Loading ...

Play interactive tourEdit tour

Linux Analysis Report X09rGb7LRv

Overview

General Information

Sample Name:X09rGb7LRv
Analysis ID:552966
MD5:e7b5d18dc785ad3ad2a28b6cef242b8a
SHA1:94609e1ff80135362e4a32a7e4fe4d86bdf66faf
SHA256:86c3af8076c785a4f7d48df1e3beb3366830c373f6571287865293c19f06d4d4
Tags:32elfgafgytmips
Infos:

Detection

Mirai
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
Static ELF header machine description suggests that the sample might not execute correctly on this machine

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:552966
Start date:14.01.2022
Start time:00:06:42
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:X09rGb7LRv
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.troj.lin@0/1@0/0

Process Tree

  • system is lnxubuntu20
  • X09rGb7LRv (PID: 5284, Parent: 5107, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/X09rGb7LRv
  • dash New Fork (PID: 5307, Parent: 4331)
  • rm (PID: 5307, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.vbst9zaJm7 /tmp/tmp.9Lxc4N6K9O /tmp/tmp.gWHunRvXw5
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
X09rGb7LRvJoeSecurity_Mirai_8Yara detected MiraiJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    5288.1.00000000b332ea9c.0000000068229bfb.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5284.1.00000000b332ea9c.0000000068229bfb.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5286.1.00000000b332ea9c.0000000068229bfb.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Multi AV Scanner detection for submitted fileShow sources
          Source: X09rGb7LRvVirustotal: Detection: 50%Perma Link
          Source: X09rGb7LRvReversingLabs: Detection: 41%
          Source: global trafficTCP traffic: 192.168.2.23:59314 -> 191.96.165.103:420
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: unknownTCP traffic detected without corresponding DNS query: 191.96.165.103
          Source: X09rGb7LRvString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: X09rGb7LRvString found in binary or memory: http://feedback.redkolibri.com/
          Source: X09rGb7LRvString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: X09rGb7LRvString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: X09rGb7LRvString found in binary or memory: http://www.billybobbot.com/crawler/)
          Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
          Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
          Source: classification engineClassification label: mal56.troj.lin@0/1@0/0
          Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memcpy.S
          Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memset.S
          Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crt1.S
          Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crti.S
          Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crtn.S
          Source: /usr/bin/dash (PID: 5307)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.vbst9zaJm7 /tmp/tmp.9Lxc4N6K9O /tmp/tmp.gWHunRvXw5Jump to behavior
          Source: /tmp/X09rGb7LRv (PID: 5284)Queries kernel information via 'uname': Jump to behavior
          Source: X09rGb7LRv, 5284.1.000000005e910bbe.0000000068a9d4b1.rw-.sdmp, X09rGb7LRv, 5286.1.000000005e910bbe.0000000068a9d4b1.rw-.sdmp, X09rGb7LRv, 5288.1.000000005e910bbe.0000000068a9d4b1.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
          Source: X09rGb7LRv, 5284.1.00000000bd2d40f1.0000000075e90b63.rw-.sdmp, X09rGb7LRv, 5286.1.00000000bd2d40f1.0000000075e90b63.rw-.sdmp, X09rGb7LRv, 5288.1.00000000bd2d40f1.0000000075e90b63.rw-.sdmpBinary or memory string: _x86_64/usr/bin/qemu-mips/tmp/X09rGb7LRvSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/X09rGb7LRv
          Source: X09rGb7LRv, 5284.1.00000000bd2d40f1.0000000075e90b63.rw-.sdmp, X09rGb7LRv, 5286.1.00000000bd2d40f1.0000000075e90b63.rw-.sdmp, X09rGb7LRv, 5288.1.00000000bd2d40f1.0000000075e90b63.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
          Source: X09rGb7LRv, 5284.1.000000005e910bbe.0000000068a9d4b1.rw-.sdmp, X09rGb7LRv, 5286.1.000000005e910bbe.0000000068a9d4b1.rw-.sdmp, X09rGb7LRv, 5288.1.000000005e910bbe.0000000068a9d4b1.rw-.sdmpBinary or memory string: VU!/etc/qemu-binfmt/mips

          Stealing of Sensitive Information:

          barindex
          Yara detected MiraiShow sources
          Source: Yara matchFile source: X09rGb7LRv, type: SAMPLE
          Source: Yara matchFile source: 5288.1.00000000b332ea9c.0000000068229bfb.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5284.1.00000000b332ea9c.0000000068229bfb.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5286.1.00000000b332ea9c.0000000068229bfb.r-x.sdmp, type: MEMORY
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality:

          barindex
          Yara detected MiraiShow sources
          Source: Yara matchFile source: X09rGb7LRv, type: SAMPLE
          Source: Yara matchFile source: 5288.1.00000000b332ea9c.0000000068229bfb.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5284.1.00000000b332ea9c.0000000068229bfb.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5286.1.00000000b332ea9c.0000000068229bfb.r-x.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionFile Deletion1OS Credential DumpingSecurity Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumData Obfuscation1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud

          Malware Configuration

          No configs have been found

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 552966 Sample: X09rGb7LRv Startdate: 14/01/2022 Architecture: LINUX Score: 56 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->21 23 3 other IPs or domains 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 9 X09rGb7LRv 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 X09rGb7LRv 9->13         started        process6 15 X09rGb7LRv 13->15         started        process7 17 X09rGb7LRv 15->17         started       

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          X09rGb7LRv50%VirustotalBrowse
          X09rGb7LRv41%ReversingLabsLinux.Trojan.Gafgyt

          Dropped Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)0%URL Reputationsafe
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          No contacted domains info

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/search/spider.html)X09rGb7LRvfalse
            high
            http://www.billybobbot.com/crawler/)X09rGb7LRvfalse
            • URL Reputation: safe
            unknown
            http://fast.no/support/crawler.asp)X09rGb7LRvfalse
            • URL Reputation: safe
            unknown
            http://feedback.redkolibri.com/X09rGb7LRvfalse
            • URL Reputation: safe
            unknown
            http://www.baidu.com/search/spider.htm)X09rGb7LRvfalse
              high

              Contacted IPs

              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs

              Public

              IPDomainCountryFlagASNASN NameMalicious
              54.171.230.55
              unknownUnited States
              16509AMAZON-02USfalse
              191.96.165.103
              unknownChile
              61317ASDETUKhttpwwwheficedcomGBfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse


              Runtime Messages

              Command:/tmp/X09rGb7LRv
              Exit Code:0
              Exit Code Info:
              Killed:False
              Standard Output:

              Standard Error:

              Joe Sandbox View / Context

              IPs

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              54.171.230.55xULLXvPPb1Get hashmaliciousBrowse
                nhIcNtIylJGet hashmaliciousBrowse
                  5zjO1aQtjAGet hashmaliciousBrowse
                    poE77filbNGet hashmaliciousBrowse
                      Fourloko.arm7Get hashmaliciousBrowse
                        wyRy44m7psGet hashmaliciousBrowse
                          0fxLXeIFzdGet hashmaliciousBrowse
                            L41WWtuFPRGet hashmaliciousBrowse
                              2HIn7DwVDeGet hashmaliciousBrowse
                                x86Get hashmaliciousBrowse
                                  agentGet hashmaliciousBrowse
                                    beamer.arm6-20220113-0647Get hashmaliciousBrowse
                                      jerusalem.arm6Get hashmaliciousBrowse
                                        vU7EqBcuEaGet hashmaliciousBrowse
                                          SecuriteInfo.com.Linux.Mirai.1429.16400.4554Get hashmaliciousBrowse
                                            e0A58p1w2iGet hashmaliciousBrowse
                                              m-p.s-l.FourlokoGet hashmaliciousBrowse
                                                5uQPbBY5LmGet hashmaliciousBrowse
                                                  garm7Get hashmaliciousBrowse
                                                    psO5Q4nOUGGet hashmaliciousBrowse
                                                      191.96.165.103xULLXvPPb1Get hashmaliciousBrowse
                                                        obPn7BqXULGet hashmaliciousBrowse
                                                          FWmmku4AWkGet hashmaliciousBrowse
                                                            nhIcNtIylJGet hashmaliciousBrowse
                                                              proWhqAkW2Get hashmaliciousBrowse
                                                                9mN57lAt1IGet hashmaliciousBrowse
                                                                  wfjtr9URgaGet hashmaliciousBrowse
                                                                    ho0gw7WXLDGet hashmaliciousBrowse
                                                                      uIzFj6o3kPGet hashmaliciousBrowse
                                                                        5n6d6C1fOMGet hashmaliciousBrowse
                                                                          ebj1OBzGQnGet hashmaliciousBrowse
                                                                            109.202.202.202xULLXvPPb1Get hashmaliciousBrowse
                                                                              obPn7BqXULGet hashmaliciousBrowse
                                                                                FWmmku4AWkGet hashmaliciousBrowse
                                                                                  nhIcNtIylJGet hashmaliciousBrowse
                                                                                    proWhqAkW2Get hashmaliciousBrowse
                                                                                      9mN57lAt1IGet hashmaliciousBrowse
                                                                                        wfjtr9URgaGet hashmaliciousBrowse
                                                                                          ho0gw7WXLDGet hashmaliciousBrowse
                                                                                            uIzFj6o3kPGet hashmaliciousBrowse
                                                                                              5n6d6C1fOMGet hashmaliciousBrowse
                                                                                                ebj1OBzGQnGet hashmaliciousBrowse
                                                                                                  ISyoQsetoyGet hashmaliciousBrowse
                                                                                                    EFEyyIX6FHGet hashmaliciousBrowse
                                                                                                      hrCzqyrkPLGet hashmaliciousBrowse
                                                                                                        5zjO1aQtjAGet hashmaliciousBrowse
                                                                                                          kVUtdFpE8BGet hashmaliciousBrowse
                                                                                                            WrF8JbB0XCGet hashmaliciousBrowse
                                                                                                              tvHLdEtz4QGet hashmaliciousBrowse
                                                                                                                lFOa3jRSEwGet hashmaliciousBrowse
                                                                                                                  Ex7aEacqjVGet hashmaliciousBrowse

                                                                                                                    Domains

                                                                                                                    No context

                                                                                                                    ASN

                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                    ASDETUKhttpwwwheficedcomGBxULLXvPPb1Get hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    obPn7BqXULGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    FWmmku4AWkGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    nhIcNtIylJGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    proWhqAkW2Get hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    9mN57lAt1IGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    wfjtr9URgaGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    ho0gw7WXLDGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    uIzFj6o3kPGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    5n6d6C1fOMGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    ebj1OBzGQnGet hashmaliciousBrowse
                                                                                                                    • 191.96.165.103
                                                                                                                    skid.x86Get hashmaliciousBrowse
                                                                                                                    • 181.214.231.87
                                                                                                                    jew.arm7Get hashmaliciousBrowse
                                                                                                                    • 64.137.86.108
                                                                                                                    oP3l4x7S3oGet hashmaliciousBrowse
                                                                                                                    • 154.16.198.117
                                                                                                                    149_setupInstaller.exeGet hashmaliciousBrowse
                                                                                                                    • 85.208.48.152
                                                                                                                    KLn7h2JLgtGet hashmaliciousBrowse
                                                                                                                    • 191.106.113.161
                                                                                                                    Antisocial.armGet hashmaliciousBrowse
                                                                                                                    • 89.19.50.211
                                                                                                                    ltOWLF06E2Get hashmaliciousBrowse
                                                                                                                    • 191.106.42.213
                                                                                                                    o4koVhpLwqGet hashmaliciousBrowse
                                                                                                                    • 181.214.39.189
                                                                                                                    sXmSGqNE6JGet hashmaliciousBrowse
                                                                                                                    • 181.214.39.189
                                                                                                                    AMAZON-02USxULLXvPPb1Get hashmaliciousBrowse
                                                                                                                    • 54.171.230.55
                                                                                                                    cs.exeGet hashmaliciousBrowse
                                                                                                                    • 54.245.214.72
                                                                                                                    nhIcNtIylJGet hashmaliciousBrowse
                                                                                                                    • 54.171.230.55
                                                                                                                    uIzFj6o3kPGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    5n6d6C1fOMGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    ebj1OBzGQnGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    8ZQaYZo2k3.xllGet hashmaliciousBrowse
                                                                                                                    • 13.224.92.74
                                                                                                                    ISyoQsetoyGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    u6tb4XMxwjGet hashmaliciousBrowse
                                                                                                                    • 184.72.41.228
                                                                                                                    Order sheet.xlsxGet hashmaliciousBrowse
                                                                                                                    • 34.217.125.80
                                                                                                                    EFEyyIX6FHGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    5zjO1aQtjAGet hashmaliciousBrowse
                                                                                                                    • 54.171.230.55
                                                                                                                    AFI2dO6P4yGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    bashGet hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    lb32Get hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    pscan2Get hashmaliciousBrowse
                                                                                                                    • 34.249.145.219
                                                                                                                    Vessel Particulars_pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 52.58.78.16
                                                                                                                    ihJ4eSV1of.exeGet hashmaliciousBrowse
                                                                                                                    • 3.19.116.195
                                                                                                                    ey3ebcRbcH.exeGet hashmaliciousBrowse
                                                                                                                    • 44.227.76.166
                                                                                                                    FpgQY4ZKc4.docxGet hashmaliciousBrowse
                                                                                                                    • 18.132.91.95
                                                                                                                    INIT7CHxULLXvPPb1Get hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    obPn7BqXULGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    FWmmku4AWkGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    nhIcNtIylJGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    proWhqAkW2Get hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    9mN57lAt1IGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    wfjtr9URgaGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    ho0gw7WXLDGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    uIzFj6o3kPGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    5n6d6C1fOMGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    ebj1OBzGQnGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    ISyoQsetoyGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    EFEyyIX6FHGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    hrCzqyrkPLGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    5zjO1aQtjAGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    kVUtdFpE8BGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    WrF8JbB0XCGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    tvHLdEtz4QGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    lFOa3jRSEwGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202
                                                                                                                    Ex7aEacqjVGet hashmaliciousBrowse
                                                                                                                    • 109.202.202.202

                                                                                                                    JA3 Fingerprints

                                                                                                                    No context

                                                                                                                    Dropped Files

                                                                                                                    No context

                                                                                                                    Created / dropped Files

                                                                                                                    /run/systemd/resolve/stub-resolv.conf
                                                                                                                    Process:/tmp/X09rGb7LRv
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):38
                                                                                                                    Entropy (8bit):3.3918926446809334
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:KkZRAkd:KaAu
                                                                                                                    MD5:C7EA09D26E26605227076E0514A33038
                                                                                                                    SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
                                                                                                                    SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
                                                                                                                    SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: nameserver 8.8.8.8.nameserver 8.8.4.4.

                                                                                                                    Static File Info

                                                                                                                    General

                                                                                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                                                                    Entropy (8bit):5.324905604616624
                                                                                                                    TrID:
                                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                    File name:X09rGb7LRv
                                                                                                                    File size:123181
                                                                                                                    MD5:e7b5d18dc785ad3ad2a28b6cef242b8a
                                                                                                                    SHA1:94609e1ff80135362e4a32a7e4fe4d86bdf66faf
                                                                                                                    SHA256:86c3af8076c785a4f7d48df1e3beb3366830c373f6571287865293c19f06d4d4
                                                                                                                    SHA512:f919a369786ff190bd9e06d3a507ea5d4405860601a190b06c801eac2b08b53264b3bb3181616a41abc12b42ef9809580ae111baee42c9950a71a9fd7a96ed6e
                                                                                                                    SSDEEP:3072:A3ilxqPJKN/Xb5hhOxCKWPRx9Fq51uUOypn:DiROvb5hs0KWPRx9Fq51uUOypn
                                                                                                                    File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@....X...X...............`..E`..E`.......m.........dt.Q.................................................E..<...'......!'.......................<...'......!...

                                                                                                                    Static ELF Info

                                                                                                                    ELF header

                                                                                                                    Class:ELF32
                                                                                                                    Data:2's complement, big endian
                                                                                                                    Version:1 (current)
                                                                                                                    Machine:MIPS R3000
                                                                                                                    Version Number:0x1
                                                                                                                    Type:EXEC (Executable file)
                                                                                                                    OS/ABI:UNIX - System V
                                                                                                                    ABI Version:0
                                                                                                                    Entry Point Address:0x4002a0
                                                                                                                    Flags:0x1007
                                                                                                                    ELF Header Size:52
                                                                                                                    Program Header Offset:52
                                                                                                                    Program Header Size:32
                                                                                                                    Number of Program Headers:4
                                                                                                                    Section Header Offset:102872
                                                                                                                    Section Header Size:40
                                                                                                                    Number of Section Headers:21
                                                                                                                    Header String Table Index:18

                                                                                                                    Sections

                                                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                    NULL0x00x00x00x00x0000
                                                                                                                    .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                                                                                                                    .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                                                                                                                    .textPROGBITS0x4001600x1600x122300x00x6AX0016
                                                                                                                    .finiPROGBITS0x4123900x123900x5c0x00x6AX004
                                                                                                                    .rodataPROGBITS0x4123f00x123f00x34e40x00x2A0016
                                                                                                                    .eh_framePROGBITS0x4158d40x158d40x40x00x2A004
                                                                                                                    .ctorsPROGBITS0x4560000x160000x80x00x3WA004
                                                                                                                    .dtorsPROGBITS0x4560080x160080x80x00x3WA004
                                                                                                                    .jcrPROGBITS0x4560100x160100x40x00x3WA004
                                                                                                                    .data.rel.roPROGBITS0x4560140x160140x680x00x3WA004
                                                                                                                    .dataPROGBITS0x4560800x160800x5100x00x3WA0016
                                                                                                                    .gotPROGBITS0x4565900x165900x4800x40x10000003WA0016
                                                                                                                    .sbssNOBITS0x456a100x16a100x1c0x00x10000003WA004
                                                                                                                    .bssNOBITS0x456a300x16a100x63a40x00x3WA0016
                                                                                                                    .commentPROGBITS0x00x16a100xb0a0x00x0001
                                                                                                                    .mdebug.abi32PROGBITS0xb0a0x1751a0x00x00x0001
                                                                                                                    .pdrPROGBITS0x00x1751c0x1c200x00x0004
                                                                                                                    .shstrtabSTRTAB0x00x1913c0x9a0x00x0001
                                                                                                                    .symtabSYMTAB0x00x195200x2b800x100x0202924
                                                                                                                    .strtabSTRTAB0x00x1c0a00x208d0x00x0001

                                                                                                                    Program Segments

                                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                    <unknown>0xb40x4000b40x4000b40x180x180.41020x4R 0x4.reginfo
                                                                                                                    LOAD0x00x4000000x4000000x158d80x158d83.63010x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
                                                                                                                    LOAD0x160000x4560000x4560000xa100x6dd42.77530x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                                                                    Symbols

                                                                                                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                    .symtab0x4000b40SECTION<unknown>DEFAULT1
                                                                                                                    .symtab0x4000cc0SECTION<unknown>DEFAULT2
                                                                                                                    .symtab0x4001600SECTION<unknown>DEFAULT3
                                                                                                                    .symtab0x4123900SECTION<unknown>DEFAULT4
                                                                                                                    .symtab0x4123f00SECTION<unknown>DEFAULT5
                                                                                                                    .symtab0x4158d40SECTION<unknown>DEFAULT6
                                                                                                                    .symtab0x4560000SECTION<unknown>DEFAULT7
                                                                                                                    .symtab0x4560080SECTION<unknown>DEFAULT8
                                                                                                                    .symtab0x4560100SECTION<unknown>DEFAULT9
                                                                                                                    .symtab0x4560140SECTION<unknown>DEFAULT10
                                                                                                                    .symtab0x4560800SECTION<unknown>DEFAULT11
                                                                                                                    .symtab0x4565900SECTION<unknown>DEFAULT12
                                                                                                                    .symtab0x456a100SECTION<unknown>DEFAULT13
                                                                                                                    .symtab0x456a300SECTION<unknown>DEFAULT14
                                                                                                                    .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                                    .symtab0xb0a0SECTION<unknown>DEFAULT16
                                                                                                                    .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                                    .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                                    .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                                    .symtab0x00SECTION<unknown>DEFAULT20
                                                                                                                    C.104.5150.symtab0x456014104OBJECT<unknown>DEFAULT10
                                                                                                                    Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    Q.symtab0x456a6816384OBJECT<unknown>DEFAULT14
                                                                                                                    RemoveTempDirs.symtab0x4065b8520FUNC<unknown>DEFAULT3
                                                                                                                    SendHTTP.symtab0x40482c644FUNC<unknown>DEFAULT3
                                                                                                                    SendSTD.symtab0x4033fc680FUNC<unknown>DEFAULT3
                                                                                                                    SendSTDHEX.symtab0x4031ec528FUNC<unknown>DEFAULT3
                                                                                                                    SendTCP.symtab0x403d542332FUNC<unknown>DEFAULT3
                                                                                                                    SendUDP.symtab0x4036a41712FUNC<unknown>DEFAULT3
                                                                                                                    UpdateNameSrvs.symtab0x4064b0264FUNC<unknown>DEFAULT3
                                                                                                                    _GLOBAL_OFFSET_TABLE_.symtab0x4565900OBJECT<unknown>DEFAULT12
                                                                                                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __CTOR_END__.symtab0x4560040OBJECT<unknown>DEFAULT7
                                                                                                                    __CTOR_LIST__.symtab0x4560000OBJECT<unknown>DEFAULT7
                                                                                                                    __C_ctype_b.symtab0x4561b04OBJECT<unknown>DEFAULT11
                                                                                                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __C_ctype_b_data.symtab0x414130768OBJECT<unknown>DEFAULT5
                                                                                                                    __C_ctype_tolower.symtab0x4565304OBJECT<unknown>DEFAULT11
                                                                                                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __C_ctype_tolower_data.symtab0x415470768OBJECT<unknown>DEFAULT5
                                                                                                                    __C_ctype_toupper.symtab0x4561c04OBJECT<unknown>DEFAULT11
                                                                                                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __C_ctype_toupper_data.symtab0x414430768OBJECT<unknown>DEFAULT5
                                                                                                                    __DTOR_END__.symtab0x45600c0OBJECT<unknown>DEFAULT8
                                                                                                                    __DTOR_LIST__.symtab0x4560080OBJECT<unknown>DEFAULT8
                                                                                                                    __EH_FRAME_BEGIN__.symtab0x4158d40OBJECT<unknown>DEFAULT6
                                                                                                                    __FRAME_END__.symtab0x4158d40OBJECT<unknown>DEFAULT6
                                                                                                                    __GI___C_ctype_b.symtab0x4561b04OBJECT<unknown>HIDDEN11
                                                                                                                    __GI___C_ctype_b_data.symtab0x414130768OBJECT<unknown>HIDDEN5
                                                                                                                    __GI___C_ctype_tolower.symtab0x4565304OBJECT<unknown>HIDDEN11
                                                                                                                    __GI___C_ctype_tolower_data.symtab0x415470768OBJECT<unknown>HIDDEN5
                                                                                                                    __GI___C_ctype_toupper.symtab0x4561c04OBJECT<unknown>HIDDEN11
                                                                                                                    __GI___C_ctype_toupper_data.symtab0x414430768OBJECT<unknown>HIDDEN5
                                                                                                                    __GI___ctype_b.symtab0x4561b44OBJECT<unknown>HIDDEN11
                                                                                                                    __GI___ctype_tolower.symtab0x4565344OBJECT<unknown>HIDDEN11
                                                                                                                    __GI___ctype_toupper.symtab0x4561c44OBJECT<unknown>HIDDEN11
                                                                                                                    __GI___errno_location.symtab0x407f6024FUNC<unknown>HIDDEN3
                                                                                                                    __GI___fgetc_unlocked.symtab0x411c70388FUNC<unknown>HIDDEN3
                                                                                                                    __GI___glibc_strerror_r.symtab0x409e8068FUNC<unknown>HIDDEN3
                                                                                                                    __GI___h_errno_location.symtab0x40ce4024FUNC<unknown>HIDDEN3
                                                                                                                    __GI___libc_fcntl.symtab0x407650136FUNC<unknown>HIDDEN3
                                                                                                                    __GI___libc_fcntl64.symtab0x4076e0104FUNC<unknown>HIDDEN3
                                                                                                                    __GI___libc_open.symtab0x4079e0124FUNC<unknown>HIDDEN3
                                                                                                                    __GI___uClibc_fini.symtab0x40c360196FUNC<unknown>HIDDEN3
                                                                                                                    __GI___uClibc_init.symtab0x40c4bc140FUNC<unknown>HIDDEN3
                                                                                                                    __GI___xpg_strerror_r.symtab0x409ed0392FUNC<unknown>HIDDEN3
                                                                                                                    __GI__exit.symtab0x40775080FUNC<unknown>HIDDEN3
                                                                                                                    __GI_abort.symtab0x40f4e0428FUNC<unknown>HIDDEN3
                                                                                                                    __GI_atoi.symtab0x40bcd028FUNC<unknown>HIDDEN3
                                                                                                                    __GI_atol.symtab0x40bcd028FUNC<unknown>HIDDEN3
                                                                                                                    __GI_brk.symtab0x40f6c0112FUNC<unknown>HIDDEN3
                                                                                                                    __GI_chdir.symtab0x40780088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_close.symtab0x40786084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_connect.symtab0x40a86084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_errno.symtab0x45ccd04OBJECT<unknown>HIDDEN14
                                                                                                                    __GI_execl.symtab0x40c050204FUNC<unknown>HIDDEN3
                                                                                                                    __GI_execve.symtab0x40ca0084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_exit.symtab0x40bf60236FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fclose.symtab0x40f790512FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fcntl.symtab0x407650136FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fcntl64.symtab0x4076e0104FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fflush_unlocked.symtab0x410330628FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fgetc_unlocked.symtab0x411c70388FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fgets.symtab0x4100c0216FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fgets_unlocked.symtab0x4105b0268FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fopen.symtab0x40f99028FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fork.symtab0x4078c084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fputs_unlocked.symtab0x409630128FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fseek.symtab0x40f9b068FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fseeko64.symtab0x40fa00388FUNC<unknown>HIDDEN3
                                                                                                                    __GI_fwrite_unlocked.symtab0x4096b0280FUNC<unknown>HIDDEN3
                                                                                                                    __GI_getc_unlocked.symtab0x411c70388FUNC<unknown>HIDDEN3
                                                                                                                    __GI_getegid.symtab0x40ca6088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_geteuid.symtab0x40cac088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_getgid.symtab0x40cb2084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_gethostbyname.symtab0x40a380116FUNC<unknown>HIDDEN3
                                                                                                                    __GI_gethostbyname_r.symtab0x40a4001108FUNC<unknown>HIDDEN3
                                                                                                                    __GI_getpid.symtab0x40792084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_getuid.symtab0x40cb8084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_h_errno.symtab0x45ccd44OBJECT<unknown>HIDDEN14
                                                                                                                    __GI_inet_addr.symtab0x40a33072FUNC<unknown>HIDDEN3
                                                                                                                    __GI_inet_aton.symtab0x40e580244FUNC<unknown>HIDDEN3
                                                                                                                    __GI_inet_ntoa.symtab0x40a30c32FUNC<unknown>HIDDEN3
                                                                                                                    __GI_inet_ntoa_r.symtab0x40a270156FUNC<unknown>HIDDEN3
                                                                                                                    __GI_inet_ntop.symtab0x410ed0852FUNC<unknown>HIDDEN3
                                                                                                                    __GI_inet_pton.symtab0x410a20700FUNC<unknown>HIDDEN3
                                                                                                                    __GI_initstate_r.symtab0x40b940328FUNC<unknown>HIDDEN3
                                                                                                                    __GI_ioctl.symtab0x40cbe0104FUNC<unknown>HIDDEN3
                                                                                                                    __GI_isatty.symtab0x40a16060FUNC<unknown>HIDDEN3
                                                                                                                    __GI_kill.symtab0x40798088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_lseek64.symtab0x411b80168FUNC<unknown>HIDDEN3
                                                                                                                    __GI_memchr.symtab0x40ded0264FUNC<unknown>HIDDEN3
                                                                                                                    __GI_memcpy.symtab0x4097d0308FUNC<unknown>HIDDEN3
                                                                                                                    __GI_memmove.symtab0x40dfe0816FUNC<unknown>HIDDEN3
                                                                                                                    __GI_mempcpy.symtab0x40e31076FUNC<unknown>HIDDEN3
                                                                                                                    __GI_memrchr.symtab0x40e360272FUNC<unknown>HIDDEN3
                                                                                                                    __GI_memset.symtab0x409910144FUNC<unknown>HIDDEN3
                                                                                                                    __GI_nanosleep.symtab0x40cc5084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_open.symtab0x4079e0124FUNC<unknown>HIDDEN3
                                                                                                                    __GI_poll.symtab0x40f73084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_raise.symtab0x411b3076FUNC<unknown>HIDDEN3
                                                                                                                    __GI_random.symtab0x40b310164FUNC<unknown>HIDDEN3
                                                                                                                    __GI_random_r.symtab0x40b71c176FUNC<unknown>HIDDEN3
                                                                                                                    __GI_rawmemchr.symtab0x4106c0200FUNC<unknown>HIDDEN3
                                                                                                                    __GI_read.symtab0x407b0084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_recv.symtab0x40a94084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_sbrk.symtab0x40ccb0144FUNC<unknown>HIDDEN3
                                                                                                                    __GI_select.symtab0x407b60120FUNC<unknown>HIDDEN3
                                                                                                                    __GI_send.symtab0x40a9a084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_sendto.symtab0x40aa00128FUNC<unknown>HIDDEN3
                                                                                                                    __GI_seteuid.symtab0x407be0220FUNC<unknown>HIDDEN3
                                                                                                                    __GI_setresuid.symtab0x407cc088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_setreuid.symtab0x407d2088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_setsockopt.symtab0x40aa80120FUNC<unknown>HIDDEN3
                                                                                                                    __GI_setstate_r.symtab0x40b5e0316FUNC<unknown>HIDDEN3
                                                                                                                    __GI_sigaction.symtab0x40c8b0232FUNC<unknown>HIDDEN3
                                                                                                                    __GI_signal.symtab0x40ab60252FUNC<unknown>HIDDEN3
                                                                                                                    __GI_sigprocmask.symtab0x40cd40148FUNC<unknown>HIDDEN3
                                                                                                                    __GI_sleep.symtab0x40c120564FUNC<unknown>HIDDEN3
                                                                                                                    __GI_socket.symtab0x40ab0084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_sprintf.symtab0x407f8080FUNC<unknown>HIDDEN3
                                                                                                                    __GI_srandom_r.symtab0x40b7cc372FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strcasecmp.symtab0x411e00108FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strcasestr.symtab0x40a0a0152FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strchr.symtab0x4099a0256FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strcmp.symtab0x409aa044FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strcoll.symtab0x409aa044FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strcpy.symtab0x409ad036FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strdup.symtab0x4108a0144FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strlen.symtab0x409b00184FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strncat.symtab0x410790180FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strncpy.symtab0x409bc0188FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strnlen.symtab0x409c80256FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strpbrk.symtab0x40e54064FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strspn.symtab0x41085076FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strstr.symtab0x409d80256FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strtok.symtab0x40a14032FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strtok_r.symtab0x40e470204FUNC<unknown>HIDDEN3
                                                                                                                    __GI_strtol.symtab0x40bcf028FUNC<unknown>HIDDEN3
                                                                                                                    __GI_tcgetattr.symtab0x40a1a0176FUNC<unknown>HIDDEN3
                                                                                                                    __GI_time.symtab0x407e1084FUNC<unknown>HIDDEN3
                                                                                                                    __GI_tolower.symtab0x411c3060FUNC<unknown>HIDDEN3
                                                                                                                    __GI_toupper.symtab0x407f2060FUNC<unknown>HIDDEN3
                                                                                                                    __GI_vsnprintf.symtab0x407fd0260FUNC<unknown>HIDDEN3
                                                                                                                    __GI_wait4.symtab0x40cde088FUNC<unknown>HIDDEN3
                                                                                                                    __GI_waitpid.symtab0x407e7028FUNC<unknown>HIDDEN3
                                                                                                                    __GI_wcrtomb.symtab0x40ce60112FUNC<unknown>HIDDEN3
                                                                                                                    __GI_wcsnrtombs.symtab0x40cf10228FUNC<unknown>HIDDEN3
                                                                                                                    __GI_wcsrtombs.symtab0x40ced064FUNC<unknown>HIDDEN3
                                                                                                                    __GI_write.symtab0x407e9084FUNC<unknown>HIDDEN3
                                                                                                                    __JCR_END__.symtab0x4560100OBJECT<unknown>DEFAULT9
                                                                                                                    __JCR_LIST__.symtab0x4560100OBJECT<unknown>DEFAULT9
                                                                                                                    __app_fini.symtab0x45ccbc4OBJECT<unknown>HIDDEN14
                                                                                                                    __atexit_lock.symtab0x45650024OBJECT<unknown>DEFAULT11
                                                                                                                    __bsd_signal.symtab0x40ab60252FUNC<unknown>HIDDEN3
                                                                                                                    __bss_start.symtab0x456a100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                    __check_one_fd.symtab0x40c434136FUNC<unknown>DEFAULT3
                                                                                                                    __ctype_b.symtab0x4561b44OBJECT<unknown>DEFAULT11
                                                                                                                    __ctype_tolower.symtab0x4565344OBJECT<unknown>DEFAULT11
                                                                                                                    __ctype_toupper.symtab0x4561c44OBJECT<unknown>DEFAULT11
                                                                                                                    __curbrk.symtab0x45cd104OBJECT<unknown>HIDDEN14
                                                                                                                    __data_start.symtab0x4560a00OBJECT<unknown>DEFAULT11
                                                                                                                    __decode_answer.symtab0x411530340FUNC<unknown>HIDDEN3
                                                                                                                    __decode_dotted.symtab0x411f90340FUNC<unknown>HIDDEN3
                                                                                                                    __decode_header.symtab0x411340228FUNC<unknown>HIDDEN3
                                                                                                                    __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                                    __dns_lookup.symtab0x40e6802568FUNC<unknown>HIDDEN3
                                                                                                                    __do_global_ctors_aux.symtab0x4123200FUNC<unknown>DEFAULT3
                                                                                                                    __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                                                                                                                    __dso_handle.symtab0x4560800OBJECT<unknown>HIDDEN11
                                                                                                                    __encode_dotted.symtab0x411e70280FUNC<unknown>HIDDEN3
                                                                                                                    __encode_header.symtab0x411230272FUNC<unknown>HIDDEN3
                                                                                                                    __encode_question.symtab0x411430172FUNC<unknown>HIDDEN3
                                                                                                                    __environ.symtab0x45ccb44OBJECT<unknown>DEFAULT14
                                                                                                                    __errno_location.symtab0x407f6024FUNC<unknown>DEFAULT3
                                                                                                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __exit_cleanup.symtab0x45cca04OBJECT<unknown>HIDDEN14
                                                                                                                    __fgetc_unlocked.symtab0x411c70388FUNC<unknown>DEFAULT3
                                                                                                                    __fini_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                    __fini_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                    __get_hosts_byname_r.symtab0x40f470104FUNC<unknown>HIDDEN3
                                                                                                                    __glibc_strerror_r.symtab0x409e8068FUNC<unknown>DEFAULT3
                                                                                                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __h_errno_location.symtab0x40ce4024FUNC<unknown>DEFAULT3
                                                                                                                    __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __heap_alloc.symtab0x40b070188FUNC<unknown>DEFAULT3
                                                                                                                    __heap_free.symtab0x40b178364FUNC<unknown>DEFAULT3
                                                                                                                    __heap_link_free_area.symtab0x40b13044FUNC<unknown>DEFAULT3
                                                                                                                    __heap_link_free_area_after.symtab0x40b15c28FUNC<unknown>DEFAULT3
                                                                                                                    __init_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                    __init_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                    __length_dotted.symtab0x4120f072FUNC<unknown>HIDDEN3
                                                                                                                    __length_question.symtab0x4114e072FUNC<unknown>HIDDEN3
                                                                                                                    __libc_close.symtab0x40786084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_connect.symtab0x40a86084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_creat.symtab0x407a5c28FUNC<unknown>DEFAULT3
                                                                                                                    __libc_fcntl.symtab0x407650136FUNC<unknown>DEFAULT3
                                                                                                                    __libc_fcntl64.symtab0x4076e0104FUNC<unknown>DEFAULT3
                                                                                                                    __libc_fork.symtab0x4078c084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_getpid.symtab0x40792084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_lseek64.symtab0x411b80168FUNC<unknown>DEFAULT3
                                                                                                                    __libc_nanosleep.symtab0x40cc5084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_open.symtab0x4079e0124FUNC<unknown>DEFAULT3
                                                                                                                    __libc_poll.symtab0x40f73084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_read.symtab0x407b0084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_recv.symtab0x40a94084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_select.symtab0x407b60120FUNC<unknown>DEFAULT3
                                                                                                                    __libc_send.symtab0x40a9a084FUNC<unknown>DEFAULT3
                                                                                                                    __libc_sendto.symtab0x40aa00128FUNC<unknown>DEFAULT3
                                                                                                                    __libc_sigaction.symtab0x40c8b0232FUNC<unknown>DEFAULT3
                                                                                                                    __libc_stack_end.symtab0x45ccb04OBJECT<unknown>DEFAULT14
                                                                                                                    __libc_system.symtab0x40ba90568FUNC<unknown>DEFAULT3
                                                                                                                    __libc_waitpid.symtab0x407e7028FUNC<unknown>DEFAULT3
                                                                                                                    __libc_write.symtab0x407e9084FUNC<unknown>DEFAULT3
                                                                                                                    __malloc_heap.symtab0x4564304OBJECT<unknown>DEFAULT11
                                                                                                                    __malloc_heap_lock.symtab0x45cc8024OBJECT<unknown>DEFAULT14
                                                                                                                    __malloc_sbrk_lock.symtab0x45cda024OBJECT<unknown>DEFAULT14
                                                                                                                    __nameserver.symtab0x45cdc812OBJECT<unknown>HIDDEN14
                                                                                                                    __nameservers.symtab0x456a1c4OBJECT<unknown>HIDDEN13
                                                                                                                    __open_etc_hosts.symtab0x411690108FUNC<unknown>HIDDEN3
                                                                                                                    __open_nameservers.symtab0x40f090984FUNC<unknown>HIDDEN3
                                                                                                                    __pagesize.symtab0x45ccb84OBJECT<unknown>DEFAULT14
                                                                                                                    __preinit_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                    __preinit_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                    __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                                    __pthread_mutex_init.symtab0x40c4248FUNC<unknown>DEFAULT3
                                                                                                                    __pthread_mutex_lock.symtab0x40c4248FUNC<unknown>DEFAULT3
                                                                                                                    __pthread_mutex_trylock.symtab0x40c4248FUNC<unknown>DEFAULT3
                                                                                                                    __pthread_mutex_unlock.symtab0x40c4248FUNC<unknown>DEFAULT3
                                                                                                                    __pthread_return_0.symtab0x40c4248FUNC<unknown>DEFAULT3
                                                                                                                    __pthread_return_void.symtab0x40c42c8FUNC<unknown>DEFAULT3
                                                                                                                    __raise.symtab0x411b3076FUNC<unknown>HIDDEN3
                                                                                                                    __read_etc_hosts_r.symtab0x4116fc1076FUNC<unknown>HIDDEN3
                                                                                                                    __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                                    __resolv_lock.symtab0x45655024OBJECT<unknown>DEFAULT11
                                                                                                                    __rtld_fini.symtab0x45ccc04OBJECT<unknown>HIDDEN14
                                                                                                                    __searchdomain.symtab0x45cdb816OBJECT<unknown>HIDDEN14
                                                                                                                    __searchdomains.symtab0x456a204OBJECT<unknown>HIDDEN13
                                                                                                                    __sigaddset.symtab0x40ac8844FUNC<unknown>DEFAULT3
                                                                                                                    __sigdelset.symtab0x40acb448FUNC<unknown>DEFAULT3
                                                                                                                    __sigismember.symtab0x40ac6040FUNC<unknown>DEFAULT3
                                                                                                                    __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
                                                                                                                    __stdin.symtab0x45621c4OBJECT<unknown>DEFAULT11
                                                                                                                    __stdio_READ.symtab0x412140140FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_WRITE.symtab0x40d000280FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_adjust_position.symtab0x40fb90324FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_fwrite.symtab0x40d120472FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_init_mutex.symtab0x40819832FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_mutex_initializer.3833.symtab0x41473024OBJECT<unknown>DEFAULT5
                                                                                                                    __stdio_rfill.symtab0x4121d088FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_seek.symtab0x410050112FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_trans2r_o.symtab0x412230228FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_trans2w_o.symtab0x40d300308FUNC<unknown>HIDDEN3
                                                                                                                    __stdio_wcommit.symtab0x4082e0100FUNC<unknown>HIDDEN3
                                                                                                                    __stdout.symtab0x4562204OBJECT<unknown>DEFAULT11
                                                                                                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __syscall_rt_sigaction.symtab0x40c9a084FUNC<unknown>HIDDEN3
                                                                                                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __uClibc_fini.symtab0x40c360196FUNC<unknown>DEFAULT3
                                                                                                                    __uClibc_init.symtab0x40c4bc140FUNC<unknown>DEFAULT3
                                                                                                                    __uClibc_main.symtab0x40c548864FUNC<unknown>DEFAULT3
                                                                                                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    __uclibc_progname.symtab0x4565204OBJECT<unknown>HIDDEN11
                                                                                                                    __xpg_strerror_r.symtab0x409ed0392FUNC<unknown>DEFAULT3
                                                                                                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _charpad.symtab0x408350128FUNC<unknown>DEFAULT3
                                                                                                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _dl_aux_init.symtab0x40f69044FUNC<unknown>DEFAULT3
                                                                                                                    _dl_phdr.symtab0x456a244OBJECT<unknown>DEFAULT13
                                                                                                                    _dl_phnum.symtab0x456a284OBJECT<unknown>DEFAULT13
                                                                                                                    _edata.symtab0x456a100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                    _end.symtab0x45cdd40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                    _errno.symtab0x45ccd04OBJECT<unknown>DEFAULT14
                                                                                                                    _exit.symtab0x40775080FUNC<unknown>DEFAULT3
                                                                                                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _fbss.symtab0x456a100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                    _fdata.symtab0x4560800NOTYPE<unknown>DEFAULT11
                                                                                                                    _fini.symtab0x41239028FUNC<unknown>DEFAULT4
                                                                                                                    _fixed_buffers.symtab0x45aa788192OBJECT<unknown>DEFAULT14
                                                                                                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _fp_out_narrow.symtab0x4083d0228FUNC<unknown>DEFAULT3
                                                                                                                    _fpmaxtostr.symtab0x40d6802120FUNC<unknown>HIDDEN3
                                                                                                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                                                                                                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _gp.symtab0x45e5800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                    _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                                                                    _h_errno.symtab0x45ccd44OBJECT<unknown>DEFAULT14
                                                                                                                    _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                                                                                                                    _load_inttype.symtab0x40d440136FUNC<unknown>HIDDEN3
                                                                                                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _ppfs_init.symtab0x408c60220FUNC<unknown>HIDDEN3
                                                                                                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _ppfs_parsespec.symtab0x40903c1512FUNC<unknown>HIDDEN3
                                                                                                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _ppfs_prepargs.symtab0x408d40100FUNC<unknown>HIDDEN3
                                                                                                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _ppfs_setargs.symtab0x408db0540FUNC<unknown>HIDDEN3
                                                                                                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _promoted_size.symtab0x408fd0108FUNC<unknown>DEFAULT3
                                                                                                                    _pthread_cleanup_pop_restore.symtab0x40c42c8FUNC<unknown>DEFAULT3
                                                                                                                    _pthread_cleanup_push_defer.symtab0x40c42c8FUNC<unknown>DEFAULT3
                                                                                                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _sigintr.symtab0x45cd20128OBJECT<unknown>HIDDEN14
                                                                                                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _stdio_fopen.symtab0x40fce0880FUNC<unknown>HIDDEN3
                                                                                                                    _stdio_init.symtab0x4080e0184FUNC<unknown>HIDDEN3
                                                                                                                    _stdio_openlist.symtab0x4562244OBJECT<unknown>DEFAULT11
                                                                                                                    _stdio_openlist_add_lock.symtab0x4561d024OBJECT<unknown>DEFAULT11
                                                                                                                    _stdio_openlist_dec_use.symtab0x4101a0400FUNC<unknown>DEFAULT3
                                                                                                                    _stdio_openlist_del_count.symtab0x45aa744OBJECT<unknown>DEFAULT14
                                                                                                                    _stdio_openlist_del_lock.symtab0x4561e824OBJECT<unknown>DEFAULT11
                                                                                                                    _stdio_openlist_use_count.symtab0x45aa704OBJECT<unknown>DEFAULT14
                                                                                                                    _stdio_streams.symtab0x456228240OBJECT<unknown>DEFAULT11
                                                                                                                    _stdio_term.symtab0x4081b8284FUNC<unknown>HIDDEN3
                                                                                                                    _stdio_user_locking.symtab0x4562004OBJECT<unknown>DEFAULT11
                                                                                                                    _stdlib_strto_l.symtab0x40bd10592FUNC<unknown>HIDDEN3
                                                                                                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _store_inttype.symtab0x40d4d068FUNC<unknown>HIDDEN3
                                                                                                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _string_syserrmsgs.symtab0x4148a02934OBJECT<unknown>HIDDEN5
                                                                                                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _uintmaxtostr.symtab0x40d520340FUNC<unknown>HIDDEN3
                                                                                                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _vfprintf_internal.symtab0x4084b41960FUNC<unknown>HIDDEN3
                                                                                                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    abort.symtab0x40f4e0428FUNC<unknown>DEFAULT3
                                                                                                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    access.symtab0x4077a084FUNC<unknown>DEFAULT3
                                                                                                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    advance_telstate.symtab0x400a00204FUNC<unknown>DEFAULT3
                                                                                                                    atoi.symtab0x40bcd028FUNC<unknown>DEFAULT3
                                                                                                                    atol.symtab0x40bcd028FUNC<unknown>DEFAULT3
                                                                                                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    bcopy.symtab0x40a06032FUNC<unknown>DEFAULT3
                                                                                                                    bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    been_there_done_that.symtab0x45cd004OBJECT<unknown>DEFAULT14
                                                                                                                    been_there_done_that.2792.symtab0x45ccc44OBJECT<unknown>DEFAULT14
                                                                                                                    brk.symtab0x40f6c0112FUNC<unknown>DEFAULT3
                                                                                                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    bsd_signal.symtab0x40ab60252FUNC<unknown>DEFAULT3
                                                                                                                    buf.2601.symtab0x45ca9016OBJECT<unknown>DEFAULT14
                                                                                                                    buf.4833.symtab0x45caa0460OBJECT<unknown>DEFAULT14
                                                                                                                    bzero.symtab0x40a08028FUNC<unknown>DEFAULT3
                                                                                                                    bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    c.symtab0x4560b44OBJECT<unknown>DEFAULT11
                                                                                                                    chdir.symtab0x40780088FUNC<unknown>DEFAULT3
                                                                                                                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    close.symtab0x40786084FUNC<unknown>DEFAULT3
                                                                                                                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    commServer.symtab0x4560c04OBJECT<unknown>DEFAULT11
                                                                                                                    completed.2296.symtab0x456a301OBJECT<unknown>DEFAULT14
                                                                                                                    connect.symtab0x40a86084FUNC<unknown>DEFAULT3
                                                                                                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    connectTimeout.symtab0x402250828FUNC<unknown>DEFAULT3
                                                                                                                    contains_string.symtab0x400648280FUNC<unknown>DEFAULT3
                                                                                                                    creat.symtab0x407a5c28FUNC<unknown>DEFAULT3
                                                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    csum.symtab0x402d04460FUNC<unknown>DEFAULT3
                                                                                                                    currentServer.symtab0x4560b04OBJECT<unknown>DEFAULT11
                                                                                                                    data_start.symtab0x4560a00OBJECT<unknown>DEFAULT11
                                                                                                                    decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    environ.symtab0x45ccb44OBJECT<unknown>DEFAULT14
                                                                                                                    errno.symtab0x45ccd04OBJECT<unknown>DEFAULT14
                                                                                                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    estridx.symtab0x414810126OBJECT<unknown>DEFAULT5
                                                                                                                    execl.symtab0x40c050204FUNC<unknown>DEFAULT3
                                                                                                                    execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    execve.symtab0x40ca0084FUNC<unknown>DEFAULT3
                                                                                                                    execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    exit.symtab0x40bf60236FUNC<unknown>DEFAULT3
                                                                                                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    exp10_table.symtab0x4157c872OBJECT<unknown>DEFAULT5
                                                                                                                    fclose.symtab0x40f790512FUNC<unknown>DEFAULT3
                                                                                                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fcntl.symtab0x407650136FUNC<unknown>DEFAULT3
                                                                                                                    fcntl64.symtab0x4076e0104FUNC<unknown>DEFAULT3
                                                                                                                    fflush_unlocked.symtab0x410330628FUNC<unknown>DEFAULT3
                                                                                                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fgetc_unlocked.symtab0x411c70388FUNC<unknown>DEFAULT3
                                                                                                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fgets.symtab0x4100c0216FUNC<unknown>DEFAULT3
                                                                                                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fgets_unlocked.symtab0x4105b0268FUNC<unknown>DEFAULT3
                                                                                                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fmt.symtab0x4157b020OBJECT<unknown>DEFAULT5
                                                                                                                    fopen.symtab0x40f99028FUNC<unknown>DEFAULT3
                                                                                                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fork.symtab0x4078c084FUNC<unknown>DEFAULT3
                                                                                                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fputs_unlocked.symtab0x409630128FUNC<unknown>DEFAULT3
                                                                                                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                                                                                                                    free.symtab0x40aee0396FUNC<unknown>DEFAULT3
                                                                                                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fseek.symtab0x40f9b068FUNC<unknown>DEFAULT3
                                                                                                                    fseeko.symtab0x40f9b068FUNC<unknown>DEFAULT3
                                                                                                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fseeko64.symtab0x40fa00388FUNC<unknown>DEFAULT3
                                                                                                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    fwrite_unlocked.symtab0x4096b0280FUNC<unknown>DEFAULT3
                                                                                                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    getBuild.symtab0x40031056FUNC<unknown>DEFAULT3
                                                                                                                    getEndianness.symtab0x4067c0340FUNC<unknown>DEFAULT3
                                                                                                                    getHost.symtab0x401d38160FUNC<unknown>DEFAULT3
                                                                                                                    getRandomIP.symtab0x402c58172FUNC<unknown>DEFAULT3
                                                                                                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    get_telstate_host.symtab0x400998104FUNC<unknown>DEFAULT3
                                                                                                                    getc_unlocked.symtab0x411c70388FUNC<unknown>DEFAULT3
                                                                                                                    getegid.symtab0x40ca6088FUNC<unknown>DEFAULT3
                                                                                                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    geteuid.symtab0x40cac088FUNC<unknown>DEFAULT3
                                                                                                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    getgid.symtab0x40cb2084FUNC<unknown>DEFAULT3
                                                                                                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    gethostbyname.symtab0x40a380116FUNC<unknown>DEFAULT3
                                                                                                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    gethostbyname_r.symtab0x40a4001108FUNC<unknown>DEFAULT3
                                                                                                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    getpid.symtab0x40792084FUNC<unknown>DEFAULT3
                                                                                                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    getsockopt.symtab0x40a8c0120FUNC<unknown>DEFAULT3
                                                                                                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    getuid.symtab0x40cb8084FUNC<unknown>DEFAULT3
                                                                                                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    h.4832.symtab0x45cc6c20OBJECT<unknown>DEFAULT14
                                                                                                                    h_errno.symtab0x45ccd44OBJECT<unknown>DEFAULT14
                                                                                                                    heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
                                                                                                                    htonl.symtab0x40a2608FUNC<unknown>DEFAULT3
                                                                                                                    htons.symtab0x40a2688FUNC<unknown>DEFAULT3
                                                                                                                    i.4268.symtab0x4560b84OBJECT<unknown>DEFAULT11
                                                                                                                    index.symtab0x4099a0256FUNC<unknown>DEFAULT3
                                                                                                                    inet_addr.symtab0x40a33072FUNC<unknown>DEFAULT3
                                                                                                                    inet_aton.symtab0x40e580244FUNC<unknown>DEFAULT3
                                                                                                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    inet_ntoa.symtab0x40a30c32FUNC<unknown>DEFAULT3
                                                                                                                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    inet_ntoa_r.symtab0x40a270156FUNC<unknown>DEFAULT3
                                                                                                                    inet_ntop.symtab0x410ed0852FUNC<unknown>DEFAULT3
                                                                                                                    inet_ntop4.symtab0x410cdc500FUNC<unknown>DEFAULT3
                                                                                                                    inet_pton.symtab0x410a20700FUNC<unknown>DEFAULT3
                                                                                                                    inet_pton4.symtab0x410930240FUNC<unknown>DEFAULT3
                                                                                                                    initConnection.symtab0x406260592FUNC<unknown>DEFAULT3
                                                                                                                    init_rand.symtab0x400348300FUNC<unknown>DEFAULT3
                                                                                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    initial_fa.symtab0x456320264OBJECT<unknown>DEFAULT11
                                                                                                                    initstate.symtab0x40b464208FUNC<unknown>DEFAULT3
                                                                                                                    initstate_r.symtab0x40b940328FUNC<unknown>DEFAULT3
                                                                                                                    ioctl.symtab0x40cbe0104FUNC<unknown>DEFAULT3
                                                                                                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    isatty.symtab0x40a16060FUNC<unknown>DEFAULT3
                                                                                                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    isspace.symtab0x407ef044FUNC<unknown>DEFAULT3
                                                                                                                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    kill.symtab0x40798088FUNC<unknown>DEFAULT3
                                                                                                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    listFork.symtab0x40258c636FUNC<unknown>DEFAULT3
                                                                                                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    lseek64.symtab0x411b80168FUNC<unknown>DEFAULT3
                                                                                                                    macAddress.symtab0x456a606OBJECT<unknown>DEFAULT14
                                                                                                                    main.symtab0x4069143388FUNC<unknown>DEFAULT3
                                                                                                                    mainCommSock.symtab0x456a504OBJECT<unknown>DEFAULT14
                                                                                                                    makeIPPacket.symtab0x403034312FUNC<unknown>DEFAULT3
                                                                                                                    makeRandomStr.symtab0x401dd8268FUNC<unknown>DEFAULT3
                                                                                                                    malloc.symtab0x40acf0492FUNC<unknown>DEFAULT3
                                                                                                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    matchPrompt.symtab0x402a40536FUNC<unknown>DEFAULT3
                                                                                                                    memchr.symtab0x40ded0264FUNC<unknown>DEFAULT3
                                                                                                                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    memcpy.symtab0x4097d0308FUNC<unknown>DEFAULT3
                                                                                                                    memmove.symtab0x40dfe0816FUNC<unknown>DEFAULT3
                                                                                                                    memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    mempcpy.symtab0x40e31076FUNC<unknown>DEFAULT3
                                                                                                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    memrchr.symtab0x40e360272FUNC<unknown>DEFAULT3
                                                                                                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    memset.symtab0x409910144FUNC<unknown>DEFAULT3
                                                                                                                    mylock.symtab0x45644024OBJECT<unknown>DEFAULT11
                                                                                                                    mylock.symtab0x45cce024OBJECT<unknown>DEFAULT14
                                                                                                                    mylock.symtab0x45657024OBJECT<unknown>DEFAULT11
                                                                                                                    nanosleep.symtab0x40cc5084FUNC<unknown>DEFAULT3
                                                                                                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    negotiate.symtab0x402808568FUNC<unknown>DEFAULT3
                                                                                                                    next_start.1065.symtab0x45ca804OBJECT<unknown>DEFAULT14
                                                                                                                    ntohl.symtab0x40a2508FUNC<unknown>DEFAULT3
                                                                                                                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    ntohs.symtab0x40a2588FUNC<unknown>DEFAULT3
                                                                                                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    numpids.symtab0x456a588OBJECT<unknown>DEFAULT14
                                                                                                                    object.2349.symtab0x456a3424OBJECT<unknown>DEFAULT14
                                                                                                                    open.symtab0x4079e0124FUNC<unknown>DEFAULT3
                                                                                                                    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    ourIP.symtab0x456a104OBJECT<unknown>DEFAULT13
                                                                                                                    p.2294.symtab0x4560900OBJECT<unknown>DEFAULT11
                                                                                                                    pids.symtab0x456a184OBJECT<unknown>DEFAULT13
                                                                                                                    poll.symtab0x40f73084FUNC<unknown>DEFAULT3
                                                                                                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    prctl.symtab0x407a80120FUNC<unknown>DEFAULT3
                                                                                                                    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    prefix.4045.symtab0x41476012OBJECT<unknown>DEFAULT5
                                                                                                                    print.symtab0x4012881456FUNC<unknown>DEFAULT3
                                                                                                                    printchar.symtab0x400cfc184FUNC<unknown>DEFAULT3
                                                                                                                    printi.symtab0x400ff0664FUNC<unknown>DEFAULT3
                                                                                                                    prints.symtab0x400db4572FUNC<unknown>DEFAULT3
                                                                                                                    processCmd.symtab0x404ab06064FUNC<unknown>DEFAULT3
                                                                                                                    qual_chars.4050.symtab0x41478020OBJECT<unknown>DEFAULT5
                                                                                                                    raise.symtab0x411b3076FUNC<unknown>DEFAULT3
                                                                                                                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    rand.symtab0x40b2f028FUNC<unknown>DEFAULT3
                                                                                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    rand_cmwc.symtab0x400474468FUNC<unknown>DEFAULT3
                                                                                                                    random.symtab0x40b310164FUNC<unknown>DEFAULT3
                                                                                                                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    random_poly_info.symtab0x41542040OBJECT<unknown>DEFAULT5
                                                                                                                    random_r.symtab0x40b71c176FUNC<unknown>DEFAULT3
                                                                                                                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    randtbl.symtab0x456458128OBJECT<unknown>DEFAULT11
                                                                                                                    rawmemchr.symtab0x4106c0200FUNC<unknown>DEFAULT3
                                                                                                                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    read.symtab0x407b0084FUNC<unknown>DEFAULT3
                                                                                                                    read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    read_until_response.symtab0x4008c8208FUNC<unknown>DEFAULT3
                                                                                                                    read_with_timeout.symtab0x400760360FUNC<unknown>DEFAULT3
                                                                                                                    recv.symtab0x40a94084FUNC<unknown>DEFAULT3
                                                                                                                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    recvLine.symtab0x401ee4876FUNC<unknown>DEFAULT3
                                                                                                                    reset_telstate.symtab0x400acc100FUNC<unknown>DEFAULT3
                                                                                                                    sbrk.symtab0x40ccb0144FUNC<unknown>DEFAULT3
                                                                                                                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    scanPid.symtab0x456a144OBJECT<unknown>DEFAULT13
                                                                                                                    sclose.symtab0x40316c128FUNC<unknown>DEFAULT3
                                                                                                                    select.symtab0x407b60120FUNC<unknown>DEFAULT3
                                                                                                                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    send.symtab0x40a9a084FUNC<unknown>DEFAULT3
                                                                                                                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    sendto.symtab0x40aa00128FUNC<unknown>DEFAULT3
                                                                                                                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    seteuid.symtab0x407be0220FUNC<unknown>DEFAULT3
                                                                                                                    seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    setresuid.symtab0x407cc088FUNC<unknown>DEFAULT3
                                                                                                                    setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    setreuid.symtab0x407d2088FUNC<unknown>DEFAULT3
                                                                                                                    setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    setsockopt.symtab0x40aa80120FUNC<unknown>DEFAULT3
                                                                                                                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    setstate.symtab0x40b3b4176FUNC<unknown>DEFAULT3
                                                                                                                    setstate_r.symtab0x40b5e0316FUNC<unknown>DEFAULT3
                                                                                                                    setuid.symtab0x407d80136FUNC<unknown>DEFAULT3
                                                                                                                    setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    sigaction.symtab0x40c8b0232FUNC<unknown>DEFAULT3
                                                                                                                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    signal.symtab0x40ab60252FUNC<unknown>DEFAULT3
                                                                                                                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    sigprocmask.symtab0x40cd40148FUNC<unknown>DEFAULT3
                                                                                                                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    sleep.symtab0x40c120564FUNC<unknown>DEFAULT3
                                                                                                                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    socket.symtab0x40ab0084FUNC<unknown>DEFAULT3
                                                                                                                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    socket_connect.symtab0x404670444FUNC<unknown>DEFAULT3
                                                                                                                    sockprintf.symtab0x401928384FUNC<unknown>DEFAULT3
                                                                                                                    spec_and_mask.4049.symtab0x41479416OBJECT<unknown>DEFAULT5
                                                                                                                    spec_base.4044.symtab0x41476c7OBJECT<unknown>DEFAULT5
                                                                                                                    spec_chars.4046.symtab0x4147c021OBJECT<unknown>DEFAULT5
                                                                                                                    spec_flags.4045.symtab0x4147d88OBJECT<unknown>DEFAULT5
                                                                                                                    spec_or_mask.4048.symtab0x4147a416OBJECT<unknown>DEFAULT5
                                                                                                                    spec_ranges.4047.symtab0x4147b49OBJECT<unknown>DEFAULT5
                                                                                                                    sprintf.symtab0x407f8080FUNC<unknown>DEFAULT3
                                                                                                                    sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    srand.symtab0x40b534172FUNC<unknown>DEFAULT3
                                                                                                                    srandom.symtab0x40b534172FUNC<unknown>DEFAULT3
                                                                                                                    srandom_r.symtab0x40b7cc372FUNC<unknown>DEFAULT3
                                                                                                                    static_id.symtab0x4565402OBJECT<unknown>DEFAULT11
                                                                                                                    static_ns.symtab0x45ccf84OBJECT<unknown>DEFAULT14
                                                                                                                    stderr.symtab0x4562184OBJECT<unknown>DEFAULT11
                                                                                                                    stdin.symtab0x4562104OBJECT<unknown>DEFAULT11
                                                                                                                    stdout.symtab0x4562144OBJECT<unknown>DEFAULT11
                                                                                                                    strcasecmp.symtab0x411e00108FUNC<unknown>DEFAULT3
                                                                                                                    strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strcasestr.symtab0x40a0a0152FUNC<unknown>DEFAULT3
                                                                                                                    strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strchr.symtab0x4099a0256FUNC<unknown>DEFAULT3
                                                                                                                    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strcmp.symtab0x409aa044FUNC<unknown>DEFAULT3
                                                                                                                    strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strcoll.symtab0x409aa044FUNC<unknown>DEFAULT3
                                                                                                                    strcpy.symtab0x409ad036FUNC<unknown>DEFAULT3
                                                                                                                    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strdup.symtab0x4108a0144FUNC<unknown>DEFAULT3
                                                                                                                    strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strerror_r.symtab0x409ed0392FUNC<unknown>DEFAULT3
                                                                                                                    strlen.symtab0x409b00184FUNC<unknown>DEFAULT3
                                                                                                                    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strncat.symtab0x410790180FUNC<unknown>DEFAULT3
                                                                                                                    strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strncpy.symtab0x409bc0188FUNC<unknown>DEFAULT3
                                                                                                                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strnlen.symtab0x409c80256FUNC<unknown>DEFAULT3
                                                                                                                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strpbrk.symtab0x40e54064FUNC<unknown>DEFAULT3
                                                                                                                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strspn.symtab0x41085076FUNC<unknown>DEFAULT3
                                                                                                                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strstr.symtab0x409d80256FUNC<unknown>DEFAULT3
                                                                                                                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strtok.symtab0x40a14032FUNC<unknown>DEFAULT3
                                                                                                                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strtok_r.symtab0x40e470204FUNC<unknown>DEFAULT3
                                                                                                                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    strtol.symtab0x40bcf028FUNC<unknown>DEFAULT3
                                                                                                                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    system.symtab0x40ba90568FUNC<unknown>DEFAULT3
                                                                                                                    system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    szprintf.symtab0x4018b0120FUNC<unknown>DEFAULT3
                                                                                                                    tcgetattr.symtab0x40a1a0176FUNC<unknown>DEFAULT3
                                                                                                                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    tcpcsum.symtab0x402ed0356FUNC<unknown>DEFAULT3
                                                                                                                    time.symtab0x407e1084FUNC<unknown>DEFAULT3
                                                                                                                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    tolower.symtab0x411c3060FUNC<unknown>DEFAULT3
                                                                                                                    tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    toupper.symtab0x407f2060FUNC<unknown>DEFAULT3
                                                                                                                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    trim.symtab0x400b30460FUNC<unknown>DEFAULT3
                                                                                                                    type_codes.symtab0x4147e024OBJECT<unknown>DEFAULT5
                                                                                                                    type_sizes.symtab0x4147f812OBJECT<unknown>DEFAULT5
                                                                                                                    unknown.1088.symtab0x41489014OBJECT<unknown>DEFAULT5
                                                                                                                    unsafe_state.symtab0x4564e028OBJECT<unknown>DEFAULT11
                                                                                                                    useragents.symtab0x4560c4236OBJECT<unknown>DEFAULT11
                                                                                                                    vsnprintf.symtab0x407fd0260FUNC<unknown>DEFAULT3
                                                                                                                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    wait4.symtab0x40cde088FUNC<unknown>DEFAULT3
                                                                                                                    wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    waitpid.symtab0x407e7028FUNC<unknown>DEFAULT3
                                                                                                                    waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    wcrtomb.symtab0x40ce60112FUNC<unknown>DEFAULT3
                                                                                                                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    wcsnrtombs.symtab0x40cf10228FUNC<unknown>DEFAULT3
                                                                                                                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    wcsrtombs.symtab0x40ced064FUNC<unknown>DEFAULT3
                                                                                                                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    wildString.symtab0x401aa8656FUNC<unknown>DEFAULT3
                                                                                                                    write.symtab0x407e9084FUNC<unknown>DEFAULT3
                                                                                                                    write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                    xdigits.3043.symtab0x41589417OBJECT<unknown>DEFAULT5
                                                                                                                    zprintf.symtab0x401838120FUNC<unknown>DEFAULT3

                                                                                                                    Network Behavior

                                                                                                                    Network Port Distribution

                                                                                                                    TCP Packets

                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jan 14, 2022 00:07:25.298860073 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:07:25.415242910 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:07:25.415338993 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:07:25.513012886 CET33608443192.168.2.2354.171.230.55
                                                                                                                    Jan 14, 2022 00:07:25.535082102 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:07:25.535222054 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:07:25.614965916 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:07:25.730302095 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:07:27.049086094 CET42836443192.168.2.2391.189.91.43
                                                                                                                    Jan 14, 2022 00:07:27.817022085 CET4251680192.168.2.23109.202.202.202
                                                                                                                    Jan 14, 2022 00:07:41.896276951 CET43928443192.168.2.2391.189.91.42
                                                                                                                    Jan 14, 2022 00:07:44.881937027 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:07:44.882235050 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:07:44.995356083 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:07:44.995585918 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:07:49.523444891 CET33608443192.168.2.2354.171.230.55
                                                                                                                    Jan 14, 2022 00:07:49.582438946 CET4433360854.171.230.55192.168.2.23
                                                                                                                    Jan 14, 2022 00:07:54.183660984 CET42836443192.168.2.2391.189.91.43
                                                                                                                    Jan 14, 2022 00:07:58.279401064 CET4251680192.168.2.23109.202.202.202
                                                                                                                    Jan 14, 2022 00:08:22.854043007 CET43928443192.168.2.2391.189.91.42
                                                                                                                    Jan 14, 2022 00:08:44.887413979 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:08:44.887670040 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:08:45.001492977 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:08:45.001724005 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:09:44.892920971 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:09:44.893372059 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:09:45.006443024 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:09:45.006607056 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:10:44.898072958 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:10:44.898262024 CET59314420192.168.2.23191.96.165.103
                                                                                                                    Jan 14, 2022 00:10:45.011343002 CET42059314191.96.165.103192.168.2.23
                                                                                                                    Jan 14, 2022 00:10:45.011584997 CET59314420192.168.2.23191.96.165.103

                                                                                                                    System Behavior

                                                                                                                    General

                                                                                                                    Start time:00:07:23
                                                                                                                    Start date:14/01/2022
                                                                                                                    Path:/tmp/X09rGb7LRv
                                                                                                                    Arguments:/tmp/X09rGb7LRv
                                                                                                                    File size:5777432 bytes
                                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                                    General

                                                                                                                    Start time:00:07:23
                                                                                                                    Start date:14/01/2022
                                                                                                                    Path:/tmp/X09rGb7LRv
                                                                                                                    Arguments:n/a
                                                                                                                    File size:5777432 bytes
                                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                                    General

                                                                                                                    Start time:00:07:23
                                                                                                                    Start date:14/01/2022
                                                                                                                    Path:/tmp/X09rGb7LRv
                                                                                                                    Arguments:n/a
                                                                                                                    File size:5777432 bytes
                                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                                    General

                                                                                                                    Start time:00:07:23
                                                                                                                    Start date:14/01/2022
                                                                                                                    Path:/tmp/X09rGb7LRv
                                                                                                                    Arguments:n/a
                                                                                                                    File size:5777432 bytes
                                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                                    General

                                                                                                                    Start time:00:07:48
                                                                                                                    Start date:14/01/2022
                                                                                                                    Path:/usr/bin/dash
                                                                                                                    Arguments:n/a
                                                                                                                    File size:129816 bytes
                                                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                    General

                                                                                                                    Start time:00:07:48
                                                                                                                    Start date:14/01/2022
                                                                                                                    Path:/usr/bin/rm
                                                                                                                    Arguments:rm -f /tmp/tmp.vbst9zaJm7 /tmp/tmp.9Lxc4N6K9O /tmp/tmp.gWHunRvXw5
                                                                                                                    File size:72056 bytes
                                                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b