>HIDDEN3
                        __GI_isatty.symtab0x4106e060FUNC<unknown>HIDDEN3
                        __GI_kill.symtab0x40df7092FUNC<unknown>HIDDEN3
                        __GI_lseek64.symtab0x41ad80168FUNC<unknown>HIDDEN3
                        __GI_memchr.symtab0x4170b0260FUNC<unknown>HIDDEN3
                        __GI_memcpy.symtab0x40fe80308FUNC<unknown>HIDDEN3
                        __GI_memmove.symtab0x4171c0824FUNC<unknown>HIDDEN3
                        __GI_mempcpy.symtab0x41792076FUNC<unknown>HIDDEN3
                        __GI_memrchr.symtab0x417720260FUNC<unknown>HIDDEN3
                        __GI_memset.symtab0x40fdf0144FUNC<unknown>HIDDEN3
                        __GI_mmap.symtab0x414120132FUNC<unknown>HIDDEN3
                        __GI_mremap.symtab0x414520124FUNC<unknown>HIDDEN3
                        __GI_munmap.symtab0x41446088FUNC<unknown>HIDDEN3
                        __GI_nanosleep.symtab0x4144c092FUNC<unknown>HIDDEN3
                        __GI_ntohl.symtab0x4107d08FUNC<unknown>HIDDEN3
                        __GI_ntohs.symtab0x4107d88FUNC<unknown>HIDDEN3
                        __GI_open.symtab0x40dc10124FUNC<unknown>HIDDEN3
                        __GI_opendir.symtab0x414864260FUNC<unknown>HIDDEN3
                        __GI_pipe.symtab0x40dab064FUNC<unknown>HIDDEN3
                        __GI_poll.symtab0x41abc092FUNC<unknown>HIDDEN3
                        __GI_raise.symtab0x417f7076FUNC<unknown>HIDDEN3
                        __GI_random.symtab0x412890164FUNC<unknown>HIDDEN3
                        __GI_random_r.symtab0x412cb4172FUNC<unknown>HIDDEN3
                        __GI_rawmemchr.symtab0x417660192FUNC<unknown>HIDDEN3
                        __GI_read.symtab0x40dec088FUNC<unknown>HIDDEN3
                        __GI_readdir64.symtab0x414a60272FUNC<unknown>HIDDEN3
                        __GI_recv.symtab0x410a3092FUNC<unknown>HIDDEN3
                        __GI_recvfrom.symtab0x410b1432FUNC<unknown>HIDDEN3
                        __GI_sbrk.symtab0x4143a0164FUNC<unknown>HIDDEN3
                        __GI_select.symtab0x40de9c32FUNC<unknown>HIDDEN3
                        __GI_send.symtab0x410b4092FUNC<unknown>HIDDEN3
                        __GI_sendto.symtab0x410c2432FUNC<unknown>HIDDEN3
                        __GI_setsockopt.symtab0x410c50124FUNC<unknown>HIDDEN3
                        __GI_setstate_r.symtab0x412b70324FUNC<unknown>HIDDEN3
                        __GI_sigaction.symtab0x4141b028FUNC<unknown>HIDDEN3
                        __GI_sigaddset.symtab0x410d30104FUNC<unknown>HIDDEN3
                        __GI_sigemptyset.symtab0x410da036FUNC<unknown>HIDDEN3
                        __GI_signal.symtab0x410dd0236FUNC<unknown>HIDDEN3
                        __GI_sigprocmask.symtab0x40e21096FUNC<unknown>HIDDEN3
                        __GI_sleep.symtab0x4133d0288FUNC<unknown>HIDDEN3
                        __GI_socket.symtab0x410cd088FUNC<unknown>HIDDEN3
                        __GI_sprintf.symtab0x40e3a080FUNC<unknown>HIDDEN3
                        __GI_srandom_r.symtab0x412d60400FUNC<unknown>HIDDEN3
                        __GI_stat.symtab0x41acf0144FUNC<unknown>HIDDEN3
                        __GI_strcasecmp.symtab0x41b4d0108FUNC<unknown>HIDDEN3
                        __GI_strchr.symtab0x4103a0248FUNC<unknown>HIDDEN3
                        __GI_strchrnul.symtab0x417970248FUNC<unknown>HIDDEN3
                        __GI_strcmp.symtab0x41018044FUNC<unknown>HIDDEN3
                        __GI_strcoll.symtab0x41018044FUNC<unknown>HIDDEN3
                        __GI_strcpy.symtab0x4102b036FUNC<unknown>HIDDEN3
                        __GI_strcspn.symtab0x4175d0144FUNC<unknown>HIDDEN3
                        __GI_strdup.symtab0x41ae30140FUNC<unknown>HIDDEN3
                        __GI_strlen.symtab0x4100c0184FUNC<unknown>HIDDEN3
                        __GI_strncpy.symtab0x4102e0188FUNC<unknown>HIDDEN3
                        __GI_strnlen.symtab0x4101b0248FUNC<unknown>HIDDEN3
                        __GI_strpbrk.symtab0x417a7064FUNC<unknown>HIDDEN3
                        __GI_strrchr.symtab0x417880160FUNC<unknown>HIDDEN3
                        __GI_strspn.symtab0x41783072FUNC<unknown>HIDDEN3
                        __GI_strstr.symtab0x40ffc0256FUNC<unknown>HIDDEN3
                        __GI_strtok.symtab0x41051032FUNC<unknown>HIDDEN3
                        __GI_strtok_r.symtab0x417500208FUNC<unknown>HIDDEN3
                        __GI_strtol.symtab0x41306028FUNC<unknown>HIDDEN3
                        __GI_sysconf.symtab0x4136ec748FUNC<unknown>HIDDEN3
                        __GI_tcgetattr.symtab0x410720176FUNC<unknown>HIDDEN3
                        __GI_time.symtab0x40dca016FUNC<unknown>HIDDEN3
                        __GI_times.symtab0x4145a016FUNC<unknown>HIDDEN3
                        __GI_toupper.symtab0x40e2d060FUNC<unknown>HIDDEN3
                        __GI_uname.symtab0x41b47088FUNC<unknown>HIDDEN3
                        __GI_vfork.symtab0x40db5076FUNC<unknown>HIDDEN3
                        __GI_vsnprintf.symtab0x40e3f0252FUNC<unknown>HIDDEN3
                        __GI_wait4.symtab0x4141d092FUNC<unknown>HIDDEN3
                        __GI_waitpid.symtab0x40dda028FUNC<unknown>HIDDEN3
                        __GI_wcrtomb.symtab0x415150108FUNC<unknown>HIDDEN3
                        __GI_wcsnrtombs.symtab0x415200216FUNC<unknown>HIDDEN3
                        __GI_wcsrtombs.symtab0x4151c064FUNC<unknown>HIDDEN3
                        __GI_write.symtab0x40e0e088FUNC<unknown>HIDDEN3
                        __JCR_END__.symtab0x4601240OBJECT<unknown>DEFAULT9
                        __JCR_LIST__.symtab0x4601240OBJECT<unknown>DEFAULT9
                        __app_fini.symtab0x466d5c4OBJECT<unknown>HIDDEN15
                        __atexit_lock.symtab0x4604f024OBJECT<unknown>DEFAULT11
                        __bss_start.symtab0x460ab00NOTYPE<unknown>DEFAULTSHN_ABS
                        __check_one_fd.symtab0x413c4c136FUNC<unknown>DEFAULT3
                        __close_nameservers.symtab0x41a6c0220FUNC<unknown>HIDDEN3
                        __ctype_b.symtab0x4602744OBJECT<unknown>DEFAULT11
                        __ctype_tolower.symtab0x4605444OBJECT<unknown>DEFAULT11
                        __ctype_toupper.symtab0x4602844OBJECT<unknown>DEFAULT11
                        __curbrk.symtab0x466d804OBJECT<unknown>HIDDEN15
                        __data_start.symtab0x4601900OBJECT<unknown>DEFAULT11
                        __decode_dotted.symtab0x4193b0400FUNC<unknown>HIDDEN3
                        __decode_header.symtab0x41afe0228FUNC<unknown>HIDDEN3
                        __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __dns_lookup.symtab0x4195402612FUNC<unknown>HIDDEN3
                        __do_global_ctors_aux.symtab0x41b6800FUNC<unknown>DEFAULT3
                        __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                        __dso_handle.symtab0x460aac0OBJECT<unknown>HIDDEN13
                        __encode_dotted.symtab0x41b540316FUNC<unknown>HIDDEN3
                        __encode_header.symtab0x41aec0276FUNC<unknown>HIDDEN3
                        __encode_question.symtab0x41b0d0172FUNC<unknown>HIDDEN3
                        __environ.symtab0x466d544OBJECT<unknown>DEFAULT15
                        __errno_location.symtab0x40e31024FUNC<unknown>DEFAULT3
                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __exit_cleanup.symtab0x466d404OBJECT<unknown>HIDDEN15
                        __fcntl_nocancel.symtab0x40e058136FUNC<unknown>DEFAULT3
                        __fgetc_unlocked.symtab0x416e00388FUNC<unknown>DEFAULT3
                        __fini_array_end.symtab0x4601140NOTYPE<unknown>HIDDENSHN_ABS
                        __fini_array_start.symtab0x4601140NOTYPE<unknown>HIDDENSHN_ABS
                        __get_hosts_byname_r.symtab0x41a7a0104FUNC<unknown>HIDDEN3
                        __getdents64.symtab0x4183a0460FUNC<unknown>HIDDEN3
                        __getpagesize.symtab0x41429048FUNC<unknown>DEFAULT3
                        __glibc_strerror_r.symtab0x4104a068FUNC<unknown>DEFAULT3
                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __h_errno_location.symtab0x414b7024FUNC<unknown>DEFAULT3
                        __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __init_array_end.symtab0x4601140NOTYPE<unknown>HIDDENSHN_ABS
                        __init_array_start.symtab0x4601140NOTYPE<unknown>HIDDENSHN_ABS
                        __libc_close.symtab0x40e27088FUNC<unknown>DEFAULT3
                        __libc_connect.symtab0x4108f092FUNC<unknown>DEFAULT3
                        __libc_fcntl.symtab0x40dfd0136FUNC<unknown>DEFAULT3
                        __libc_fork.symtab0x40dd4088FUNC<unknown>DEFAULT3
                        __libc_lseek64.symtab0x41ad80168FUNC<unknown>DEFAULT3
                        __libc_nanosleep.symtab0x4144c092FUNC<unknown>DEFAULT3
                        __libc_open.symtab0x40dc10124FUNC<unknown>DEFAULT3
                        __libc_read.symtab0x40dec088FUNC<unknown>DEFAULT3
                        __libc_recv.symtab0x410a3092FUNC<unknown>DEFAULT3
                        __libc_recvfrom.symtab0x410b1432FUNC<unknown>DEFAULT3
                        __libc_select.symtab0x40de9c32FUNC<unknown>DEFAULT3
                        __libc_send.symtab0x410b4092FUNC<unknown>DEFAULT3
                        __libc_sendto.symtab0x410c2432FUNC<unknown>DEFAULT3
                        __libc_sigaction.symtab0x4141b028FUNC<unknown>DEFAULT3
                        __libc_stack_end.symtab0x466d504OBJECT<unknown>DEFAULT15
                        __libc_waitpid.symtab0x40dda028FUNC<unknown>DEFAULT3
                        __libc_write.symtab0x40e0e088FUNC<unknown>DEFAULT3
                        __local_nameserver.symtab0x41fdf016OBJECT<unknown>HIDDEN5
                        __malloc_consolidate.symtab0x4121d4520FUNC<unknown>HIDDEN3
                        __malloc_largebin_index.symtab0x410f50140FUNC<unknown>DEFAULT3
                        __malloc_lock.symtab0x4603f024OBJECT<unknown>DEFAULT11
                        __malloc_state.symtab0x466f08888OBJECT<unknown>DEFAULT15
                        __malloc_trim.symtab0x4120b0292FUNC<unknown>DEFAULT3
                        __nameserver.symtab0x460ad44OBJECT<unknown>HIDDEN14
                        __nameservers.symtab0x460ad84OBJECT<unknown>HIDDEN14
                        __open_etc_hosts.symtab0x41b18032FUNC<unknown>HIDDEN3
                        __open_nameservers.symtab0x41a0501636FUNC<unknown>HIDDEN3
                        __pagesize.symtab0x466d584OBJECT<unknown>DEFAULT15
                        __preinit_array_end.symtab0x4601140NOTYPE<unknown>HIDDENSHN_ABS
                        __preinit_array_start.symtab0x4601140NOTYPE<unknown>HIDDENSHN_ABS
                        __progname.symtab0x4605144OBJECT<unknown>DEFAULT11
                        __progname_full.symtab0x4605184OBJECT<unknown>DEFAULT11
                        __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __pthread_mutex_init.symtab0x413b488FUNC<unknown>DEFAULT3
                        __pthread_mutex_lock.symtab0x413b408FUNC<unknown>DEFAULT3
                        __pthread_mutex_trylock.symtab0x413b408FUNC<unknown>DEFAULT3
                        __pthread_mutex_unlock.symtab0x413b408FUNC<unknown>DEFAULT3
                        __pthread_return_0.symtab0x413b408FUNC<unknown>DEFAULT3
                        __read_etc_hosts_r.symtab0x41b1a0712FUNC<unknown>HIDDEN3
                        __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __res_sync.symtab0x460acc4OBJECT<unknown>HIDDEN14
                        __resolv_attempts.symtab0x4605311OBJECT<unknown>HIDDEN11
                        __resolv_lock.symtab0x466da024OBJECT<unknown>DEFAULT15
                        __resolv_timeout.symtab0x4605301OBJECT<unknown>HIDDEN11
                        __rtld_fini.symtab0x466d604OBJECT<unknown>HIDDEN15
                        __searchdomain.symtab0x460ad04OBJECT<unknown>HIDDEN14
                        __searchdomains.symtab0x460adc4OBJECT<unknown>HIDDEN14
                        __sigaddset.symtab0x410ee844FUNC<unknown>DEFAULT3
                        __sigdelset.symtab0x410f1448FUNC<unknown>DEFAULT3
                        __sigismember.symtab0x410ec040FUNC<unknown>DEFAULT3
                        __start.symtab0x4002b0100FUNC<unknown>DEFAULT3
                        __stdin.symtab0x4602dc4OBJECT<unknown>DEFAULT11
                        __stdio_READ.symtab0x418750144FUNC<unknown>HIDDEN3
                        __stdio_WRITE.symtab0x415500296FUNC<unknown>HIDDEN3
                        __stdio_adjust_position.symtab0x4187e0292FUNC<unknown>HIDDEN3
                        __stdio_fwrite.symtab0x4159c0472FUNC<unknown>HIDDEN3
                        __stdio_init_mutex.symtab0x40e5ac32FUNC<unknown>HIDDEN3
                        __stdio_mutex_initializer.4474.symtab0x41eb5024OBJECT<unknown>DEFAULT5
                        __stdio_rfill.symtab0x41891088FUNC<unknown>HIDDEN3
                        __stdio_seek.symtab0x418a60112FUNC<unknown>HIDDEN3
                        __stdio_trans2r_o.symtab0x418970228FUNC<unknown>HIDDEN3
                        __stdio_trans2w_o.symtab0x415ba0312FUNC<unknown>HIDDEN3
                        __stdio_wcommit.symtab0x40e700100FUNC<unknown>HIDDEN3
                        __stdout.symtab0x4602e04OBJECT<unknown>DEFAULT11
                        __sys_recvfrom.symtab0x410a90132FUNC<unknown>DEFAULT3
                        __sys_sendto.symtab0x410ba0132FUNC<unknown>DEFAULT3
                        __syscall_error.symtab0x40daf092FUNC<unknown>DEFAULT3
                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_rt_sigaction.symtab0x4145b088FUNC<unknown>DEFAULT3
                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_select.symtab0x40de20124FUNC<unknown>DEFAULT3
                        __uClibc_fini.symtab0x413b80204FUNC<unknown>DEFAULT3
                        __uClibc_init.symtab0x413cd4140FUNC<unknown>DEFAULT3
                        __uClibc_main.symtab0x413d60948FUNC<unknown>DEFAULT3
                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uclibc_progname.symtab0x4605104OBJECT<unknown>HIDDEN11
                        __vfork.symtab0x40db5076FUNC<unknown>DEFAULT3
                        __xpg_strerror_r.symtab0x410530388FUNC<unknown>DEFAULT3
                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __xstat32_conv.symtab0x4181e8220FUNC<unknown>HIDDEN3
                        __xstat64_conv.symtab0x4180f0248FUNC<unknown>HIDDEN3
                        __xstat_conv.symtab0x4182c4220FUNC<unknown>HIDDEN3
                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _bss_custom_printf_spec.symtab0x466b4010OBJECT<unknown>DEFAULT15
                        _charpad.symtab0x40e770156FUNC<unknown>DEFAULT3
                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _custom_printf_arginfo.symtab0x466ea840OBJECT<unknown>HIDDEN15
                        _custom_printf_handler.symtab0x466ed040OBJECT<unknown>HIDDEN15
                        _custom_printf_spec.symtab0x4603e04OBJECT<unknown>HIDDEN11
                        _dl_aux_init.symtab0x417fc040FUNC<unknown>DEFAULT3
                        _dl_phdr.symtab0x460ac44OBJECT<unknown>DEFAULT14
                        _dl_phnum.symtab0x460ac84OBJECT<unknown>DEFAULT14
                        _edata.symtab0x460ab00NOTYPE<unknown>DEFAULTSHN_ABS
                        _end.symtab0x4672800NOTYPE<unknown>DEFAULTSHN_ABS
                        _errno.symtab0x466d704OBJECT<unknown>DEFAULT15
                        _exit.symtab0x40e1b092FUNC<unknown>DEFAULT3
                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fbss.symtab0x460ab00NOTYPE<unknown>DEFAULTSHN_ABS
                        _fdata.symtab0x4601800NOTYPE<unknown>DEFAULT11
                        _fini.symtab0x41b6f028FUNC<unknown>DEFAULT4
                        _fixed_buffers.symtab0x464b388192OBJECT<unknown>DEFAULT15
                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fp_out_narrow.symtab0x40e80c232FUNC<unknown>DEFAULT3
                        _fpmaxtostr.symtab0x415f102252FUNC<unknown>HIDDEN3
                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _gp.symtab0x4685400NOTYPE<unknown>DEFAULTSHN_ABS
                        _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                        _h_errno.symtab0x466d744OBJECT<unknown>DEFAULT15
                        _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                        _load_inttype.symtab0x415ce0132FUNC<unknown>HIDDEN3
                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_init.symtab0x40f1c0248FUNC<unknown>HIDDEN3
                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_parsespec.symtab0x40f5cc1684FUNC<unknown>HIDDEN3
                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_prepargs.symtab0x40f2c0100FUNC<unknown>HIDDEN3
                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_setargs.symtab0x40f330548FUNC<unknown>HIDDEN3
                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _promoted_size.symtab0x40f560108FUNC<unknown>DEFAULT3
                        _pthread_cleanup_pop_restore.symtab0x413b5c36FUNC<unknown>DEFAULT3
                        _pthread_cleanup_push_defer.symtab0x413b5012FUNC<unknown>DEFAULT3
                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _sigintr.symtab0x466ef816OBJECT<unknown>HIDDEN15
                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _stdio_fopen.symtab0x415630908FUNC<unknown>HIDDEN3
                        _stdio_init.symtab0x40e4f0188FUNC<unknown>HIDDEN3
                        _stdio_openlist.symtab0x4602e44OBJECT<unknown>DEFAULT11
                        _stdio_openlist_add_lock.symtab0x46029024OBJECT<unknown>DEFAULT11
                        _stdio_openlist_dec_use.symtab0x4169d0412FUNC<unknown>HIDDEN3
                        _stdio_openlist_del_count.symtab0x464b344OBJECT<unknown>DEFAULT15
                        _stdio_openlist_del_lock.symtab0x4602a824OBJECT<unknown>DEFAULT11
                        _stdio_openlist_use_count.symtab0x464b304OBJECT<unknown>DEFAULT15
                        _stdio_streams.symtab0x4602e8240OBJECT<unknown>DEFAULT11
                        _stdio_term.symtab0x40e5cc304FUNC<unknown>HIDDEN3
                        _stdio_user_locking.symtab0x4602c04OBJECT<unknown>DEFAULT11
                        _stdlib_strto_l.symtab0x413080600FUNC<unknown>HIDDEN3
                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _store_inttype.symtab0x415d7068FUNC<unknown>HIDDEN3
                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _string_syserrmsgs.symtab0x41ecc02934OBJECT<unknown>HIDDEN5
                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _uintmaxtostr.symtab0x415dc0332FUNC<unknown>HIDDEN3
                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _vfprintf_internal.symtab0x40e8f42240FUNC<unknown>HIDDEN3
                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        abort.symtab0x4126d0408FUNC<unknown>DEFAULT3
                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        access.symtab0x40ddc088FUNC<unknown>DEFAULT3
                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        acnc.symtab0x40623c372FUNC<unknown>DEFAULT3
                        add_entry.symtab0x40c4e4200FUNC<unknown>DEFAULT3
                        atoi.symtab0x41304028FUNC<unknown>DEFAULT3
                        atol.symtab0x41304028FUNC<unknown>DEFAULT3
                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        axis_bp.symtab0x4601b04OBJECT<unknown>DEFAULT11
                        bcopy.symtab0x4104f032FUNC<unknown>DEFAULT3
                        bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        been_there_done_that.symtab0x466d304OBJECT<unknown>DEFAULT15
                        brk.symtab0x417ff0112FUNC<unknown>DEFAULT3
                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        bsd_signal.symtab0x410dd0236FUNC<unknown>DEFAULT3
                        buf.5324.symtab0x466b60440OBJECT<unknown>DEFAULT15
                        bzero.symtab0x4106c028FUNC<unknown>DEFAULT3
                        bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        c.symtab0x4601bc4OBJECT<unknown>DEFAULT11
                        calloc.symtab0x411ac0348FUNC<unknown>DEFAULT3
                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        checksum_generic.symtab0x400320268FUNC<unknown>DEFAULT3
                        checksum_tcp_udp.symtab0x40042c572FUNC<unknown>DEFAULT3
                        checksum_tcpudp.symtab0x400668572FUNC<unknown>DEFAULT3
                        clock.symtab0x40e330108FUNC<unknown>DEFAULT3
                        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        clock_getres.symtab0x4142d088FUNC<unknown>DEFAULT3
                        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        close.symtab0x40e27088FUNC<unknown>DEFAULT3
                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closedir.symtab0x414610308FUNC<unknown>DEFAULT3
                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        completed.4632.symtab0x460ae01OBJECT<unknown>DEFAULT15
                        connect.symtab0x4108f092FUNC<unknown>DEFAULT3
                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        connectTimeout.symtab0x403034828FUNC<unknown>DEFAULT3
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        csum.symtab0x4036b8460FUNC<unknown>DEFAULT3
                        data_start.symtab0x4601900OBJECT<unknown>DEFAULT11
                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dup2.symtab0x40dba088FUNC<unknown>DEFAULT3
                        dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        environ.symtab0x466d544OBJECT<unknown>DEFAULT15
                        errno.symtab0x466d704OBJECT<unknown>DEFAULT15
                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        estridx.symtab0x41ec30126OBJECT<unknown>DEFAULT5
                        execl.symtab0x4139e0196FUNC<unknown>DEFAULT3
                        execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        execve.symtab0x41423088FUNC<unknown>DEFAULT3
                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exit.symtab0x4132e0236FUNC<unknown>DEFAULT3
                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exp10_table.symtab0x41fcd872OBJECT<unknown>DEFAULT5
                        fclose.symtab0x4152e0512FUNC<unknown>DEFAULT3
                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fcntl.symtab0x40dfd0136FUNC<unknown>DEFAULT3
                        fd_to_DIR.symtab0x414750276FUNC<unknown>DEFAULT3
                        fdgets.symtab0x402614292FUNC<unknown>DEFAULT3
                        fdopen_pids.symtab0x464b1c4OBJECT<unknown>DEFAULT15
                        fdopendir.symtab0x414968248FUNC<unknown>DEFAULT3
                        fdpclose.symtab0x402398636FUNC<unknown>DEFAULT3
                        fdpopen.symtab0x401f2c1132FUNC<unknown>DEFAULT3
                        fflush_unlocked.symtab0x416b6c648FUNC<unknown>DEFAULT3
                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc.symtab0x4167e0264FUNC<unknown>DEFAULT3
                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc_unlocked.symtab0x416e00388FUNC<unknown>DEFAULT3
                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets.symtab0x4168f0212FUNC<unknown>DEFAULT3
                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets_unlocked.symtab0x416f90276FUNC<unknown>DEFAULT3
                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        findRandIP.symtab0x40360c172FUNC<unknown>DEFAULT3
                        fmt.symtab0x41fcc020OBJECT<unknown>DEFAULT5
                        fopen.symtab0x4154e028FUNC<unknown>DEFAULT3
                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork.symtab0x40dd4088FUNC<unknown>DEFAULT3
                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fputs_unlocked.symtab0x40fc60124FUNC<unknown>DEFAULT3
                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                        free.symtab0x4123dc660FUNC<unknown>DEFAULT3
                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseek.symtab0x41857068FUNC<unknown>DEFAULT3
                        fseeko.symtab0x41857068FUNC<unknown>DEFAULT3
                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseeko64.symtab0x4185c0392FUNC<unknown>DEFAULT3
                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fstat.symtab0x418060144FUNC<unknown>DEFAULT3
                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fwrite_unlocked.symtab0x40fce0268FUNC<unknown>DEFAULT3
                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getBuild.symtab0x409f7c32FUNC<unknown>DEFAULT3
                        getHost.symtab0x402a78160FUNC<unknown>DEFAULT3
                        getOurIP.symtab0x409bfc896FUNC<unknown>DEFAULT3
                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getc.symtab0x4167e0264FUNC<unknown>DEFAULT3
                        getc_unlocked.symtab0x416e00388FUNC<unknown>DEFAULT3
                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getdtablesize.symtab0x40df2072FUNC<unknown>DEFAULT3
                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getegid.symtab0x41439016FUNC<unknown>DEFAULT3
                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        geteuid.symtab0x40dd3016FUNC<unknown>DEFAULT3
                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getgid.symtab0x41445016FUNC<unknown>DEFAULT3
                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname.symtab0x41084028FUNC<unknown>DEFAULT3
                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2.symtab0x410860132FUNC<unknown>DEFAULT3
                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2_r.symtab0x417bb0948FUNC<unknown>DEFAULT3
                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname_r.symtab0x41a810940FUNC<unknown>DEFAULT3
                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostname.symtab0x41ac20204FUNC<unknown>DEFAULT3
                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpagesize.symtab0x41429048FUNC<unknown>DEFAULT3
                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpid.symtab0x40dc9016FUNC<unknown>DEFAULT3
                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getppid.symtab0x40dc0016FUNC<unknown>DEFAULT3
                        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getrlimit.symtab0x41433088FUNC<unknown>DEFAULT3
                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockname.symtab0x41095088FUNC<unknown>DEFAULT3
                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockopt.symtab0x4109b0124FUNC<unknown>DEFAULT3
                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getuid.symtab0x4142c016FUNC<unknown>DEFAULT3
                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        h_errno.symtab0x466d744OBJECT<unknown>DEFAULT15
                        hacks.symtab0x4601a04OBJECT<unknown>DEFAULT11
                        hacks2.symtab0x4601a44OBJECT<unknown>DEFAULT11
                        hacks3.symtab0x4601a84OBJECT<unknown>DEFAULT11
                        hacks4.symtab0x4601ac4OBJECT<unknown>DEFAULT11
                        hextable.symtab0x41c4441024OBJECT<unknown>DEFAULT5
                        hlt.symtab0x40030c0NOTYPE<unknown>DEFAULT3
                        hoste.5323.symtab0x466d1820OBJECT<unknown>DEFAULT15
                        htonl.symtab0x4107e08FUNC<unknown>DEFAULT3
                        htons.symtab0x4107e88FUNC<unknown>DEFAULT3
                        httphex.symtab0x40656c1664FUNC<unknown>DEFAULT3
                        i.4849.symtab0x4601c04OBJECT<unknown>DEFAULT11
                        index.symtab0x4103a0248FUNC<unknown>DEFAULT3
                        inet_addr.symtab0x4107f072FUNC<unknown>DEFAULT3
                        inet_aton.symtab0x417ab0244FUNC<unknown>DEFAULT3
                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntop.symtab0x419040868FUNC<unknown>DEFAULT3
                        inet_ntop4.symtab0x418e78456FUNC<unknown>DEFAULT3
                        inet_pton.symtab0x418bb8704FUNC<unknown>DEFAULT3
                        inet_pton4.symtab0x418ad0232FUNC<unknown>DEFAULT3
                        initConnection.symtab0x409938708FUNC<unknown>DEFAULT3
                        init_rand.symtab0x400ae4300FUNC<unknown>DEFAULT3
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initstate.symtab0x4129ec208FUNC<unknown>DEFAULT3
                        initstate_r.symtab0x412ef0328FUNC<unknown>DEFAULT3
                        ioctl.symtab0x40e140108FUNC<unknown>DEFAULT3
                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isatty.symtab0x4106e060FUNC<unknown>DEFAULT3
                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        kill.symtab0x40df7092FUNC<unknown>DEFAULT3
                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        killer_status.symtab0x460b104OBJECT<unknown>DEFAULT15
                        last_id.5381.symtab0x4605202OBJECT<unknown>DEFAULT11
                        last_ns_num.5380.symtab0x466d904OBJECT<unknown>DEFAULT15
                        libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/syscall_error.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        listFork.symtab0x403370668FUNC<unknown>DEFAULT3
                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lseek64.symtab0x41ad80168FUNC<unknown>DEFAULT3
                        macAddress.symtab0x460b146OBJECT<unknown>DEFAULT15
                        main.symtab0x409f9c3472FUNC<unknown>DEFAULT3
                        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        makeIPPacket.symtab0x4039e0312FUNC<unknown>DEFAULT3
                        makeRandomStr.symtab0x402bbc268FUNC<unknown>DEFAULT3
                        makevsepacket.symtab0x405724348FUNC<unknown>DEFAULT3
                        malloc.symtab0x410fdc2776FUNC<unknown>DEFAULT3
                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        malloc_trim.symtab0x41267084FUNC<unknown>DEFAULT3
                        memchr.symtab0x4170b0260FUNC<unknown>DEFAULT3
                        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memcpy.symtab0x40fe80308FUNC<unknown>DEFAULT3
                        memmove.symtab0x4171c0824FUNC<unknown>DEFAULT3
                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mempcpy.symtab0x41792076FUNC<unknown>DEFAULT3
                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memrchr.symtab0x417720260FUNC<unknown>DEFAULT3
                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memset.symtab0x40fdf0144FUNC<unknown>DEFAULT3
                        mmap.symtab0x414120132FUNC<unknown>DEFAULT3
                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mremap.symtab0x414520124FUNC<unknown>DEFAULT3
                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        munmap.symtab0x41446088FUNC<unknown>DEFAULT3
                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mylock.symtab0x46041024OBJECT<unknown>DEFAULT11
                        mylock.symtab0x46043024OBJECT<unknown>DEFAULT11
                        nanosleep.symtab0x4144c092FUNC<unknown>DEFAULT3
                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        next_start.1303.symtab0x466b504OBJECT<unknown>DEFAULT15
                        ngPid.symtab0x460ab84OBJECT<unknown>DEFAULT14
                        nprocessors_onln.symtab0x4134f0508FUNC<unknown>DEFAULT3
                        ntohl.symtab0x4107d08FUNC<unknown>DEFAULT3
                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ntohs.symtab0x4107d88FUNC<unknown>DEFAULT3
                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        numpids.symtab0x460b088OBJECT<unknown>DEFAULT15
                        object.4644.symtab0x460ae424OBJECT<unknown>DEFAULT15
                        open.symtab0x40dc10124FUNC<unknown>DEFAULT3
                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opendir.symtab0x414864260FUNC<unknown>DEFAULT3
                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ourIP.symtab0x460ab44OBJECT<unknown>DEFAULT14
                        p.4630.symtab0x4601800OBJECT<unknown>DEFAULT11
                        parseHex.symtab0x402738176FUNC<unknown>DEFAULT3
                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        pids.symtab0x460ac04OBJECT<unknown>DEFAULT14
                        pipe.symtab0x40dab064FUNC<unknown>DEFAULT3
                        poll.symtab0x41abc092FUNC<unknown>DEFAULT3
                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prctl.symtab0x40dcb0124FUNC<unknown>DEFAULT3
                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prefix.4694.symtab0x41eb8012OBJECT<unknown>DEFAULT5
                        print.symtab0x4017301460FUNC<unknown>DEFAULT3
                        printchar.symtab0x4011a0184FUNC<unknown>DEFAULT3
                        printi.symtab0x401494668FUNC<unknown>DEFAULT3
                        prints.symtab0x401258572FUNC<unknown>DEFAULT3
                        processCmd.symtab0x406bec11596FUNC<unknown>DEFAULT3
                        program_invocation_name.symtab0x4605184OBJECT<unknown>DEFAULT11
                        program_invocation_short_name.symtab0x4605144OBJECT<unknown>DEFAULT11
                        qual_chars.4702.symtab0x41eba020OBJECT<unknown>DEFAULT5
                        raise.symtab0x417f7076FUNC<unknown>DEFAULT3
                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.symtab0x41287028FUNC<unknown>DEFAULT3
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand__str.symtab0x40af4c348FUNC<unknown>DEFAULT3
                        rand_alpha_str.symtab0x40b0a8300FUNC<unknown>DEFAULT3
                        rand_alphastr.symtab0x400fd0464FUNC<unknown>DEFAULT3
                        rand_cmwc.symtab0x400dfc468FUNC<unknown>DEFAULT3
                        rand_init.symtab0x40ad30248FUNC<unknown>DEFAULT3
                        rand_next.symtab0x40ae28292FUNC<unknown>DEFAULT3
                        random.symtab0x412890164FUNC<unknown>DEFAULT3
                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        random_poly_info.symtab0x41f84040OBJECT<unknown>DEFAULT5
                        random_r.symtab0x412cb4172FUNC<unknown>DEFAULT3
                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        randtbl.symtab0x460448128OBJECT<unknown>DEFAULT11
                        rawmemchr.symtab0x417660192FUNC<unknown>DEFAULT3
                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read.symtab0x40dec088FUNC<unknown>DEFAULT3
                        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readdir64.symtab0x414a60272FUNC<unknown>DEFAULT3
                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realloc.symtab0x411c201156FUNC<unknown>DEFAULT3
                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recv.symtab0x410a3092FUNC<unknown>DEFAULT3
                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recvLine.symtab0x402cc8876FUNC<unknown>DEFAULT3
                        recvfrom.symtab0x410b1432FUNC<unknown>DEFAULT3
                        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv_conf_mtime.5363.symtab0x466db84OBJECT<unknown>DEFAULT15
                        resolv_domain_to_hostname.symtab0x40b1e0360FUNC<unknown>DEFAULT3
                        resolv_entries_free.symtab0x40be74164FUNC<unknown>DEFAULT3
                        resolv_lookup.symtab0x40b48c2536FUNC<unknown>DEFAULT3
                        resolv_skip_name.symtab0x40b348324FUNC<unknown>DEFAULT3
                        rindex.symtab0x417880160FUNC<unknown>DEFAULT3
                        rtcp.symtab0x404d801740FUNC<unknown>DEFAULT3
                        sbrk.symtab0x4143a0164FUNC<unknown>DEFAULT3
                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        scanPid.symtab0x460abc4OBJECT<unknown>DEFAULT14
                        select.symtab0x40de9c32FUNC<unknown>DEFAULT3
                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        send.symtab0x410b4092FUNC<unknown>DEFAULT3
                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sendSTD.symtab0x40544c728FUNC<unknown>DEFAULT3
                        sendto.symtab0x410c2432FUNC<unknown>DEFAULT3
                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsockopt.symtab0x410c50124FUNC<unknown>DEFAULT3
                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setstate.symtab0x412934184FUNC<unknown>DEFAULT3
                        setstate_r.symtab0x412b70324FUNC<unknown>DEFAULT3
                        sigaction.symtab0x4141b028FUNC<unknown>DEFAULT3
                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigaddset.symtab0x410d30104FUNC<unknown>DEFAULT3
                        sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigemptyset.symtab0x410da036FUNC<unknown>DEFAULT3
                        signal.symtab0x410dd0236FUNC<unknown>DEFAULT3
                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigprocmask.symtab0x40e21096FUNC<unknown>DEFAULT3
                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        skip_and_NUL_space.symtab0x419fe8104FUNC<unknown>DEFAULT3
                        skip_nospace.symtab0x419f80104FUNC<unknown>DEFAULT3
                        sleep.symtab0x4133d0288FUNC<unknown>DEFAULT3
                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.symtab0x410cd088FUNC<unknown>DEFAULT3
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket_connect.symtab0x4063b0444FUNC<unknown>DEFAULT3
                        sockprintf.symtab0x401dd4344FUNC<unknown>DEFAULT3
                        spec_and_mask.4701.symtab0x41ebb416OBJECT<unknown>DEFAULT5
                        spec_base.4693.symtab0x41eb8c7OBJECT<unknown>DEFAULT5
                        spec_chars.4698.symtab0x41ec1021OBJECT<unknown>DEFAULT5
                        spec_flags.4697.symtab0x41ec288OBJECT<unknown>DEFAULT5
                        spec_or_mask.4700.symtab0x41ebc416OBJECT<unknown>DEFAULT5
                        spec_ranges.4699.symtab0x41ebd49OBJECT<unknown>DEFAULT5
                        sprintf.symtab0x40e3a080FUNC<unknown>DEFAULT3
                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        srand.symtab0x412abc172FUNC<unknown>DEFAULT3
                        srandom.symtab0x412abc172FUNC<unknown>DEFAULT3
                        srandom_r.symtab0x412d60400FUNC<unknown>DEFAULT3
                        stat.symtab0x41acf0144FUNC<unknown>DEFAULT3
                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        stderr.symtab0x4602d84OBJECT<unknown>DEFAULT11
                        stdin.symtab0x4602d04OBJECT<unknown>DEFAULT11
                        stdout.symtab0x4602d44OBJECT<unknown>DEFAULT11
                        strcasecmp.symtab0x41b4d0108FUNC<unknown>DEFAULT3
                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchr.symtab0x4103a0248FUNC<unknown>DEFAULT3
                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchrnul.symtab0x417970248FUNC<unknown>DEFAULT3
                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcmp.symtab0x41018044FUNC<unknown>DEFAULT3
                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcoll.symtab0x41018044FUNC<unknown>DEFAULT3
                        strcpy.symtab0x4102b036FUNC<unknown>DEFAULT3
                        strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcspn.symtab0x4175d0144FUNC<unknown>DEFAULT3
                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strdup.symtab0x41ae30140FUNC<unknown>DEFAULT3
                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strerror_r.symtab0x410530388FUNC<unknown>DEFAULT3
                        strlen.symtab0x4100c0184FUNC<unknown>DEFAULT3
                        strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncpy.symtab0x4102e0188FUNC<unknown>DEFAULT3
                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strnlen.symtab0x4101b0248FUNC<unknown>DEFAULT3
                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strpbrk.symtab0x417a7064FUNC<unknown>DEFAULT3
                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strrchr.symtab0x417880160FUNC<unknown>DEFAULT3
                        strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strspn.symtab0x41783072FUNC<unknown>DEFAULT3
                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strstr.symtab0x40ffc0256FUNC<unknown>DEFAULT3
                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok.symtab0x41051032FUNC<unknown>DEFAULT3
                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok_r.symtab0x417500208FUNC<unknown>DEFAULT3
                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtol.symtab0x41306028FUNC<unknown>DEFAULT3
                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sysconf.symtab0x4136ec748FUNC<unknown>DEFAULT3
                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        szprintf.symtab0x401d5c120FUNC<unknown>DEFAULT3
                        table.symtab0x466dc0232OBJECT<unknown>DEFAULT15
                        table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        table_init.symtab0x40bf201068FUNC<unknown>DEFAULT3
                        table_key.symtab0x4602604OBJECT<unknown>DEFAULT11
                        table_lock_val.symtab0x40c3d0132FUNC<unknown>DEFAULT3
                        table_retrieve_val.symtab0x40c454144FUNC<unknown>DEFAULT3
                        table_unlock_val.symtab0x40c34c132FUNC<unknown>DEFAULT3
                        tcgetattr.symtab0x410720176FUNC<unknown>DEFAULT3
                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcpFl00d.symtab0x40446c2324FUNC<unknown>DEFAULT3
                        tcpcsum.symtab0x403884348FUNC<unknown>DEFAULT3
                        time.symtab0x40dca016FUNC<unknown>DEFAULT3
                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        times.symtab0x4145a016FUNC<unknown>DEFAULT3
                        times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        toggle_obf.symtab0x40c5ac552FUNC<unknown>DEFAULT3
                        toupper.symtab0x40e2d060FUNC<unknown>DEFAULT3
                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        trim.symtab0x400c10492FUNC<unknown>DEFAULT3
                        type_codes.symtab0x41ebe024OBJECT<unknown>DEFAULT5
                        type_sizes.symtab0x41ebf812OBJECT<unknown>DEFAULT5
                        udpfl00d.symtab0x403b182388FUNC<unknown>DEFAULT3
                        uname.symtab0x41b47088FUNC<unknown>DEFAULT3
                        uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        unknown.1326.symtab0x41ecb014OBJECT<unknown>DEFAULT5
                        unsafe_state.symtab0x4604d020OBJECT<unknown>DEFAULT11
                        uppercase.symtab0x402b18164FUNC<unknown>DEFAULT3
                        userID.symtab0x4601b84OBJECT<unknown>DEFAULT11
                        usleep.symtab0x413ab0144FUNC<unknown>DEFAULT3
                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        util_atoi.symtab0x40cd04968FUNC<unknown>DEFAULT3
                        util_fdgets.symtab0x40d78c324FUNC<unknown>DEFAULT3
                        util_isalpha.symtab0x40d938144FUNC<unknown>DEFAULT3
                        util_isdigit.symtab0x40da48104FUNC<unknown>DEFAULT3
                        util_isspace.symtab0x40d9c8128FUNC<unknown>DEFAULT3
                        util_isupper.symtab0x40d8d0104FUNC<unknown>DEFAULT3
                        util_itoa.symtab0x40d0cc572FUNC<unknown>DEFAULT3
                        util_local_addr.symtab0x40d638340FUNC<unknown>DEFAULT3
                        util_memcpy.symtab0x40cbe8164FUNC<unknown>DEFAULT3
                        util_memsearch.symtab0x40d308292FUNC<unknown>DEFAULT3
                        util_strcat.symtab0x40cb40168FUNC<unknown>DEFAULT3
                        util_strcmp.symtab0x40c994288FUNC<unknown>DEFAULT3
                        util_strcpy.symtab0x40cab4140FUNC<unknown>DEFAULT3
                        util_stristr.symtab0x40d42c524FUNC<unknown>DEFAULT3
                        util_strlen.symtab0x40c7e0116FUNC<unknown>DEFAULT3
                        util_strncmp.symtab0x40c854320FUNC<unknown>DEFAULT3
                        util_zero.symtab0x40cc8c120FUNC<unknown>DEFAULT3
                        vfork.symtab0x40db5076FUNC<unknown>DEFAULT3
                        vseattack.symtab0x4058802492FUNC<unknown>DEFAULT3
                        vsnprintf.symtab0x40e3f0252FUNC<unknown>DEFAULT3
                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        w.symtab0x464b2c4OBJECT<unknown>DEFAULT15
                        wait4.symtab0x4141d092FUNC<unknown>DEFAULT3
                        wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        waitpid.symtab0x40dda028FUNC<unknown>DEFAULT3
                        waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        watchdog_maintain.symtab0x4008b0564FUNC<unknown>DEFAULT3
                        watchdog_pid.symtab0x460b044OBJECT<unknown>DEFAULT15
                        wcrtomb.symtab0x415150108FUNC<unknown>DEFAULT3
                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsnrtombs.symtab0x415200216FUNC<unknown>DEFAULT3
                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsrtombs.symtab0x4151c064FUNC<unknown>DEFAULT3
                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wildString.symtab0x4027e8656FUNC<unknown>DEFAULT3
                        write.symtab0x40e0e088FUNC<unknown>DEFAULT3
                        write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        x.symtab0x464b204OBJECT<unknown>DEFAULT15
                        xdigits.3351.symtab0x41fd8417OBJECT<unknown>DEFAULT5
                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        y.symtab0x464b244OBJECT<unknown>DEFAULT15
                        z.symtab0x464b284OBJECT<unknown>DEFAULT15
                        zprintf.symtab0x401ce4120FUNC<unknown>DEFAULT3
                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        04/18/24-01:34:28.887006TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632774185.150.26.226192.168.2.14
                        04/18/24-01:35:15.170897TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632780185.150.26.226192.168.2.14
                        04/18/24-01:35:30.636270TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632782185.150.26.226192.168.2.14
                        04/18/24-01:35:46.051646TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632784185.150.26.226192.168.2.14
                        04/18/24-01:36:01.466940TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632786185.150.26.226192.168.2.14
                        04/18/24-01:33:10.661260TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660996185.150.26.226192.168.2.14
                        04/18/24-01:32:55.204030TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660994185.150.26.226192.168.2.14
                        04/18/24-01:36:16.932582TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632788185.150.26.226192.168.2.14
                        04/18/24-01:33:26.121128TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660998185.150.26.226192.168.2.14
                        04/18/24-01:33:58.052753TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632770185.150.26.226192.168.2.14
                        04/18/24-01:34:59.752499TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632778185.150.26.226192.168.2.14
                        04/18/24-01:34:13.467654TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632772185.150.26.226192.168.2.14
                        04/18/24-01:34:44.297533TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632776185.150.26.226192.168.2.14
                        04/18/24-01:33:41.581090TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632768185.150.26.226192.168.2.14
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 18, 2024 01:32:54.741337061 CEST609941486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:32:54.972673893 CEST148660994185.150.26.226192.168.2.14
                        Apr 18, 2024 01:32:54.972764015 CEST609941486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:32:54.973750114 CEST609941486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:32:55.204030037 CEST148660994185.150.26.226192.168.2.14
                        Apr 18, 2024 01:32:55.204065084 CEST148660994185.150.26.226192.168.2.14
                        Apr 18, 2024 01:32:55.204257011 CEST609941486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:32:55.204722881 CEST148660994185.150.26.226192.168.2.14
                        Apr 18, 2024 01:32:55.205193043 CEST609941486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:32:55.435617924 CEST148660994185.150.26.226192.168.2.14
                        Apr 18, 2024 01:32:55.436410904 CEST148660994185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:10.205777884 CEST609961486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:10.434057951 CEST148660996185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:10.434302092 CEST609961486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:10.434437990 CEST609961486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:10.661259890 CEST148660996185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:10.661289930 CEST148660996185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:10.661309004 CEST148660996185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:10.661397934 CEST609961486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:10.661465883 CEST609961486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:10.888567924 CEST148660996185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:10.888633013 CEST148660996185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:25.661695957 CEST609981486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:25.891510963 CEST148660998185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:25.891658068 CEST609981486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:25.891729116 CEST609981486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:26.121081114 CEST148660998185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:26.121128082 CEST148660998185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:26.121164083 CEST148660998185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:26.121323109 CEST609981486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:26.350723982 CEST148660998185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:41.121644974 CEST327681486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:41.351243973 CEST148632768185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:41.351430893 CEST327681486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:41.351430893 CEST327681486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:41.581027985 CEST148632768185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:41.581089973 CEST148632768185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:41.581131935 CEST148632768185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:41.581248999 CEST327681486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:41.810899019 CEST148632768185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:56.581367016 CEST327701486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:57.593319893 CEST327701486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:57.822906017 CEST148632770185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:57.823167086 CEST327701486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:57.823219061 CEST327701486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:33:58.052723885 CEST148632770185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:58.052752972 CEST148632770185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:58.052772045 CEST148632770185.150.26.226192.168.2.14
                        Apr 18, 2024 01:33:58.053134918 CEST327701486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:13.053457975 CEST327721486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:13.260462046 CEST148632772185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:13.260596037 CEST327721486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:13.260643959 CEST327721486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:13.467585087 CEST148632772185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:13.467653990 CEST148632772185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:13.467669964 CEST148632772185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:13.467811108 CEST327721486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:13.674721956 CEST148632772185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:28.467959881 CEST327741486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:28.677472115 CEST148632774185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:28.677637100 CEST327741486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:28.677778959 CEST327741486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:28.887006044 CEST148632774185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:28.887118101 CEST148632774185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:28.887157917 CEST148632774185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:28.887221098 CEST327741486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:29.096544981 CEST148632774185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:43.887382984 CEST327761486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:44.092272043 CEST148632776185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:44.092519999 CEST327761486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:44.092519999 CEST327761486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:44.297496080 CEST148632776185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:44.297533035 CEST148632776185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:44.297544956 CEST148632776185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:44.297800064 CEST327761486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:44.502890110 CEST148632776185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:59.298201084 CEST327781486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:59.525269985 CEST148632778185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:59.525569916 CEST327781486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:59.525670052 CEST327781486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:59.752468109 CEST148632778185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:59.752499104 CEST148632778185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:59.752518892 CEST148632778185.150.26.226192.168.2.14
                        Apr 18, 2024 01:34:59.752787113 CEST327781486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:34:59.980159998 CEST148632778185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:14.753664970 CEST327801486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:14.962116957 CEST148632780185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:14.962439060 CEST327801486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:14.962440014 CEST327801486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:15.170861959 CEST148632780185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:15.170897007 CEST148632780185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:15.170908928 CEST148632780185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:15.171514034 CEST327801486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:15.380001068 CEST148632780185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:30.171960115 CEST327821486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:30.403800964 CEST148632782185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:30.404282093 CEST327821486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:30.404517889 CEST327821486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:30.636270046 CEST148632782185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:30.636336088 CEST148632782185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:30.636358023 CEST148632782185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:30.636904955 CEST327821486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:30.637067080 CEST327821486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:30.868410110 CEST148632782185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:30.868469000 CEST148632782185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:45.636976004 CEST327841486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:45.844213963 CEST148632784185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:45.844499111 CEST327841486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:45.844499111 CEST327841486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:46.051588058 CEST148632784185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:46.051645994 CEST148632784185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:46.051686049 CEST148632784185.150.26.226192.168.2.14
                        Apr 18, 2024 01:35:46.051815987 CEST327841486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:35:46.259485960 CEST148632784185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:01.052161932 CEST327861486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:01.259382010 CEST148632786185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:01.259758949 CEST327861486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:01.259758949 CEST327861486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:01.466909885 CEST148632786185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:01.466939926 CEST148632786185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:01.466959000 CEST148632786185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:01.467156887 CEST327861486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:01.674048901 CEST148632786185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:16.467652082 CEST327881486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:16.700021029 CEST148632788185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:16.700257063 CEST327881486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:16.700258017 CEST327881486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:16.932563066 CEST148632788185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:16.932581902 CEST148632788185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:16.932600021 CEST148632788185.150.26.226192.168.2.14
                        Apr 18, 2024 01:36:16.932770967 CEST327881486192.168.2.14185.150.26.226
                        Apr 18, 2024 01:36:17.165106058 CEST148632788185.150.26.226192.168.2.14
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 18, 2024 01:35:39.287559032 CEST4996153192.168.2.141.1.1.1
                        Apr 18, 2024 01:35:39.287614107 CEST4920853192.168.2.141.1.1.1
                        Apr 18, 2024 01:35:39.392106056 CEST53492081.1.1.1192.168.2.14
                        Apr 18, 2024 01:35:39.392764091 CEST53499611.1.1.1192.168.2.14
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Apr 18, 2024 01:35:39.287559032 CEST192.168.2.141.1.1.10xae61Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Apr 18, 2024 01:35:39.287614107 CEST192.168.2.141.1.1.10x6b90Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Apr 18, 2024 01:35:39.392764091 CEST1.1.1.1192.168.2.140xae61No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                        Apr 18, 2024 01:35:39.392764091 CEST1.1.1.1192.168.2.140xae61No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):23:32:53
                        Start date (UTC):17/04/2024
                        Path:/tmp/7rOPlHYQLI.elf
                        Arguments:/tmp/7rOPlHYQLI.elf
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):23:32:53
                        Start date (UTC):17/04/2024
                        Path:/tmp/7rOPlHYQLI.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):23:32:53
                        Start date (UTC):17/04/2024
                        Path:/tmp/7rOPlHYQLI.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):23:32:53
                        Start date (UTC):17/04/2024
                        Path:/tmp/7rOPlHYQLI.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c