Loading ...

Play interactive tourEdit tour

Linux Analysis Report x-3.2-.Fourloko

Overview

General Information

Sample Name:x-3.2-.Fourloko
Analysis ID:551890
MD5:b4ff1c112d63586c4599caa73eecc17d
SHA1:4e224f266b818fbfa1d6aee5563b0e7b4cdc1fd9
SHA256:66a1dbaee93b2e8b7f04c10ac1f4007115a114f73e76758c97aed09fdb02a051
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Machine Learning detection for sample
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:551890
Start date:12.01.2022
Start time:17:02:07
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 33s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:x-3.2-.Fourloko
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.spre.linFOURLOKO@0/0@0/0

Process Tree

  • system is lnxubuntu20
  • dash New Fork (PID: 5249, Parent: 4331)
  • rm (PID: 5249, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.0uSeSSakHx /tmp/tmp.6nBnwSFTMb /tmp/tmp.QdVuyoAuUg
  • cleanup

Yara Overview

No yara matches

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: x-3.2-.FourlokoVirustotal: Detection: 54%Perma Link
Source: x-3.2-.FourlokoReversingLabs: Detection: 58%
Machine Learning detection for sampleShow sources
Source: x-3.2-.FourlokoJoe Sandbox ML: detected

Spreading:

barindex
Opens /proc/net/* files useful for finding connected devices and routersShow sources
Source: /tmp/x-3.2-.Fourloko (PID: 5208)Opens: /proc/net/routeJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:39244 -> 34.249.145.219:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:55080 -> 167.99.35.197:839
Source: unknownNetwork traffic detected: HTTP traffic on port 39244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197
Source: unknownTCP traffic detected without corresponding DNS query: 167.99.35.197

System Summary:

barindex
Contains symbols with names commonly found in malwareShow sources
Source: ELF static info symbol of initial sampleName: vseattack
Source: classification engineClassification label: mal60.spre.linFOURLOKO@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/mmap.S
Source: /usr/bin/dash (PID: 5249)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.0uSeSSakHx /tmp/tmp.6nBnwSFTMb /tmp/tmp.QdVuyoAuUgJump to behavior
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionFile Deletion1OS Credential DumpingRemote System Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData Obfuscation1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud

Malware Configuration

No configs have been found

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
x-3.2-.Fourloko54%VirustotalBrowse
x-3.2-.Fourloko58%ReversingLabsLinux.Trojan.Gafgyt
x-3.2-.Fourloko100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Public

IPDomainCountryFlagASNASN NameMalicious
167.99.35.197
unknownUnited States
14061DIGITALOCEAN-ASNUSfalse
34.249.145.219
unknownUnited States
16509AMAZON-02USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse


Runtime Messages

Command:/tmp/x-3.2-.Fourloko
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:

Joe Sandbox View / Context

IPs

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
167.99.35.197p-p.c-.FourlokoGet hashmaliciousBrowse
    m-p.s-l.FourlokoGet hashmaliciousBrowse
      m-6.8-k.FourlokoGet hashmaliciousBrowse
        a-r.m-6.FourlokoGet hashmaliciousBrowse
          x-8.6-.FourlokoGet hashmaliciousBrowse
            m-i.p-s.FourlokoGet hashmaliciousBrowse
              a-r.m-5.FourlokoGet hashmaliciousBrowse
                34.249.145.219p-p.c-.FourlokoGet hashmaliciousBrowse
                  y3JATK7j3aGet hashmaliciousBrowse
                    m-i.p-s.FourlokoGet hashmaliciousBrowse
                      a-r.m-5.FourlokoGet hashmaliciousBrowse
                        rSakt7cMkEGet hashmaliciousBrowse
                          6pFTxLW1QtGet hashmaliciousBrowse
                            WifCphMYfbGet hashmaliciousBrowse
                              XTdh56ustBGet hashmaliciousBrowse
                                n3at.x86Get hashmaliciousBrowse
                                  wbFIuLI8b7Get hashmaliciousBrowse
                                    klveP0L6XDGet hashmaliciousBrowse
                                      FHGV5hgJWzGet hashmaliciousBrowse
                                        d6HUyT7qksGet hashmaliciousBrowse
                                          onuEaFOd80Get hashmaliciousBrowse
                                            4RB0OtQooXGet hashmaliciousBrowse
                                              CCxdm3JdixGet hashmaliciousBrowse
                                                j8iqN51xhIGet hashmaliciousBrowse
                                                  8t688Zcd4gGet hashmaliciousBrowse
                                                    L22bguJLHgGet hashmaliciousBrowse
                                                      WSPqMZoFamGet hashmaliciousBrowse
                                                        109.202.202.202p-p.c-.FourlokoGet hashmaliciousBrowse
                                                          kaZvZClz29Get hashmaliciousBrowse
                                                            xJk9eVwpBKGet hashmaliciousBrowse
                                                              WfnbJzGI3OGet hashmaliciousBrowse
                                                                JXgFgqwUn8Get hashmaliciousBrowse
                                                                  y3JATK7j3aGet hashmaliciousBrowse
                                                                    m-p.s-l.FourlokoGet hashmaliciousBrowse
                                                                      m-6.8-k.FourlokoGet hashmaliciousBrowse
                                                                        a-r.m-6.FourlokoGet hashmaliciousBrowse
                                                                          x-8.6-.FourlokoGet hashmaliciousBrowse
                                                                            m-i.p-s.FourlokoGet hashmaliciousBrowse
                                                                              a-r.m-5.FourlokoGet hashmaliciousBrowse
                                                                                yakuza.armGet hashmaliciousBrowse
                                                                                  Evil.binGet hashmaliciousBrowse
                                                                                    rSakt7cMkEGet hashmaliciousBrowse
                                                                                      A88ZcQKiALGet hashmaliciousBrowse
                                                                                        5uQPbBY5LmGet hashmaliciousBrowse
                                                                                          6pFTxLW1QtGet hashmaliciousBrowse
                                                                                            xLYuWpmHp1Get hashmaliciousBrowse
                                                                                              WifCphMYfbGet hashmaliciousBrowse

                                                                                                Domains

                                                                                                No context

                                                                                                ASN

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                INIT7CHp-p.c-.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                kaZvZClz29Get hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                xJk9eVwpBKGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                WfnbJzGI3OGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                JXgFgqwUn8Get hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                y3JATK7j3aGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                m-p.s-l.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                m-6.8-k.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                a-r.m-6.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                x-8.6-.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                m-i.p-s.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                a-r.m-5.FourlokoGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                yakuza.armGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                Evil.binGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                rSakt7cMkEGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                A88ZcQKiALGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                5uQPbBY5LmGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                6pFTxLW1QtGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                xLYuWpmHp1Get hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                WifCphMYfbGet hashmaliciousBrowse
                                                                                                • 109.202.202.202
                                                                                                DIGITALOCEAN-ASNUSp-p.c-.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                f_000f50.jsGet hashmaliciousBrowse
                                                                                                • 138.197.222.36
                                                                                                SecuriteInfo.com.Heur.9058.xlsmGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                SecuriteInfo.com.Heur.269.xlsmGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                f_000f50.jsGet hashmaliciousBrowse
                                                                                                • 138.197.222.36
                                                                                                S444ool7UX.dllGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                m-p.s-l.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                m-6.8-k.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                P3H1GxrKtk.dllGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                S444ool7UX.dllGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                a-r.m-6.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                illinois_pharmacy_collaborative_practice_agreement 51952 .jsGet hashmaliciousBrowse
                                                                                                • 138.197.222.36
                                                                                                x-8.6-.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                m-i.p-s.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                a-r.m-5.FourlokoGet hashmaliciousBrowse
                                                                                                • 167.99.35.197
                                                                                                VtW3pComrb.dllGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                432_2762421(1).xlsmGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                203683443485729.xlsmGet hashmaliciousBrowse
                                                                                                • 128.199.192.135
                                                                                                6KueBeYwb8.exeGet hashmaliciousBrowse
                                                                                                • 188.166.28.199
                                                                                                trans_tasman_agreement_psychology 58368 .jsGet hashmaliciousBrowse
                                                                                                • 138.197.222.36
                                                                                                AMAZON-02USp-p.c-.FourlokoGet hashmaliciousBrowse
                                                                                                • 34.249.145.219
                                                                                                com.beautyselfie.photo.camera.apkGet hashmaliciousBrowse
                                                                                                • 3.137.188.181
                                                                                                SecuriteInfo.com.Heur.9058.xlsmGet hashmaliciousBrowse
                                                                                                • 13.58.205.142
                                                                                                SecuriteInfo.com.Heur.269.xlsmGet hashmaliciousBrowse
                                                                                                • 13.58.205.142
                                                                                                y3JATK7j3aGet hashmaliciousBrowse
                                                                                                • 34.249.145.219
                                                                                                m-p.s-l.FourlokoGet hashmaliciousBrowse
                                                                                                • 54.171.230.55
                                                                                                m-i.p-s.FourlokoGet hashmaliciousBrowse
                                                                                                • 34.249.145.219
                                                                                                a-r.m-5.FourlokoGet hashmaliciousBrowse
                                                                                                • 34.249.145.219
                                                                                                PFC 10-JAN2022.xlsxGet hashmaliciousBrowse
                                                                                                • 13.124.158.217
                                                                                                432_2762421(1).xlsmGet hashmaliciousBrowse
                                                                                                • 13.58.205.142
                                                                                                203683443485729.xlsmGet hashmaliciousBrowse
                                                                                                • 13.58.205.142
                                                                                                PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                                                                                                • 3.140.13.188
                                                                                                TTpayment.xlsxGet hashmaliciousBrowse
                                                                                                • 13.229.108.64
                                                                                                default.htmlGet hashmaliciousBrowse
                                                                                                • 3.66.148.67
                                                                                                Payment_Advice.xlsxGet hashmaliciousBrowse
                                                                                                • 13.229.108.64
                                                                                                rSakt7cMkEGet hashmaliciousBrowse
                                                                                                • 34.249.145.219
                                                                                                5uQPbBY5LmGet hashmaliciousBrowse
                                                                                                • 54.171.230.55
                                                                                                J4I3oWIHfXGet hashmaliciousBrowse
                                                                                                • 13.233.151.163
                                                                                                6pFTxLW1QtGet hashmaliciousBrowse
                                                                                                • 34.249.145.219
                                                                                                TKNqJsqMoYGet hashmaliciousBrowse
                                                                                                • 18.188.26.130

                                                                                                JA3 Fingerprints

                                                                                                No context

                                                                                                Dropped Files

                                                                                                No context

                                                                                                Created / dropped Files

                                                                                                No created / dropped files found

                                                                                                Static File Info

                                                                                                General

                                                                                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                                                                                Entropy (8bit):6.391059686687026
                                                                                                TrID:
                                                                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                File name:x-3.2-.Fourloko
                                                                                                File size:74017
                                                                                                MD5:b4ff1c112d63586c4599caa73eecc17d
                                                                                                SHA1:4e224f266b818fbfa1d6aee5563b0e7b4cdc1fd9
                                                                                                SHA256:66a1dbaee93b2e8b7f04c10ac1f4007115a114f73e76758c97aed09fdb02a051
                                                                                                SHA512:c431282429355ec32a52ec79409be40896e7ed509da3da89cb9fbce233e0e144cbd3c7f22ab5b0edc9227f0d3f1933b3beabe87b9681791f53dc2c5271260583
                                                                                                SSDEEP:1536:0+xNVpGQWuKv8xKBnq5PeOj5zMLcS5qmLI2VOCjXUfJRk:nNT830xKBnq9eGHS5qmU2VOCbUfJRk
                                                                                                File Content Preview:.ELF....................h...4...........4. ...(..............................................U...U.......i..........Q.td............................U..S............h........[]...$.............U......=.X...t..1.....U......U......u........t...$.E..........X

                                                                                                Static ELF Info

                                                                                                ELF header

                                                                                                Class:ELF32
                                                                                                Data:2's complement, little endian
                                                                                                Version:1 (current)
                                                                                                Machine:Intel 80386
                                                                                                Version Number:0x1
                                                                                                Type:EXEC (Executable file)
                                                                                                OS/ABI:UNIX - System V
                                                                                                ABI Version:0
                                                                                                Entry Point Address:0x8048168
                                                                                                Flags:0x0
                                                                                                ELF Header Size:52
                                                                                                Program Header Offset:52
                                                                                                Program Header Size:32
                                                                                                Number of Program Headers:3
                                                                                                Section Header Offset:54280
                                                                                                Section Header Size:40
                                                                                                Number of Section Headers:16
                                                                                                Header String Table Index:13

                                                                                                Sections

                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                NULL0x00x00x00x00x0000
                                                                                                .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                                                .textPROGBITS0x80480b00xb00xa3d40x00x6AX0016
                                                                                                .finiPROGBITS0x80524840xa4840x170x00x6AX001
                                                                                                .rodataPROGBITS0x80524a00xa4a00x21000x00x2A0032
                                                                                                .eh_framePROGBITS0x80545a00xc5a00x40x00x2A004
                                                                                                .ctorsPROGBITS0x80555a40xc5a40x80x00x3WA004
                                                                                                .dtorsPROGBITS0x80555ac0xc5ac0x80x00x3WA004
                                                                                                .jcrPROGBITS0x80555b40xc5b40x40x00x3WA004
                                                                                                .got.pltPROGBITS0x80555b80xc5b80xc0x40x3WA004
                                                                                                .dataPROGBITS0x80555e00xc5e00x2c00x00x3WA0032
                                                                                                .bssNOBITS0x80558a00xc8a00x66e40x00x3WA0032
                                                                                                .commentPROGBITS0x00xc8a00xaf80x00x0001
                                                                                                .shstrtabSTRTAB0x00xd3980x6f0x00x0001
                                                                                                .symtabSYMTAB0x00xd6880x2a600x100x0152484
                                                                                                .strtabSTRTAB0x00x100e80x20390x00x0001

                                                                                                Program Segments

                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                LOAD0x00x80480000x80480000xc5a40xc5a43.85320x5R E0x1000.init .text .fini .rodata .eh_frame
                                                                                                LOAD0xc5a40x80555a40x80555a40x2fc0x69e02.24150x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                                                                Symbols

                                                                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                .symtab0x80480940SECTION<unknown>DEFAULT1
                                                                                                .symtab0x80480b00SECTION<unknown>DEFAULT2
                                                                                                .symtab0x80524840SECTION<unknown>DEFAULT3
                                                                                                .symtab0x80524a00SECTION<unknown>DEFAULT4
                                                                                                .symtab0x80545a00SECTION<unknown>DEFAULT5
                                                                                                .symtab0x80555a40SECTION<unknown>DEFAULT6
                                                                                                .symtab0x80555ac0SECTION<unknown>DEFAULT7
                                                                                                .symtab0x80555b40SECTION<unknown>DEFAULT8
                                                                                                .symtab0x80555b80SECTION<unknown>DEFAULT9
                                                                                                .symtab0x80555e00SECTION<unknown>DEFAULT10
                                                                                                .symtab0x80558a00SECTION<unknown>DEFAULT11
                                                                                                .symtab0x00SECTION<unknown>DEFAULT12
                                                                                                .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                Q.symtab0x80558e016384OBJECT<unknown>DEFAULT11
                                                                                                SendHTTPHex.symtab0x804a3d1433FUNC<unknown>DEFAULT2
                                                                                                SendSTDHEX.symtab0x8049c33306FUNC<unknown>DEFAULT2
                                                                                                SendUDP.symtab0x8049362850FUNC<unknown>DEFAULT2
                                                                                                _GLOBAL_OFFSET_TABLE_.symtab0x80555b80OBJECT<unknown>HIDDEN9
                                                                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __CTOR_END__.symtab0x80555a80OBJECT<unknown>DEFAULT6
                                                                                                __CTOR_LIST__.symtab0x80555a40OBJECT<unknown>DEFAULT6
                                                                                                __C_ctype_b.symtab0x80556184OBJECT<unknown>DEFAULT10
                                                                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __C_ctype_b_data.symtab0x8052c60768OBJECT<unknown>DEFAULT4
                                                                                                __C_ctype_tolower.symtab0x80558984OBJECT<unknown>DEFAULT10
                                                                                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __C_ctype_tolower_data.symtab0x80542a0768OBJECT<unknown>DEFAULT4
                                                                                                __C_ctype_toupper.symtab0x80556204OBJECT<unknown>DEFAULT10
                                                                                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __C_ctype_toupper_data.symtab0x8052f60768OBJECT<unknown>DEFAULT4
                                                                                                __DTOR_END__.symtab0x80555b00OBJECT<unknown>DEFAULT7
                                                                                                __DTOR_LIST__.symtab0x80555ac0OBJECT<unknown>DEFAULT7
                                                                                                __EH_FRAME_BEGIN__.symtab0x80545a00OBJECT<unknown>DEFAULT5
                                                                                                __FRAME_END__.symtab0x80545a00OBJECT<unknown>DEFAULT5
                                                                                                __GI___C_ctype_b.symtab0x80556184OBJECT<unknown>HIDDEN10
                                                                                                __GI___C_ctype_b_data.symtab0x8052c60768OBJECT<unknown>HIDDEN4
                                                                                                __GI___C_ctype_tolower.symtab0x80558984OBJECT<unknown>HIDDEN10
                                                                                                __GI___C_ctype_tolower_data.symtab0x80542a0768OBJECT<unknown>HIDDEN4
                                                                                                __GI___C_ctype_toupper.symtab0x80556204OBJECT<unknown>HIDDEN10
                                                                                                __GI___C_ctype_toupper_data.symtab0x8052f60768OBJECT<unknown>HIDDEN4
                                                                                                __GI___ctype_b.symtab0x805561c4OBJECT<unknown>HIDDEN10
                                                                                                __GI___ctype_tolower.symtab0x805589c4OBJECT<unknown>HIDDEN10
                                                                                                __GI___ctype_toupper.symtab0x80556244OBJECT<unknown>HIDDEN10
                                                                                                __GI___errno_location.symtab0x804c0706FUNC<unknown>HIDDEN2
                                                                                                __GI___fgetc_unlocked.symtab0x8052098220FUNC<unknown>HIDDEN2
                                                                                                __GI___glibc_strerror_r.symtab0x804d0b829FUNC<unknown>HIDDEN2
                                                                                                __GI___h_errno_location.symtab0x804f4b86FUNC<unknown>HIDDEN2
                                                                                                __GI___libc_fcntl.symtab0x804bc9c87FUNC<unknown>HIDDEN2
                                                                                                __GI___libc_fcntl64.symtab0x804bcf463FUNC<unknown>HIDDEN2
                                                                                                __GI___libc_open.symtab0x804beb475FUNC<unknown>HIDDEN2
                                                                                                __GI___uClibc_fini.symtab0x804ee3c63FUNC<unknown>HIDDEN2
                                                                                                __GI___uClibc_init.symtab0x804eeb364FUNC<unknown>HIDDEN2
                                                                                                __GI___xpg_strerror_r.symtab0x804d0d8182FUNC<unknown>HIDDEN2
                                                                                                __GI__exit.symtab0x804bd3440FUNC<unknown>HIDDEN2
                                                                                                __GI_abort.symtab0x804e4e4273FUNC<unknown>HIDDEN2
                                                                                                __GI_atoi.symtab0x804e97c20FUNC<unknown>HIDDEN2
                                                                                                __GI_atol.symtab0x804e97c20FUNC<unknown>HIDDEN2
                                                                                                __GI_brk.symtab0x8050b2854FUNC<unknown>HIDDEN2
                                                                                                __GI_chdir.symtab0x804bd9046FUNC<unknown>HIDDEN2
                                                                                                __GI_clock_getres.symtab0x804f22850FUNC<unknown>HIDDEN2
                                                                                                __GI_close.symtab0x804bdc046FUNC<unknown>HIDDEN2
                                                                                                __GI_connect.symtab0x804d66c43FUNC<unknown>HIDDEN2
                                                                                                __GI_errno.symtab0x805bb204OBJECT<unknown>HIDDEN11
                                                                                                __GI_exit.symtab0x804ead0103FUNC<unknown>HIDDEN2
                                                                                                __GI_fclose.symtab0x8050bb0271FUNC<unknown>HIDDEN2
                                                                                                __GI_fcntl.symtab0x804bc9c87FUNC<unknown>HIDDEN2
                                                                                                __GI_fcntl64.symtab0x804bcf463FUNC<unknown>HIDDEN2
                                                                                                __GI_fflush_unlocked.symtab0x8051240333FUNC<unknown>HIDDEN2
                                                                                                __GI_fgetc_unlocked.symtab0x8052098220FUNC<unknown>HIDDEN2
                                                                                                __GI_fgets.symtab0x80510f898FUNC<unknown>HIDDEN2
                                                                                                __GI_fgets_unlocked.symtab0x8051390105FUNC<unknown>HIDDEN2
                                                                                                __GI_fopen.symtab0x8050cc024FUNC<unknown>HIDDEN2
                                                                                                __GI_fork.symtab0x804bdf038FUNC<unknown>HIDDEN2
                                                                                                __GI_fputs_unlocked.symtab0x804ce9049FUNC<unknown>HIDDEN2
                                                                                                __GI_fseek.symtab0x8050cd827FUNC<unknown>HIDDEN2
                                                                                                __GI_fseeko64.symtab0x8050cf4231FUNC<unknown>HIDDEN2
                                                                                                __GI_fwrite_unlocked.symtab0x804cec4120FUNC<unknown>HIDDEN2
                                                                                                __GI_getc_unlocked.symtab0x8052098220FUNC<unknown>HIDDEN2
                                                                                                __GI_getdtablesize.symtab0x804f25c37FUNC<unknown>HIDDEN2
                                                                                                __GI_getegid.symtab0x804f28438FUNC<unknown>HIDDEN2
                                                                                                __GI_geteuid.symtab0x804f2ac38FUNC<unknown>HIDDEN2
                                                                                                __GI_getgid.symtab0x804f2d438FUNC<unknown>HIDDEN2
                                                                                                __GI_gethostbyname.symtab0x804d30848FUNC<unknown>HIDDEN2
                                                                                                __GI_gethostbyname_r.symtab0x804d338818FUNC<unknown>HIDDEN2
                                                                                                __GI_getpagesize.symtab0x804f2fc17FUNC<unknown>HIDDEN2
                                                                                                __GI_getpid.symtab0x804be1838FUNC<unknown>HIDDEN2
                                                                                                __GI_getrlimit.symtab0x804f31050FUNC<unknown>HIDDEN2
                                                                                                __GI_getsockname.symtab0x804d69843FUNC<unknown>HIDDEN2
                                                                                                __GI_getuid.symtab0x804f34438FUNC<unknown>HIDDEN2
                                                                                                __GI_h_errno.symtab0x805bb244OBJECT<unknown>HIDDEN11
                                                                                                __GI_inet_addr.symtab0x804d2e037FUNC<unknown>HIDDEN2
                                                                                                __GI_inet_aton.symtab0x80500a4148FUNC<unknown>HIDDEN2
                                                                                                __GI_inet_ntoa.symtab0x804d2cb21FUNC<unknown>HIDDEN2
                                                                                                __GI_inet_ntoa_r.symtab0x804d27c79FUNC<unknown>HIDDEN2
                                                                                                __GI_inet_ntop.symtab0x805187d465FUNC<unknown>HIDDEN2
                                                                                                __GI_inet_pton.symtab0x80515a2458FUNC<unknown>HIDDEN2
                                                                                                __GI_initstate_r.symtab0x804e8d1171FUNC<unknown>HIDDEN2
                                                                                                __GI_ioctl.symtab0x804be4063FUNC<unknown>HIDDEN2
                                                                                                __GI_isatty.symtab0x804d1c429FUNC<unknown>HIDDEN2
                                                                                                __GI_kill.symtab0x804be8050FUNC<unknown>HIDDEN2
                                                                                                __GI_lseek64.symtab0x805202086FUNC<unknown>HIDDEN2
                                                                                                __GI_memchr.symtab0x804fed835FUNC<unknown>HIDDEN2
                                                                                                __GI_memcpy.symtab0x804cf3c39FUNC<unknown>HIDDEN2
                                                                                                __GI_memmove.symtab0x804fefc39FUNC<unknown>HIDDEN2
                                                                                                __GI_mempcpy.symtab0x804ff4c33FUNC<unknown>HIDDEN2
                                                                                                __GI_memrchr.symtab0x804ff70176FUNC<unknown>HIDDEN2
                                                                                                __GI_memset.symtab0x804cf6421FUNC<unknown>HIDDEN2
                                                                                                __GI_mmap.symtab0x804f19c27FUNC<unknown>HIDDEN2
                                                                                                __GI_munmap.symtab0x804f36c50FUNC<unknown>HIDDEN2
                                                                                                __GI_nanosleep.symtab0x804f3a050FUNC<unknown>HIDDEN2
                                                                                                __GI_open.symtab0x804beb475FUNC<unknown>HIDDEN2
                                                                                                __GI_poll.symtab0x8050b7854FUNC<unknown>HIDDEN2
                                                                                                __GI_raise.symtab0x8050afc24FUNC<unknown>HIDDEN2
                                                                                                __GI_random.symtab0x804e60072FUNC<unknown>HIDDEN2
                                                                                                __GI_random_r.symtab0x804e7d994FUNC<unknown>HIDDEN2
                                                                                                __GI_rawmemchr.symtab0x805144c99FUNC<unknown>HIDDEN2
                                                                                                __GI_read.symtab0x804bf1854FUNC<unknown>HIDDEN2
                                                                                                __GI_recv.symtab0x804d70051FUNC<unknown>HIDDEN2
                                                                                                __GI_sbrk.symtab0x804f3d478FUNC<unknown>HIDDEN2
                                                                                                __GI_select.symtab0x804bf5063FUNC<unknown>HIDDEN2
                                                                                                __GI_send.symtab0x804d73451FUNC<unknown>HIDDEN2
                                                                                                __GI_sendto.symtab0x804d76867FUNC<unknown>HIDDEN2
                                                                                                __GI_setsid.symtab0x804bf9038FUNC<unknown>HIDDEN2
                                                                                                __GI_setsockopt.symtab0x804d7ac59FUNC<unknown>HIDDEN2
                                                                                                __GI_setstate_r.symtab0x804e740153FUNC<unknown>HIDDEN2
                                                                                                __GI_sigaction.symtab0x804f0bf218FUNC<unknown>HIDDEN2
                                                                                                __GI_signal.symtab0x804d814175FUNC<unknown>HIDDEN2
                                                                                                __GI_sigprocmask.symtab0x804f42485FUNC<unknown>HIDDEN2
                                                                                                __GI_sleep.symtab0x804eb38393FUNC<unknown>HIDDEN2
                                                                                                __GI_socket.symtab0x804d7e843FUNC<unknown>HIDDEN2
                                                                                                __GI_sprintf.symtab0x804c07831FUNC<unknown>HIDDEN2
                                                                                                __GI_srandom_r.symtab0x804e837154FUNC<unknown>HIDDEN2
                                                                                                __GI_strcasecmp.symtab0x805217454FUNC<unknown>HIDDEN2
                                                                                                __GI_strchr.symtab0x804cf7c30FUNC<unknown>HIDDEN2
                                                                                                __GI_strcmp.symtab0x80513fc29FUNC<unknown>HIDDEN2
                                                                                                __GI_strcoll.symtab0x80513fc29FUNC<unknown>HIDDEN2
                                                                                                __GI_strcpy.symtab0x804cf9c27FUNC<unknown>HIDDEN2
                                                                                                __GI_strdup.symtab0x80514e454FUNC<unknown>HIDDEN2
                                                                                                __GI_strlen.symtab0x804cfb819FUNC<unknown>HIDDEN2
                                                                                                __GI_strncat.symtab0x805141c46FUNC<unknown>HIDDEN2
                                                                                                __GI_strncpy.symtab0x804ff2438FUNC<unknown>HIDDEN2
                                                                                                __GI_strnlen.symtab0x804cfcc25FUNC<unknown>HIDDEN2
                                                                                                __GI_strpbrk.symtab0x805007c39FUNC<unknown>HIDDEN2
                                                                                                __GI_strspn.symtab0x80514b050FUNC<unknown>HIDDEN2
                                                                                                __GI_strstr.symtab0x804cfe8206FUNC<unknown>HIDDEN2
                                                                                                __GI_strtok.symtab0x804d1a825FUNC<unknown>HIDDEN2
                                                                                                __GI_strtok_r.symtab0x805002089FUNC<unknown>HIDDEN2
                                                                                                __GI_strtol.symtab0x804e99026FUNC<unknown>HIDDEN2
                                                                                                __GI_sysconf.symtab0x804ecc4325FUNC<unknown>HIDDEN2
                                                                                                __GI_tcgetattr.symtab0x804d1e4112FUNC<unknown>HIDDEN2
                                                                                                __GI_time.symtab0x804bfb846FUNC<unknown>HIDDEN2
                                                                                                __GI_tolower.symtab0x805207829FUNC<unknown>HIDDEN2
                                                                                                __GI_toupper.symtab0x804c05029FUNC<unknown>HIDDEN2
                                                                                                __GI_vsnprintf.symtab0x804c098176FUNC<unknown>HIDDEN2
                                                                                                __GI_wait4.symtab0x804f47c59FUNC<unknown>HIDDEN2
                                                                                                __GI_waitpid.symtab0x804bfe826FUNC<unknown>HIDDEN2
                                                                                                __GI_wcrtomb.symtab0x804f4c069FUNC<unknown>HIDDEN2
                                                                                                __GI_wcsnrtombs.symtab0x804f528133FUNC<unknown>HIDDEN2
                                                                                                __GI_wcsrtombs.symtab0x804f50830FUNC<unknown>HIDDEN2
                                                                                                __GI_write.symtab0x804c00454FUNC<unknown>HIDDEN2
                                                                                                __JCR_END__.symtab0x80555b40OBJECT<unknown>DEFAULT8
                                                                                                __JCR_LIST__.symtab0x80555b40OBJECT<unknown>DEFAULT8
                                                                                                __app_fini.symtab0x805bb144OBJECT<unknown>HIDDEN11
                                                                                                __atexit_lock.symtab0x805586024OBJECT<unknown>DEFAULT10
                                                                                                __bsd_signal.symtab0x804d814175FUNC<unknown>HIDDEN2
                                                                                                __bss_start.symtab0x80558a00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                __check_one_fd.symtab0x804ee7f52FUNC<unknown>DEFAULT2
                                                                                                __ctype_b.symtab0x805561c4OBJECT<unknown>DEFAULT10
                                                                                                __ctype_tolower.symtab0x805589c4OBJECT<unknown>DEFAULT10
                                                                                                __ctype_toupper.symtab0x80556244OBJECT<unknown>DEFAULT10
                                                                                                __curbrk.symtab0x805bb444OBJECT<unknown>HIDDEN11
                                                                                                __data_start.symtab0x80555e80NOTYPE<unknown>DEFAULT10
                                                                                                __decode_answer.symtab0x8051c1c249FUNC<unknown>HIDDEN2
                                                                                                __decode_dotted.symtab0x805223c217FUNC<unknown>HIDDEN2
                                                                                                __decode_header.symtab0x8051b00171FUNC<unknown>HIDDEN2
                                                                                                __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                __dns_lookup.symtab0x80501381876FUNC<unknown>HIDDEN2
                                                                                                __do_global_ctors_aux.symtab0x80524500FUNC<unknown>DEFAULT2
                                                                                                __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                                                                                                __dso_handle.symtab0x80555e00OBJECT<unknown>HIDDEN10
                                                                                                __encode_dotted.symtab0x80521ac144FUNC<unknown>HIDDEN2
                                                                                                __encode_header.symtab0x8051a50175FUNC<unknown>HIDDEN2
                                                                                                __encode_question.symtab0x8051bac83FUNC<unknown>HIDDEN2
                                                                                                __environ.symtab0x805bb0c4OBJECT<unknown>DEFAULT11
                                                                                                __errno_location.symtab0x804c0706FUNC<unknown>DEFAULT2
                                                                                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __exit_cleanup.symtab0x805bb044OBJECT<unknown>HIDDEN11
                                                                                                __fgetc_unlocked.symtab0x8052098220FUNC<unknown>DEFAULT2
                                                                                                __fini_array_end.symtab0x80555a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                __fini_array_start.symtab0x80555a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                __get_hosts_byname_r.symtab0x8050ad044FUNC<unknown>HIDDEN2
                                                                                                __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                                                                                                __getpagesize.symtab0x804f2fc17FUNC<unknown>DEFAULT2
                                                                                                __glibc_strerror_r.symtab0x804d0b829FUNC<unknown>DEFAULT2
                                                                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __h_errno_location.symtab0x804f4b86FUNC<unknown>DEFAULT2
                                                                                                __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __init_array_end.symtab0x80555a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                __init_array_start.symtab0x80555a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                __length_dotted.symtab0x805231865FUNC<unknown>HIDDEN2
                                                                                                __length_question.symtab0x8051c0028FUNC<unknown>HIDDEN2
                                                                                                __libc_close.symtab0x804bdc046FUNC<unknown>DEFAULT2
                                                                                                __libc_connect.symtab0x804d66c43FUNC<unknown>DEFAULT2
                                                                                                __libc_creat.symtab0x804beff25FUNC<unknown>DEFAULT2
                                                                                                __libc_fcntl.symtab0x804bc9c87FUNC<unknown>DEFAULT2
                                                                                                __libc_fcntl64.symtab0x804bcf463FUNC<unknown>DEFAULT2
                                                                                                __libc_fork.symtab0x804bdf038FUNC<unknown>DEFAULT2
                                                                                                __libc_getpid.symtab0x804be1838FUNC<unknown>DEFAULT2
                                                                                                __libc_lseek64.symtab0x805202086FUNC<unknown>DEFAULT2
                                                                                                __libc_nanosleep.symtab0x804f3a050FUNC<unknown>DEFAULT2
                                                                                                __libc_open.symtab0x804beb475FUNC<unknown>DEFAULT2
                                                                                                __libc_poll.symtab0x8050b7854FUNC<unknown>DEFAULT2
                                                                                                __libc_read.symtab0x804bf1854FUNC<unknown>DEFAULT2
                                                                                                __libc_recv.symtab0x804d70051FUNC<unknown>DEFAULT2
                                                                                                __libc_select.symtab0x804bf5063FUNC<unknown>DEFAULT2
                                                                                                __libc_send.symtab0x804d73451FUNC<unknown>DEFAULT2
                                                                                                __libc_sendto.symtab0x804d76867FUNC<unknown>DEFAULT2
                                                                                                __libc_sigaction.symtab0x804f0bf218FUNC<unknown>DEFAULT2
                                                                                                __libc_stack_end.symtab0x805bb084OBJECT<unknown>DEFAULT11
                                                                                                __libc_waitpid.symtab0x804bfe826FUNC<unknown>DEFAULT2
                                                                                                __libc_write.symtab0x804c00454FUNC<unknown>DEFAULT2
                                                                                                __malloc_consolidate.symtab0x804e17d424FUNC<unknown>HIDDEN2
                                                                                                __malloc_largebin_index.symtab0x804d92838FUNC<unknown>DEFAULT2
                                                                                                __malloc_lock.symtab0x805577024OBJECT<unknown>DEFAULT10
                                                                                                __malloc_state.symtab0x805bbe0888OBJECT<unknown>DEFAULT11
                                                                                                __malloc_trim.symtab0x804e0f0141FUNC<unknown>DEFAULT2
                                                                                                __nameserver.symtab0x805bf6812OBJECT<unknown>HIDDEN11
                                                                                                __nameservers.symtab0x805bf744OBJECT<unknown>HIDDEN11
                                                                                                __open_etc_hosts.symtab0x8051d1849FUNC<unknown>HIDDEN2
                                                                                                __open_nameservers.symtab0x805088c579FUNC<unknown>HIDDEN2
                                                                                                __pagesize.symtab0x805bb104OBJECT<unknown>DEFAULT11
                                                                                                __preinit_array_end.symtab0x80555a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                __preinit_array_start.symtab0x80555a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                __pthread_mutex_init.symtab0x804ee7b3FUNC<unknown>DEFAULT2
                                                                                                __pthread_mutex_lock.symtab0x804ee7b3FUNC<unknown>DEFAULT2
                                                                                                __pthread_mutex_trylock.symtab0x804ee7b3FUNC<unknown>DEFAULT2
                                                                                                __pthread_mutex_unlock.symtab0x804ee7b3FUNC<unknown>DEFAULT2
                                                                                                __pthread_return_0.symtab0x804ee7b3FUNC<unknown>DEFAULT2
                                                                                                __pthread_return_void.symtab0x804ee7e1FUNC<unknown>DEFAULT2
                                                                                                __raise.symtab0x8050afc24FUNC<unknown>HIDDEN2
                                                                                                __read_etc_hosts_r.symtab0x8051d49724FUNC<unknown>HIDDEN2
                                                                                                __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                __resolv_lock.symtab0x805588024OBJECT<unknown>DEFAULT10
                                                                                                __restore.symtab0x804f0b70NOTYPE<unknown>DEFAULT2
                                                                                                __restore_rt.symtab0x804f0b00NOTYPE<unknown>DEFAULT2
                                                                                                __rtld_fini.symtab0x805bb184OBJECT<unknown>HIDDEN11
                                                                                                __searchdomain.symtab0x805bf5816OBJECT<unknown>HIDDEN11
                                                                                                __searchdomains.symtab0x805bf784OBJECT<unknown>HIDDEN11
                                                                                                __sigaddset.symtab0x804d8e832FUNC<unknown>DEFAULT2
                                                                                                __sigdelset.symtab0x804d90832FUNC<unknown>DEFAULT2
                                                                                                __sigismember.symtab0x804d8c436FUNC<unknown>DEFAULT2
                                                                                                __socketcall.symtab0x804f1b850FUNC<unknown>HIDDEN2
                                                                                                __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __stdin.symtab0x80556344OBJECT<unknown>DEFAULT10
                                                                                                __stdio_READ.symtab0x805235c79FUNC<unknown>HIDDEN2
                                                                                                __stdio_WRITE.symtab0x804f5b0128FUNC<unknown>HIDDEN2
                                                                                                __stdio_adjust_position.symtab0x8050ddc164FUNC<unknown>HIDDEN2
                                                                                                __stdio_fwrite.symtab0x804f630234FUNC<unknown>HIDDEN2
                                                                                                __stdio_init_mutex.symtab0x804c1ab23FUNC<unknown>HIDDEN2
                                                                                                __stdio_mutex_initializer.4160.symtab0x805326024OBJECT<unknown>DEFAULT4
                                                                                                __stdio_rfill.symtab0x80523ac40FUNC<unknown>HIDDEN2
                                                                                                __stdio_seek.symtab0x80510c451FUNC<unknown>HIDDEN2
                                                                                                __stdio_trans2r_o.symtab0x80523d4110FUNC<unknown>HIDDEN2
                                                                                                __stdio_trans2w_o.symtab0x804f71c167FUNC<unknown>HIDDEN2
                                                                                                __stdio_wcommit.symtab0x804c24c43FUNC<unknown>HIDDEN2
                                                                                                __stdout.symtab0x80556384OBJECT<unknown>DEFAULT10
                                                                                                __syscall_error.symtab0x8050b6021FUNC<unknown>HIDDEN2
                                                                                                __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __syscall_rt_sigaction.symtab0x804f1ec59FUNC<unknown>HIDDEN2
                                                                                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __uClibc_fini.symtab0x804ee3c63FUNC<unknown>DEFAULT2
                                                                                                __uClibc_init.symtab0x804eeb364FUNC<unknown>DEFAULT2
                                                                                                __uClibc_main.symtab0x804eef3443FUNC<unknown>DEFAULT2
                                                                                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                __uclibc_progname.symtab0x80558784OBJECT<unknown>HIDDEN10
                                                                                                __xpg_strerror_r.symtab0x804d0d8182FUNC<unknown>DEFAULT2
                                                                                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _charpad.symtab0x804c27854FUNC<unknown>DEFAULT2
                                                                                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _dl_aux_init.symtab0x8050b1418FUNC<unknown>DEFAULT2
                                                                                                _dl_phdr.symtab0x805bf7c4OBJECT<unknown>DEFAULT11
                                                                                                _dl_phnum.symtab0x805bf804OBJECT<unknown>DEFAULT11
                                                                                                _edata.symtab0x80558a00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                _end.symtab0x805bf840NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                _errno.symtab0x805bb204OBJECT<unknown>DEFAULT11
                                                                                                _exit.symtab0x804bd3440FUNC<unknown>DEFAULT2
                                                                                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _fini.symtab0x80524843FUNC<unknown>DEFAULT3
                                                                                                _fixed_buffers.symtab0x80599008192OBJECT<unknown>DEFAULT11
                                                                                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _fp_out_narrow.symtab0x804c2ae106FUNC<unknown>DEFAULT2
                                                                                                _fpmaxtostr.symtab0x804f92c1449FUNC<unknown>HIDDEN2
                                                                                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _h_errno.symtab0x805bb244OBJECT<unknown>DEFAULT11
                                                                                                _init.symtab0x80480943FUNC<unknown>DEFAULT1
                                                                                                _load_inttype.symtab0x804f7c486FUNC<unknown>HIDDEN2
                                                                                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _ppfs_init.symtab0x804c8d0111FUNC<unknown>HIDDEN2
                                                                                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _ppfs_parsespec.symtab0x804cac1975FUNC<unknown>HIDDEN2
                                                                                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _ppfs_prepargs.symtab0x804c94066FUNC<unknown>HIDDEN2
                                                                                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _ppfs_setargs.symtab0x804c984273FUNC<unknown>HIDDEN2
                                                                                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _promoted_size.symtab0x804ca9841FUNC<unknown>DEFAULT2
                                                                                                _pthread_cleanup_pop_restore.symtab0x804ee7e1FUNC<unknown>DEFAULT2
                                                                                                _pthread_cleanup_push_defer.symtab0x804ee7e1FUNC<unknown>DEFAULT2
                                                                                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _sigintr.symtab0x805bb60128OBJECT<unknown>HIDDEN11
                                                                                                _start.symtab0x804816834FUNC<unknown>DEFAULT2
                                                                                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _stdio_fopen.symtab0x8050e80579FUNC<unknown>HIDDEN2
                                                                                                _stdio_init.symtab0x804c14899FUNC<unknown>HIDDEN2
                                                                                                _stdio_openlist.symtab0x805563c4OBJECT<unknown>DEFAULT10
                                                                                                _stdio_openlist_add_lock.symtab0x805564024OBJECT<unknown>DEFAULT10
                                                                                                _stdio_openlist_dec_use.symtab0x805115c228FUNC<unknown>DEFAULT2
                                                                                                _stdio_openlist_del_count.symtab0x80598e44OBJECT<unknown>DEFAULT11
                                                                                                _stdio_openlist_del_lock.symtab0x805565824OBJECT<unknown>DEFAULT10
                                                                                                _stdio_openlist_use_count.symtab0x80598e04OBJECT<unknown>DEFAULT11
                                                                                                _stdio_streams.symtab0x8055680240OBJECT<unknown>DEFAULT10
                                                                                                _stdio_term.symtab0x804c1c2136FUNC<unknown>HIDDEN2
                                                                                                _stdio_user_locking.symtab0x80556704OBJECT<unknown>DEFAULT10
                                                                                                _stdlib_strto_l.symtab0x804e9ac289FUNC<unknown>HIDDEN2
                                                                                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _store_inttype.symtab0x804f81c61FUNC<unknown>HIDDEN2
                                                                                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _string_syserrmsgs.symtab0x80533402906OBJECT<unknown>HIDDEN4
                                                                                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _uintmaxtostr.symtab0x804f85c207FUNC<unknown>HIDDEN2
                                                                                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _vfprintf_internal.symtab0x804c3181464FUNC<unknown>HIDDEN2
                                                                                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                abort.symtab0x804e4e4273FUNC<unknown>DEFAULT2
                                                                                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                access.symtab0x804bd5c50FUNC<unknown>DEFAULT2
                                                                                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                atoi.symtab0x804e97c20FUNC<unknown>DEFAULT2
                                                                                                atol.symtab0x804e97c20FUNC<unknown>DEFAULT2
                                                                                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                bcopy.symtab0x804d19021FUNC<unknown>DEFAULT2
                                                                                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                been_there_done_that.symtab0x805bb001OBJECT<unknown>DEFAULT11
                                                                                                been_there_done_that.3001.symtab0x805bb1c1OBJECT<unknown>DEFAULT11
                                                                                                bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                brk.symtab0x8050b2854FUNC<unknown>DEFAULT2
                                                                                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                bsd_signal.symtab0x804d814175FUNC<unknown>DEFAULT2
                                                                                                buf.2827.symtab0x805b90416OBJECT<unknown>DEFAULT11
                                                                                                buf.5162.symtab0x805b920460OBJECT<unknown>DEFAULT11
                                                                                                c.symtab0x80556104OBJECT<unknown>DEFAULT10
                                                                                                chdir.symtab0x804bd9046FUNC<unknown>DEFAULT2
                                                                                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                clock_getres.symtab0x804f22850FUNC<unknown>DEFAULT2
                                                                                                clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                close.symtab0x804bdc046FUNC<unknown>DEFAULT2
                                                                                                close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                commServer.symtab0x80555ec4OBJECT<unknown>DEFAULT10
                                                                                                completed.2429.symtab0x80558a01OBJECT<unknown>DEFAULT11
                                                                                                connect.symtab0x804d66c43FUNC<unknown>DEFAULT2
                                                                                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                connectTimeout.symtab0x8048e77523FUNC<unknown>DEFAULT2
                                                                                                creat.symtab0x804beff25FUNC<unknown>DEFAULT2
                                                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                csum.symtab0x8049187159FUNC<unknown>DEFAULT2
                                                                                                currentServer.symtab0x805560c4OBJECT<unknown>DEFAULT10
                                                                                                data_start.symtab0x80555e80NOTYPE<unknown>DEFAULT10
                                                                                                decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                environ.symtab0x805bb0c4OBJECT<unknown>DEFAULT11
                                                                                                errno.symtab0x805bb204OBJECT<unknown>DEFAULT11
                                                                                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                exit.symtab0x804ead0103FUNC<unknown>DEFAULT2
                                                                                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                exp10_table.symtab0x8054160156OBJECT<unknown>DEFAULT4
                                                                                                fclose.symtab0x8050bb0271FUNC<unknown>DEFAULT2
                                                                                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fcntl.symtab0x804bc9c87FUNC<unknown>DEFAULT2
                                                                                                fcntl64.symtab0x804bcf463FUNC<unknown>DEFAULT2
                                                                                                fdgets.symtab0x80482e7111FUNC<unknown>DEFAULT2
                                                                                                fflush_unlocked.symtab0x8051240333FUNC<unknown>DEFAULT2
                                                                                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fgetc_unlocked.symtab0x8052098220FUNC<unknown>DEFAULT2
                                                                                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fgets.symtab0x80510f898FUNC<unknown>DEFAULT2
                                                                                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fgets_unlocked.symtab0x8051390105FUNC<unknown>DEFAULT2
                                                                                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fmt.symtab0x805413c20OBJECT<unknown>DEFAULT4
                                                                                                fopen.symtab0x8050cc024FUNC<unknown>DEFAULT2
                                                                                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fork.symtab0x804bdf038FUNC<unknown>DEFAULT2
                                                                                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fputs_unlocked.symtab0x804ce9049FUNC<unknown>DEFAULT2
                                                                                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                                                                                                free.symtab0x804e325412FUNC<unknown>DEFAULT2
                                                                                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fseek.symtab0x8050cd827FUNC<unknown>DEFAULT2
                                                                                                fseeko.symtab0x8050cd827FUNC<unknown>DEFAULT2
                                                                                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                fseeko64.symtab0x8050cf4231FUNC<unknown>DEFAULT2
                                                                                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                ftcp.symtab0x80496b41407FUNC<unknown>DEFAULT2
                                                                                                fwrite_unlocked.symtab0x804cec4120FUNC<unknown>DEFAULT2
                                                                                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getArch.symtab0x804a73110FUNC<unknown>DEFAULT2
                                                                                                getHost.symtab0x8048c1555FUNC<unknown>DEFAULT2
                                                                                                getOurIP.symtab0x8048356547FUNC<unknown>DEFAULT2
                                                                                                getPortz.symtab0x804a73b154FUNC<unknown>DEFAULT2
                                                                                                getRandomIP.symtab0x80482bb44FUNC<unknown>DEFAULT2
                                                                                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getc_unlocked.symtab0x8052098220FUNC<unknown>DEFAULT2
                                                                                                getdtablesize.symtab0x804f25c37FUNC<unknown>DEFAULT2
                                                                                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getegid.symtab0x804f28438FUNC<unknown>DEFAULT2
                                                                                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                geteuid.symtab0x804f2ac38FUNC<unknown>DEFAULT2
                                                                                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getgid.symtab0x804f2d438FUNC<unknown>DEFAULT2
                                                                                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                gethostbyname.symtab0x804d30848FUNC<unknown>DEFAULT2
                                                                                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                gethostbyname_r.symtab0x804d338818FUNC<unknown>DEFAULT2
                                                                                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getpagesize.symtab0x804f2fc17FUNC<unknown>DEFAULT2
                                                                                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getpid.symtab0x804be1838FUNC<unknown>DEFAULT2
                                                                                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getrlimit.symtab0x804f31050FUNC<unknown>DEFAULT2
                                                                                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getsockname.symtab0x804d69843FUNC<unknown>DEFAULT2
                                                                                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getsockopt.symtab0x804d6c459FUNC<unknown>DEFAULT2
                                                                                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                getuid.symtab0x804f34438FUNC<unknown>DEFAULT2
                                                                                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                gotIP.symtab0x80558c44OBJECT<unknown>DEFAULT11
                                                                                                h.5161.symtab0x805baec20OBJECT<unknown>DEFAULT11
                                                                                                h_errno.symtab0x805bb244OBJECT<unknown>DEFAULT11
                                                                                                htonl.symtab0x804d2617FUNC<unknown>DEFAULT2
                                                                                                htons.symtab0x804d25413FUNC<unknown>DEFAULT2
                                                                                                i.4243.symtab0x80556144OBJECT<unknown>DEFAULT10
                                                                                                index.symtab0x804cf7c30FUNC<unknown>DEFAULT2
                                                                                                inet_addr.symtab0x804d2e037FUNC<unknown>DEFAULT2
                                                                                                inet_aton.symtab0x80500a4148FUNC<unknown>DEFAULT2
                                                                                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                inet_ntoa.symtab0x804d2cb21FUNC<unknown>DEFAULT2
                                                                                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                inet_ntoa_r.symtab0x804d27c79FUNC<unknown>DEFAULT2
                                                                                                inet_ntop.symtab0x805187d465FUNC<unknown>DEFAULT2
                                                                                                inet_ntop4.symtab0x805176c273FUNC<unknown>DEFAULT2
                                                                                                inet_pton.symtab0x80515a2458FUNC<unknown>DEFAULT2
                                                                                                inet_pton4.symtab0x805151c134FUNC<unknown>DEFAULT2
                                                                                                initConnection.symtab0x804b568334FUNC<unknown>DEFAULT2
                                                                                                init_rand.symtab0x804818c111FUNC<unknown>DEFAULT2
                                                                                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                initstate.symtab0x804e6a587FUNC<unknown>DEFAULT2
                                                                                                initstate_r.symtab0x804e8d1171FUNC<unknown>DEFAULT2
                                                                                                ioctl.symtab0x804be4063FUNC<unknown>DEFAULT2
                                                                                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                isatty.symtab0x804d1c429FUNC<unknown>DEFAULT2
                                                                                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                isspace.symtab0x804c03c17FUNC<unknown>DEFAULT2
                                                                                                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                kill.symtab0x804be8050FUNC<unknown>DEFAULT2
                                                                                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                listFork.symtab0x8049082261FUNC<unknown>DEFAULT2
                                                                                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                lseek64.symtab0x805202086FUNC<unknown>DEFAULT2
                                                                                                macAddress.symtab0x80558d06OBJECT<unknown>DEFAULT11
                                                                                                main.symtab0x804b6b61507FUNC<unknown>DEFAULT2
                                                                                                mainCommSock.symtab0x80558c04OBJECT<unknown>DEFAULT11
                                                                                                makeIPPacket.symtab0x80492de132FUNC<unknown>DEFAULT2
                                                                                                makeRandomStr.symtab0x8048c4c106FUNC<unknown>DEFAULT2
                                                                                                makevsepacket.symtab0x8049e63151FUNC<unknown>DEFAULT2
                                                                                                malloc.symtab0x804d94e1954FUNC<unknown>DEFAULT2
                                                                                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                malloc_trim.symtab0x804e4c134FUNC<unknown>DEFAULT2
                                                                                                memchr.symtab0x804fed835FUNC<unknown>DEFAULT2
                                                                                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                memcpy.symtab0x804cf3c39FUNC<unknown>DEFAULT2
                                                                                                memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                memmove.symtab0x804fefc39FUNC<unknown>DEFAULT2
                                                                                                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                mempcpy.symtab0x804ff4c33FUNC<unknown>DEFAULT2
                                                                                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                memrchr.symtab0x804ff70176FUNC<unknown>DEFAULT2
                                                                                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                memset.symtab0x804cf6421FUNC<unknown>DEFAULT2
                                                                                                memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                mmap.symtab0x804f19c27FUNC<unknown>DEFAULT2
                                                                                                munmap.symtab0x804f36c50FUNC<unknown>DEFAULT2
                                                                                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                mylock.symtab0x805578824OBJECT<unknown>DEFAULT10
                                                                                                mylock.symtab0x80557a024OBJECT<unknown>DEFAULT10
                                                                                                mylock.symtab0x805bb2824OBJECT<unknown>DEFAULT11
                                                                                                nanosleep.symtab0x804f3a050FUNC<unknown>DEFAULT2
                                                                                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                next_start.1278.symtab0x805b9004OBJECT<unknown>DEFAULT11
                                                                                                ntohl.symtab0x804d2757FUNC<unknown>DEFAULT2
                                                                                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                ntohs.symtab0x804d26813FUNC<unknown>DEFAULT2
                                                                                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                numpids.symtab0x80558c88OBJECT<unknown>DEFAULT11
                                                                                                object.2482.symtab0x80558a424OBJECT<unknown>DEFAULT11
                                                                                                open.symtab0x804beb475FUNC<unknown>DEFAULT2
                                                                                                open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                ourIP.symtab0x805bb484OBJECT<unknown>DEFAULT11
                                                                                                p.2427.symtab0x80555e40OBJECT<unknown>DEFAULT10
                                                                                                pids.symtab0x805bb4c4OBJECT<unknown>DEFAULT11
                                                                                                poll.symtab0x8050b7854FUNC<unknown>DEFAULT2
                                                                                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                prefix.4371.symtab0x805328512OBJECT<unknown>DEFAULT4
                                                                                                print.symtab0x804887f722FUNC<unknown>DEFAULT2
                                                                                                printchar.symtab0x804862466FUNC<unknown>DEFAULT2
                                                                                                printi.symtab0x8048740319FUNC<unknown>DEFAULT2
                                                                                                prints.symtab0x8048666218FUNC<unknown>DEFAULT2
                                                                                                processCmd.symtab0x804a7d53475FUNC<unknown>DEFAULT2
                                                                                                qual_chars.4377.symtab0x805329820OBJECT<unknown>DEFAULT4
                                                                                                raise.symtab0x8050afc24FUNC<unknown>DEFAULT2
                                                                                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                rand.symtab0x804e5f85FUNC<unknown>DEFAULT2
                                                                                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                rand_cmwc.symtab0x80481fb192FUNC<unknown>DEFAULT2
                                                                                                random.symtab0x804e60072FUNC<unknown>DEFAULT2
                                                                                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                random_poly_info.symtab0x8053ea040OBJECT<unknown>DEFAULT4
                                                                                                random_r.symtab0x804e7d994FUNC<unknown>DEFAULT2
                                                                                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                randtbl.symtab0x80557e0128OBJECT<unknown>DEFAULT10
                                                                                                rawmemchr.symtab0x805144c99FUNC<unknown>DEFAULT2
                                                                                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                read.symtab0x804bf1854FUNC<unknown>DEFAULT2
                                                                                                read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                recv.symtab0x804d70051FUNC<unknown>DEFAULT2
                                                                                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                recvLine.symtab0x8048cb6449FUNC<unknown>DEFAULT2
                                                                                                sbrk.symtab0x804f3d478FUNC<unknown>DEFAULT2
                                                                                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                select.symtab0x804bf5063FUNC<unknown>DEFAULT2
                                                                                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                send.symtab0x804d73451FUNC<unknown>DEFAULT2
                                                                                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                sendHTTPtwo.symtab0x804a582431FUNC<unknown>DEFAULT2
                                                                                                sendto.symtab0x804d76867FUNC<unknown>DEFAULT2
                                                                                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                setsid.symtab0x804bf9038FUNC<unknown>DEFAULT2
                                                                                                setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                setsockopt.symtab0x804d7ac59FUNC<unknown>DEFAULT2
                                                                                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                setstate.symtab0x804e64893FUNC<unknown>DEFAULT2
                                                                                                setstate_r.symtab0x804e740153FUNC<unknown>DEFAULT2
                                                                                                sigaction.symtab0x804f0bf218FUNC<unknown>DEFAULT2
                                                                                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                signal.symtab0x804d814175FUNC<unknown>DEFAULT2
                                                                                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                sigprocmask.symtab0x804f42485FUNC<unknown>DEFAULT2
                                                                                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                sleep.symtab0x804eb38393FUNC<unknown>DEFAULT2
                                                                                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                socket.symtab0x804d7e843FUNC<unknown>DEFAULT2
                                                                                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                socket_connect.symtab0x8049d65254FUNC<unknown>DEFAULT2
                                                                                                sockprintf.symtab0x8048b51196FUNC<unknown>DEFAULT2
                                                                                                spec_and_mask.4376.symtab0x80532ac16OBJECT<unknown>DEFAULT4
                                                                                                spec_base.4370.symtab0x80532917OBJECT<unknown>DEFAULT4
                                                                                                spec_chars.4373.symtab0x80532d521OBJECT<unknown>DEFAULT4
                                                                                                spec_flags.4372.symtab0x80532ea8OBJECT<unknown>DEFAULT4
                                                                                                spec_or_mask.4375.symtab0x80532bc16OBJECT<unknown>DEFAULT4
                                                                                                spec_ranges.4374.symtab0x80532cc9OBJECT<unknown>DEFAULT4
                                                                                                sprintf.symtab0x804c07831FUNC<unknown>DEFAULT2
                                                                                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                srand.symtab0x804e6fc67FUNC<unknown>DEFAULT2
                                                                                                srandom.symtab0x804e6fc67FUNC<unknown>DEFAULT2
                                                                                                srandom_r.symtab0x804e837154FUNC<unknown>DEFAULT2
                                                                                                static_id.symtab0x805587c2OBJECT<unknown>DEFAULT10
                                                                                                static_ns.symtab0x805bb404OBJECT<unknown>DEFAULT11
                                                                                                stderr.symtab0x80556304OBJECT<unknown>DEFAULT10
                                                                                                stdin.symtab0x80556284OBJECT<unknown>DEFAULT10
                                                                                                stdout.symtab0x805562c4OBJECT<unknown>DEFAULT10
                                                                                                strcasecmp.symtab0x805217454FUNC<unknown>DEFAULT2
                                                                                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strchr.symtab0x804cf7c30FUNC<unknown>DEFAULT2
                                                                                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strcmp.symtab0x80513fc29FUNC<unknown>DEFAULT2
                                                                                                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strcoll.symtab0x80513fc29FUNC<unknown>DEFAULT2
                                                                                                strcpy.symtab0x804cf9c27FUNC<unknown>DEFAULT2
                                                                                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strdup.symtab0x80514e454FUNC<unknown>DEFAULT2
                                                                                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strerror_r.symtab0x804d0d8182FUNC<unknown>DEFAULT2
                                                                                                strlen.symtab0x804cfb819FUNC<unknown>DEFAULT2
                                                                                                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strncat.symtab0x805141c46FUNC<unknown>DEFAULT2
                                                                                                strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strncpy.symtab0x804ff2438FUNC<unknown>DEFAULT2
                                                                                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strnlen.symtab0x804cfcc25FUNC<unknown>DEFAULT2
                                                                                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strpbrk.symtab0x805007c39FUNC<unknown>DEFAULT2
                                                                                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strspn.symtab0x80514b050FUNC<unknown>DEFAULT2
                                                                                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strstr.symtab0x804cfe8206FUNC<unknown>DEFAULT2
                                                                                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strtok.symtab0x804d1a825FUNC<unknown>DEFAULT2
                                                                                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strtok_r.symtab0x805002089FUNC<unknown>DEFAULT2
                                                                                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                strtol.symtab0x804e99026FUNC<unknown>DEFAULT2
                                                                                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                sysconf.symtab0x804ecc4325FUNC<unknown>DEFAULT2
                                                                                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                tcgetattr.symtab0x804d1e4112FUNC<unknown>DEFAULT2
                                                                                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                tcpcsum.symtab0x8049226184FUNC<unknown>DEFAULT2
                                                                                                time.symtab0x804bfb846FUNC<unknown>DEFAULT2
                                                                                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                tolower.symtab0x805207829FUNC<unknown>DEFAULT2
                                                                                                tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                toupper.symtab0x804c05029FUNC<unknown>DEFAULT2
                                                                                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                trim.symtab0x8048579171FUNC<unknown>DEFAULT2
                                                                                                type_codes.symtab0x80532f224OBJECT<unknown>DEFAULT4
                                                                                                type_sizes.symtab0x805330a12OBJECT<unknown>DEFAULT4
                                                                                                unknown.1330.symtab0x805331614OBJECT<unknown>DEFAULT4
                                                                                                unsafe_state.symtab0x80557b828OBJECT<unknown>DEFAULT10
                                                                                                useragents.symtab0x80555f028OBJECT<unknown>DEFAULT10
                                                                                                usleep.symtab0x804ee0c48FUNC<unknown>DEFAULT2
                                                                                                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                vseattack.symtab0x8049efa1239FUNC<unknown>DEFAULT2
                                                                                                vsnprintf.symtab0x804c098176FUNC<unknown>DEFAULT2
                                                                                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                wait4.symtab0x804f47c59FUNC<unknown>DEFAULT2
                                                                                                wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                waitpid.symtab0x804bfe826FUNC<unknown>DEFAULT2
                                                                                                waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                wcrtomb.symtab0x804f4c069FUNC<unknown>DEFAULT2
                                                                                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                wcsnrtombs.symtab0x804f528133FUNC<unknown>DEFAULT2
                                                                                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                wcsrtombs.symtab0x804f50830FUNC<unknown>DEFAULT2
                                                                                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                write.symtab0x804c00454FUNC<unknown>DEFAULT2
                                                                                                write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                xdigits.3285.symtab0x805425417OBJECT<unknown>DEFAULT4

                                                                                                Network Behavior

                                                                                                Network Port Distribution

                                                                                                TCP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 12, 2022 17:02:57.700017929 CET55080839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:02:58.713002920 CET55080839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:00.728924036 CET55080839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:04.952570915 CET55080839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:09.048649073 CET43928443192.168.2.2391.189.91.42
                                                                                                Jan 12, 2022 17:03:13.144205093 CET55080839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:15.529757023 CET39244443192.168.2.2334.249.145.219
                                                                                                Jan 12, 2022 17:03:16.535938978 CET39244443192.168.2.2334.249.145.219
                                                                                                Jan 12, 2022 17:03:18.551851988 CET39244443192.168.2.2334.249.145.219
                                                                                                Jan 12, 2022 17:03:21.335748911 CET42836443192.168.2.2391.189.91.43
                                                                                                Jan 12, 2022 17:03:22.615673065 CET39244443192.168.2.2334.249.145.219
                                                                                                Jan 12, 2022 17:03:25.431566954 CET4251680192.168.2.23109.202.202.202
                                                                                                Jan 12, 2022 17:03:29.271352053 CET55080839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:30.807182074 CET39244443192.168.2.2334.249.145.219
                                                                                                Jan 12, 2022 17:03:32.722794056 CET55084839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:33.751121044 CET55084839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:35.766966105 CET55084839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:40.022728920 CET55084839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:46.934284925 CET39244443192.168.2.2334.249.145.219
                                                                                                Jan 12, 2022 17:03:48.214402914 CET55084839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:03:50.006184101 CET43928443192.168.2.2391.189.91.42
                                                                                                Jan 12, 2022 17:04:04.341398001 CET55084839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:07.736047029 CET55086839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:08.757210970 CET55086839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:10.773123026 CET55086839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:14.836867094 CET55086839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:23.028393984 CET55086839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:39.155497074 CET55086839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:42.754252911 CET55088839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:43.763241053 CET55088839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:45.779195070 CET55088839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:49.906944036 CET55088839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:04:58.098474979 CET55088839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:14.225614071 CET55088839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:17.782819986 CET55090839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:18.801501989 CET55090839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:20.817313910 CET55090839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:24.977108955 CET55090839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:33.168632984 CET55090839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:49.295779943 CET55090839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:52.791884899 CET55092839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:53.807559967 CET55092839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:05:55.823441982 CET55092839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:06:00.048089981 CET55092839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:06:08.238769054 CET55092839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:06:24.365976095 CET55092839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:06:27.795108080 CET55094839192.168.2.23167.99.35.197
                                                                                                Jan 12, 2022 17:06:28.814435005 CET55094839192.168.2.23167.99.35.197

                                                                                                System Behavior

                                                                                                General

                                                                                                Start time:17:02:56
                                                                                                Start date:12/01/2022
                                                                                                Path:/tmp/x-3.2-.Fourloko
                                                                                                Arguments:/tmp/x-3.2-.Fourloko
                                                                                                File size:74017 bytes
                                                                                                MD5 hash:b4ff1c112d63586c4599caa73eecc17d

                                                                                                General

                                                                                                Start time:17:02:57
                                                                                                Start date:12/01/2022
                                                                                                Path:/tmp/x-3.2-.Fourloko
                                                                                                Arguments:n/a
                                                                                                File size:74017 bytes
                                                                                                MD5 hash:b4ff1c112d63586c4599caa73eecc17d

                                                                                                General

                                                                                                Start time:17:02:57
                                                                                                Start date:12/01/2022
                                                                                                Path:/tmp/x-3.2-.Fourloko
                                                                                                Arguments:n/a
                                                                                                File size:74017 bytes
                                                                                                MD5 hash:b4ff1c112d63586c4599caa73eecc17d

                                                                                                General

                                                                                                Start time:17:04:15
                                                                                                Start date:12/01/2022
                                                                                                Path:/usr/bin/dash
                                                                                                Arguments:n/a
                                                                                                File size:129816 bytes
                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                General

                                                                                                Start time:17:04:15
                                                                                                Start date:12/01/2022
                                                                                                Path:/usr/bin/rm
                                                                                                Arguments:rm -f /tmp/tmp.0uSeSSakHx /tmp/tmp.6nBnwSFTMb /tmp/tmp.QdVuyoAuUg
                                                                                                File size:72056 bytes
                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b