Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckjewishpeople.ppc

Overview

General Information

Sample Name:fuckjewishpeople.ppc
Analysis ID:557484
MD5:4c80eb47213b62d743ff7287705adc48
SHA1:7ae07d5f71c05e2324996224657eadb7190b5668
SHA256:a1d3eeb54c8498807d86b5b50b92be5fa80703d2c855b0f0fcbe2399c26d680f
Tags:elfgafgyt
Infos:

Detection

Gafgyt Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Static ELF header machine description suggests that the sample might not execute correctly on this machine
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:557484
Start date:21.01.2022
Start time:07:59:59
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 27s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:fuckjewishpeople.ppc
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.spre.troj.linPPC@0/1@0/0
Command:/tmp/fuckjewishpeople.ppc
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
fuckjewishpeople.ppcJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    fuckjewishpeople.ppcJoeSecurity_GafgytYara detected GafgytJoe Security
      SourceRuleDescriptionAuthorStrings
      5219.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5219.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5217.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5217.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fuckjewishpeople.ppcVirustotal: Detection: 54%Perma Link
              Source: fuckjewishpeople.ppcReversingLabs: Detection: 55%

              Spreading

              barindex
              Source: /tmp/fuckjewishpeople.ppc (PID: 5217)Opens: /proc/net/routeJump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:53078 -> 78.47.230.250:4258
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: fuckjewishpeople.ppcString found in binary or memory: http://fast.no/support/crawler.asp)
              Source: fuckjewishpeople.ppcString found in binary or memory: http://feedback.redkolibri.com/
              Source: fuckjewishpeople.ppcString found in binary or memory: http://www.baidu.com/search/spider.htm)
              Source: fuckjewishpeople.ppcString found in binary or memory: http://www.baidu.com/search/spider.html)
              Source: fuckjewishpeople.ppcString found in binary or memory: http://www.billybobbot.com/crawler/)
              Source: classification engineClassification label: mal68.spre.troj.linPPC@0/1@0/0
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/powerpc/brk.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/powerpc/crt1.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/powerpc/crti.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/powerpc/crtn.S
              Source: /tmp/fuckjewishpeople.ppc (PID: 5217)Queries kernel information via 'uname': Jump to behavior
              Source: fuckjewishpeople.ppc, 5217.1.0000000075bc55d9.000000007a898f25.rw-.sdmp, fuckjewishpeople.ppc, 5219.1.0000000075bc55d9.000000007a898f25.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/fuckjewishpeople.ppcSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckjewishpeople.ppc
              Source: fuckjewishpeople.ppc, 5217.1.0000000060515aa8.00000000a48fd3e1.rw-.sdmp, fuckjewishpeople.ppc, 5219.1.0000000060515aa8.00000000a48fd3e1.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
              Source: fuckjewishpeople.ppc, 5217.1.0000000075bc55d9.000000007a898f25.rw-.sdmpBinary or memory string: (V/tmp/qemu-open.5vNjAE\
              Source: fuckjewishpeople.ppc, 5217.1.0000000075bc55d9.000000007a898f25.rw-.sdmpBinary or memory string: /tmp/qemu-open.5vNjAE
              Source: fuckjewishpeople.ppc, 5217.1.0000000060515aa8.00000000a48fd3e1.rw-.sdmp, fuckjewishpeople.ppc, 5219.1.0000000060515aa8.00000000a48fd3e1.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
              Source: fuckjewishpeople.ppc, 5217.1.0000000075bc55d9.000000007a898f25.rw-.sdmp, fuckjewishpeople.ppc, 5219.1.0000000075bc55d9.000000007a898f25.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: fuckjewishpeople.ppc, type: SAMPLE
              Source: Yara matchFile source: 5219.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5217.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.ppc, type: SAMPLE
              Source: Yara matchFile source: 5219.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5217.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: fuckjewishpeople.ppc, type: SAMPLE
              Source: Yara matchFile source: 5219.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5217.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.ppc, type: SAMPLE
              Source: Yara matchFile source: 5219.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5217.1.000000007572a0b6.00000000dc0dca8a.r-x.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Data Obfuscation
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
              Remote System Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              fuckjewishpeople.ppc54%VirustotalBrowse
              fuckjewishpeople.ppc56%ReversingLabsLinux.Trojan.Gafgyt
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.billybobbot.com/crawler/)0%URL Reputationsafe
              http://fast.no/support/crawler.asp)0%URL Reputationsafe
              http://feedback.redkolibri.com/0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)fuckjewishpeople.ppcfalse
                high
                http://www.billybobbot.com/crawler/)fuckjewishpeople.ppcfalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)fuckjewishpeople.ppcfalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/fuckjewishpeople.ppcfalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)fuckjewishpeople.ppcfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  78.47.230.250
                  unknownGermany
                  24940HETZNER-ASDEfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  78.47.230.250fuckjewishpeople.sparcGet hashmaliciousBrowse
                    fuckjewishpeople.x86Get hashmaliciousBrowse
                      109.202.202.202fuckjewishpeople.sparcGet hashmaliciousBrowse
                        fuckjewishpeople.x86Get hashmaliciousBrowse
                          beamer.arm-20220121-0505Get hashmaliciousBrowse
                            beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                              beamer.x86-20220121-0505Get hashmaliciousBrowse
                                beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                  beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                    beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                      beamer.mips-20220121-0505Get hashmaliciousBrowse
                                        apL.mips-20220121-0317Get hashmaliciousBrowse
                                          sofgiiKIp3Get hashmaliciousBrowse
                                            3BEtt6iGtfGet hashmaliciousBrowse
                                              beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                  beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                    beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                      beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                        beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                          beamer.mips-20220121-0228Get hashmaliciousBrowse
                                                            znqCpAz1XAGet hashmaliciousBrowse
                                                              91.189.91.43fuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                  beamer.arm-20220121-0505Get hashmaliciousBrowse
                                                                    beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                                                                      beamer.x86-20220121-0505Get hashmaliciousBrowse
                                                                        beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                                                          beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                                                            beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                              beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                  sofgiiKIp3Get hashmaliciousBrowse
                                                                                    3BEtt6iGtfGet hashmaliciousBrowse
                                                                                      beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                                                        beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                                                          beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                                                            beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                                                              beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                                                                beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                  beamer.mips-20220121-0228Get hashmaliciousBrowse
                                                                                                    znqCpAz1XAGet hashmaliciousBrowse
                                                                                                      91.189.91.42fuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                                                        fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                                                          beamer.arm-20220121-0505Get hashmaliciousBrowse
                                                                                                            beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                                                                                                              beamer.x86-20220121-0505Get hashmaliciousBrowse
                                                                                                                beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                                                                                                  beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                                                                                                    beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                                                                      beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                                                        apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                                                          sofgiiKIp3Get hashmaliciousBrowse
                                                                                                                            3BEtt6iGtfGet hashmaliciousBrowse
                                                                                                                              beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                                                                                                beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                                                                                                  beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                                                                                                    beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                                                                                                      beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                                                                                                        beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                                                          beamer.mips-20220121-0228Get hashmaliciousBrowse
                                                                                                                                            znqCpAz1XAGet hashmaliciousBrowse
                                                                                                                                              No context
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              CANONICAL-ASGBfuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.x86-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              sofgiiKIp3Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              3BEtt6iGtfGet hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              beamer.mips-20220121-0228Get hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              znqCpAz1XAGet hashmaliciousBrowse
                                                                                                                                              • 91.189.91.42
                                                                                                                                              INIT7CHfuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.x86-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              sofgiiKIp3Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              3BEtt6iGtfGet hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              beamer.mips-20220121-0228Get hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              znqCpAz1XAGet hashmaliciousBrowse
                                                                                                                                              • 109.202.202.202
                                                                                                                                              HETZNER-ASDEfuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                                                                                              • 78.47.230.250
                                                                                                                                              fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                                                                                              • 78.47.230.250
                                                                                                                                              M5wYTVw6jf.exeGet hashmaliciousBrowse
                                                                                                                                              • 95.216.16.44
                                                                                                                                              d4hM13EtvO.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              h59qHi83fy.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              7rP7wTfXF5.exeGet hashmaliciousBrowse
                                                                                                                                              • 95.216.16.44
                                                                                                                                              6eh03uWogb.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              oP5GfAKaQe.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              Wrm8zRqsi8.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              4aweia3dXX.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              1FB1NWmx4U.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              vkMy8N40u3.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              RuEdWpcH6M.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              cgVeJBCOwx.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              SKGHCCMAidbki_pri.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 144.76.242.220
                                                                                                                                              74654_0572.xlsmGet hashmaliciousBrowse
                                                                                                                                              • 78.47.204.80
                                                                                                                                              Eo4fUr4Nrw.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              GNVAV62Lvr.xlsGet hashmaliciousBrowse
                                                                                                                                              • 178.63.25.185
                                                                                                                                              CshcvHW436.dllGet hashmaliciousBrowse
                                                                                                                                              • 78.47.204.80
                                                                                                                                              WWAaHV4zF5.dllGet hashmaliciousBrowse
                                                                                                                                              • 78.47.204.80
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:/tmp/fuckjewishpeople.ppc
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):230
                                                                                                                                              Entropy (8bit):3.709552666863289
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                                                                              MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                                                                              SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                                                                              SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                                                                              SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                                                                              File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                                                                                                                                              Entropy (8bit):6.064680027074272
                                                                                                                                              TrID:
                                                                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                              File name:fuckjewishpeople.ppc
                                                                                                                                              File size:92720
                                                                                                                                              MD5:4c80eb47213b62d743ff7287705adc48
                                                                                                                                              SHA1:7ae07d5f71c05e2324996224657eadb7190b5668
                                                                                                                                              SHA256:a1d3eeb54c8498807d86b5b50b92be5fa80703d2c855b0f0fcbe2399c26d680f
                                                                                                                                              SHA512:3a6e6df8186be8111de95a4e81613c5157e1de6d2f58eae0f54294ca8438e36f92e8ca7edfbde651234e8857b54ba622a4f16452c46e940e97b2609af89ef755
                                                                                                                                              SSDEEP:1536:T3oCu/OcwUBvPsTbwHH3P6zMSIHsiO6aRv/lz5M5hLg6wOFO6V6qDjjofSee:T43/qUBvPs6X03IHsi2/45hL7wOFO6Vt
                                                                                                                                              File Content Preview:.ELF...........................4...x.....4. ...(..........................................................g.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                                                                                                              ELF header

                                                                                                                                              Class:ELF32
                                                                                                                                              Data:2's complement, big endian
                                                                                                                                              Version:1 (current)
                                                                                                                                              Machine:PowerPC
                                                                                                                                              Version Number:0x1
                                                                                                                                              Type:EXEC (Executable file)
                                                                                                                                              OS/ABI:UNIX - System V
                                                                                                                                              ABI Version:0
                                                                                                                                              Entry Point Address:0x100001f0
                                                                                                                                              Flags:0x0
                                                                                                                                              ELF Header Size:52
                                                                                                                                              Program Header Offset:52
                                                                                                                                              Program Header Size:32
                                                                                                                                              Number of Program Headers:3
                                                                                                                                              Section Header Offset:73592
                                                                                                                                              Section Header Size:40
                                                                                                                                              Number of Section Headers:17
                                                                                                                                              Header String Table Index:14
                                                                                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                              NULL0x00x00x00x00x0000
                                                                                                                                              .initPROGBITS0x100000940x940x240x00x6AX004
                                                                                                                                              .textPROGBITS0x100000b80xb80xc7240x00x6AX004
                                                                                                                                              .finiPROGBITS0x1000c7dc0xc7dc0x200x00x6AX004
                                                                                                                                              .rodataPROGBITS0x1000c8000xc8000x40980x00x2A008
                                                                                                                                              .eh_framePROGBITS0x100108980x108980x40x00x2A004
                                                                                                                                              .ctorsPROGBITS0x100210000x110000x80x00x3WA004
                                                                                                                                              .dtorsPROGBITS0x100210080x110080x80x00x3WA004
                                                                                                                                              .jcrPROGBITS0x100210100x110100x40x00x3WA004
                                                                                                                                              .dataPROGBITS0x100210180x110180x4280x00x3WA008
                                                                                                                                              .sdataPROGBITS0x100214400x114400x480x00x3WA004
                                                                                                                                              .sbssNOBITS0x100214880x114880x6c0x00x3WA008
                                                                                                                                              .bssNOBITS0x100214f40x114880x62f00x00x3WA004
                                                                                                                                              .commentPROGBITS0x00x114880xa7a0x00x0001
                                                                                                                                              .shstrtabSTRTAB0x00x11f020x730x00x0001
                                                                                                                                              .symtabSYMTAB0x00x122200x28e00x100x0162464
                                                                                                                                              .strtabSTRTAB0x00x14b000x1f300x00x0001
                                                                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                              LOAD0x00x100000000x100000000x1089c0x1089c4.55120x5R E0x10000.init .text .fini .rodata .eh_frame
                                                                                                                                              LOAD0x110000x100210000x100210000x4880x67e42.03250x6RW 0x10000.ctors .dtors .jcr .data .sdata .sbss .bss
                                                                                                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                              .symtab0x100000940SECTION<unknown>DEFAULT1
                                                                                                                                              .symtab0x100000b80SECTION<unknown>DEFAULT2
                                                                                                                                              .symtab0x1000c7dc0SECTION<unknown>DEFAULT3
                                                                                                                                              .symtab0x1000c8000SECTION<unknown>DEFAULT4
                                                                                                                                              .symtab0x100108980SECTION<unknown>DEFAULT5
                                                                                                                                              .symtab0x100210000SECTION<unknown>DEFAULT6
                                                                                                                                              .symtab0x100210080SECTION<unknown>DEFAULT7
                                                                                                                                              .symtab0x100210100SECTION<unknown>DEFAULT8
                                                                                                                                              .symtab0x100210180SECTION<unknown>DEFAULT9
                                                                                                                                              .symtab0x100214400SECTION<unknown>DEFAULT10
                                                                                                                                              .symtab0x100214880SECTION<unknown>DEFAULT11
                                                                                                                                              .symtab0x100214f40SECTION<unknown>DEFAULT12
                                                                                                                                              .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                                                              .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                                                              .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                                                              .symtab0x00SECTION<unknown>DEFAULT16
                                                                                                                                              C.71.4893.symtab0x1000dec8104OBJECT<unknown>DEFAULT4
                                                                                                                                              C.81.4998.symtab0x1000eb5c1128OBJECT<unknown>DEFAULT4
                                                                                                                                              Q.symtab0x1002151016384OBJECT<unknown>DEFAULT12
                                                                                                                                              Randhex.symtab0x100022c0440FUNC<unknown>DEFAULT2
                                                                                                                                              SendHTTPHex.symtab0x100031e4464FUNC<unknown>DEFAULT2
                                                                                                                                              SendSTD.symtab0x10001e50440FUNC<unknown>DEFAULT2
                                                                                                                                              UDPRAW.symtab0x10002164348FUNC<unknown>DEFAULT2
                                                                                                                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _SDA_BASE_.symtab0x100294400NOTYPE<unknown>DEFAULT10
                                                                                                                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __CTOR_END__.symtab0x100210040OBJECT<unknown>DEFAULT6
                                                                                                                                              __CTOR_LIST__.symtab0x100210000OBJECT<unknown>DEFAULT6
                                                                                                                                              __C_ctype_b.symtab0x1002144c4OBJECT<unknown>DEFAULT10
                                                                                                                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __C_ctype_b_data.symtab0x1000f20c768OBJECT<unknown>DEFAULT4
                                                                                                                                              __C_ctype_tolower.symtab0x100214804OBJECT<unknown>DEFAULT10
                                                                                                                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __C_ctype_tolower_data.symtab0x1001046a768OBJECT<unknown>DEFAULT4
                                                                                                                                              __C_ctype_toupper.symtab0x100214544OBJECT<unknown>DEFAULT10
                                                                                                                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __C_ctype_toupper_data.symtab0x1000f50c768OBJECT<unknown>DEFAULT4
                                                                                                                                              __DTOR_END__.symtab0x1002100c0OBJECT<unknown>DEFAULT7
                                                                                                                                              __DTOR_LIST__.symtab0x100210080OBJECT<unknown>DEFAULT7
                                                                                                                                              __EH_FRAME_BEGIN__.symtab0x100108980OBJECT<unknown>DEFAULT5
                                                                                                                                              __FRAME_END__.symtab0x100108980OBJECT<unknown>DEFAULT5
                                                                                                                                              __GI___C_ctype_b.symtab0x1002144c4OBJECT<unknown>HIDDEN10
                                                                                                                                              __GI___C_ctype_b_data.symtab0x1000f20c768OBJECT<unknown>HIDDEN4
                                                                                                                                              __GI___C_ctype_tolower.symtab0x100214804OBJECT<unknown>HIDDEN10
                                                                                                                                              __GI___C_ctype_tolower_data.symtab0x1001046a768OBJECT<unknown>HIDDEN4
                                                                                                                                              __GI___C_ctype_toupper.symtab0x100214544OBJECT<unknown>HIDDEN10
                                                                                                                                              __GI___C_ctype_toupper_data.symtab0x1000f50c768OBJECT<unknown>HIDDEN4
                                                                                                                                              __GI___ctype_b.symtab0x100214504OBJECT<unknown>HIDDEN10
                                                                                                                                              __GI___ctype_tolower.symtab0x100214844OBJECT<unknown>HIDDEN10
                                                                                                                                              __GI___ctype_toupper.symtab0x100214584OBJECT<unknown>HIDDEN10
                                                                                                                                              __GI___errno_location.symtab0x10004efc12FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___fgetc_unlocked.symtab0x1000c2d0312FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___glibc_strerror_r.symtab0x1000686048FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___h_errno_location.symtab0x1000882c12FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___libc_fcntl.symtab0x10004a40132FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___libc_fcntl64.symtab0x10004ac4100FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___libc_open.symtab0x10004ccc120FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___uClibc_fini.symtab0x10008160148FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___uClibc_init.symtab0x10008260128FUNC<unknown>HIDDEN2
                                                                                                                                              __GI___xpg_strerror_r.symtab0x10006890268FUNC<unknown>HIDDEN2
                                                                                                                                              __GI__exit.symtab0x10004b2860FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_abort.symtab0x1000a4e4336FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_atoi.symtab0x10007d4012FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_atol.symtab0x10007d4012FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_brk.symtab0x1000a65052FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_chdir.symtab0x10004b6472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_close.symtab0x10004bac72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_connect.symtab0x100070c052FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_errno.symtab0x100214d04OBJECT<unknown>HIDDEN11
                                                                                                                                              __GI_exit.symtab0x10007f08132FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fclose.symtab0x1000a714332FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fcntl.symtab0x10004a40132FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fcntl64.symtab0x10004ac4100FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fflush_unlocked.symtab0x1000af5c432FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fgetc_unlocked.symtab0x1000c2d0312FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fgets.symtab0x1000ada8148FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fgets_unlocked.symtab0x1000b10c196FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fopen.symtab0x1000a86012FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fork.symtab0x10004bf472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fputs_unlocked.symtab0x1000624492FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fseek.symtab0x1000a86c16FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fseeko64.symtab0x1000a87c284FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_fwrite_unlocked.symtab0x100062a0184FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_getc_unlocked.symtab0x1000c2d0312FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_getegid.symtab0x1000859472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_geteuid.symtab0x100085dc72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_getgid.symtab0x1000862472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_gethostbyname.symtab0x10006d2884FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_gethostbyname_r.symtab0x10006d7c836FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_getpid.symtab0x10004c3c72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_getsockname.symtab0x100070f452FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_getuid.symtab0x1000866c72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_h_errno.symtab0x100214d44OBJECT<unknown>HIDDEN11
                                                                                                                                              __GI_inet_addr.symtab0x10006cf452FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_inet_aton.symtab0x10009998192FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_inet_ntoa.symtab0x10006cc052FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_inet_ntoa_r.symtab0x10006c44124FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_inet_ntop.symtab0x1000b840676FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_inet_pton.symtab0x1000b4d4524FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_initstate_r.symtab0x10007c58232FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_ioctl.symtab0x10004958232FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_isatty.symtab0x10006a0844FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_kill.symtab0x10004c8472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_lseek64.symtab0x1000c230128FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_memchr.symtab0x100095d0264FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_memcpy.symtab0x10006358156FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_memmove.symtab0x1000952c164FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_mempcpy.symtab0x100096d852FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_memrchr.symtab0x1000970c244FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_memset.symtab0x100063f4144FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_nanosleep.symtab0x100086b472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_open.symtab0x10004ccc120FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_poll.symtab0x1000a6cc72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_raise.symtab0x1000c1cc48FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_random.symtab0x1000780c108FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_random_r.symtab0x10007ae4144FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_rawmemchr.symtab0x1000b1d0184FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_read.symtab0x10004d5472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_recv.symtab0x1000716456FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_sbrk.symtab0x100086fc112FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_select.symtab0x10004d9c72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_send.symtab0x1000719c56FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_setsid.symtab0x10004de472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_setsockopt.symtab0x100071d460FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_setstate_r.symtab0x100079f0244FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_sigaction.symtab0x1000a420196FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_signal.symtab0x10007244224FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_sigprocmask.symtab0x1000876c120FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_sleep.symtab0x10007f8c468FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_socket.symtab0x1000721052FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_sprintf.symtab0x10004f08140FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_srandom_r.symtab0x10007b74228FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strcasecmp.symtab0x100069ac80FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strchr.symtab0x10006484256FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strcmp.symtab0x1000658452FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strcoll.symtab0x1000658452FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strcpy.symtab0x100065b832FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strdup.symtab0x1000b3a480FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strlen.symtab0x100065d8164FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strncat.symtab0x1000b288208FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strncpy.symtab0x10009800188FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strnlen.symtab0x1000667c240FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strpbrk.symtab0x1000995c60FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strspn.symtab0x1000b35876FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strstr.symtab0x1000676c244FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strtok.symtab0x100069fc12FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strtok_r.symtab0x100098bc160FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_strtol.symtab0x10007d4c8FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_tcgetattr.symtab0x10006a34156FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_tcsetattr.symtab0x10006ad0356FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_time.symtab0x10004e2c72FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_tolower.symtab0x1000c2b032FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_toupper.symtab0x10004edc32FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_vsnprintf.symtab0x10004f94204FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_wait4.symtab0x100087e472FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_waitpid.symtab0x10004e748FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_wcrtomb.symtab0x1000883892FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_wcsnrtombs.symtab0x100088a4204FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_wcsrtombs.symtab0x1000889416FUNC<unknown>HIDDEN2
                                                                                                                                              __GI_write.symtab0x10004e7c72FUNC<unknown>HIDDEN2
                                                                                                                                              __JCR_END__.symtab0x100210100OBJECT<unknown>DEFAULT8
                                                                                                                                              __JCR_LIST__.symtab0x100210100OBJECT<unknown>DEFAULT8
                                                                                                                                              __app_fini.symtab0x100214c44OBJECT<unknown>HIDDEN11
                                                                                                                                              __atexit_lock.symtab0x100213f424OBJECT<unknown>DEFAULT9
                                                                                                                                              __bsd_signal.symtab0x10007244224FUNC<unknown>HIDDEN2
                                                                                                                                              __bss_start.symtab0x100214880NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __check_one_fd.symtab0x1000820096FUNC<unknown>DEFAULT2
                                                                                                                                              __ctype_b.symtab0x100214504OBJECT<unknown>DEFAULT10
                                                                                                                                              __ctype_tolower.symtab0x100214844OBJECT<unknown>DEFAULT10
                                                                                                                                              __ctype_toupper.symtab0x100214584OBJECT<unknown>DEFAULT10
                                                                                                                                              __curbrk.symtab0x100214f04OBJECT<unknown>DEFAULT11
                                                                                                                                              __data_start.symtab0x100210200NOTYPE<unknown>DEFAULT9
                                                                                                                                              __decode_answer.symtab0x1000bd3c272FUNC<unknown>HIDDEN2
                                                                                                                                              __decode_dotted.symtab0x1000c4d4244FUNC<unknown>HIDDEN2
                                                                                                                                              __decode_header.symtab0x1000bbd0196FUNC<unknown>HIDDEN2
                                                                                                                                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                              __dns_lookup.symtab0x10009a581692FUNC<unknown>HIDDEN2
                                                                                                                                              __do_global_ctors_aux.symtab0x1000c7700FUNC<unknown>DEFAULT2
                                                                                                                                              __do_global_dtors_aux.symtab0x100000b80FUNC<unknown>DEFAULT2
                                                                                                                                              __dso_handle.symtab0x100210180OBJECT<unknown>HIDDEN9
                                                                                                                                              __encode_dotted.symtab0x1000c408204FUNC<unknown>HIDDEN2
                                                                                                                                              __encode_header.symtab0x1000bae4236FUNC<unknown>HIDDEN2
                                                                                                                                              __encode_question.symtab0x1000bc94124FUNC<unknown>HIDDEN2
                                                                                                                                              __environ.symtab0x100214bc4OBJECT<unknown>DEFAULT11
                                                                                                                                              __errno_location.symtab0x10004efc12FUNC<unknown>DEFAULT2
                                                                                                                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __exit_cleanup.symtab0x100214b44OBJECT<unknown>HIDDEN11
                                                                                                                                              __fgetc_unlocked.symtab0x1000c2d0312FUNC<unknown>DEFAULT2
                                                                                                                                              __fini_array_end.symtab0x100210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                              __fini_array_start.symtab0x100210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                              __get_hosts_byname_r.symtab0x1000a3c888FUNC<unknown>HIDDEN2
                                                                                                                                              __glibc_strerror_r.symtab0x1000686048FUNC<unknown>DEFAULT2
                                                                                                                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __h_errno_location.symtab0x1000882c12FUNC<unknown>DEFAULT2
                                                                                                                                              __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __heap_alloc.symtab0x100075f4160FUNC<unknown>DEFAULT2
                                                                                                                                              __heap_free.symtab0x100076dc300FUNC<unknown>DEFAULT2
                                                                                                                                              __heap_link_free_area.symtab0x1000769444FUNC<unknown>DEFAULT2
                                                                                                                                              __heap_link_free_area_after.symtab0x100076c028FUNC<unknown>DEFAULT2
                                                                                                                                              __init_array_end.symtab0x100210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                              __init_array_start.symtab0x100210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                              __length_dotted.symtab0x1000c5c872FUNC<unknown>HIDDEN2
                                                                                                                                              __length_question.symtab0x1000bd1044FUNC<unknown>HIDDEN2
                                                                                                                                              __libc_close.symtab0x10004bac72FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_connect.symtab0x100070c052FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_creat.symtab0x10004d4416FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_fcntl.symtab0x10004a40132FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_fcntl64.symtab0x10004ac4100FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_fork.symtab0x10004bf472FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_getpid.symtab0x10004c3c72FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_lseek64.symtab0x1000c230128FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_nanosleep.symtab0x100086b472FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_open.symtab0x10004ccc120FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_poll.symtab0x1000a6cc72FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_read.symtab0x10004d5472FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_recv.symtab0x1000716456FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_select.symtab0x10004d9c72FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_send.symtab0x1000719c56FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_sigaction.symtab0x1000a420196FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_stack_end.symtab0x100214b84OBJECT<unknown>DEFAULT11
                                                                                                                                              __libc_waitpid.symtab0x10004e748FUNC<unknown>DEFAULT2
                                                                                                                                              __libc_write.symtab0x10004e7c72FUNC<unknown>DEFAULT2
                                                                                                                                              __malloc_heap.symtab0x100214784OBJECT<unknown>DEFAULT10
                                                                                                                                              __malloc_heap_lock.symtab0x1002770024OBJECT<unknown>DEFAULT12
                                                                                                                                              __malloc_sbrk_lock.symtab0x100277b024OBJECT<unknown>DEFAULT12
                                                                                                                                              __nameserver.symtab0x100277d812OBJECT<unknown>HIDDEN12
                                                                                                                                              __nameservers.symtab0x100214dc4OBJECT<unknown>HIDDEN11
                                                                                                                                              __open_etc_hosts.symtab0x1000be4c100FUNC<unknown>HIDDEN2
                                                                                                                                              __open_nameservers.symtab0x1000a0f4724FUNC<unknown>HIDDEN2
                                                                                                                                              __pagesize.symtab0x100214c04OBJECT<unknown>DEFAULT11
                                                                                                                                              __preinit_array_end.symtab0x100210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                              __preinit_array_start.symtab0x100210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                              __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                              __pthread_mutex_init.symtab0x100081f48FUNC<unknown>DEFAULT2
                                                                                                                                              __pthread_mutex_lock.symtab0x100081f48FUNC<unknown>DEFAULT2
                                                                                                                                              __pthread_mutex_trylock.symtab0x100081f48FUNC<unknown>DEFAULT2
                                                                                                                                              __pthread_mutex_unlock.symtab0x100081f48FUNC<unknown>DEFAULT2
                                                                                                                                              __pthread_return_0.symtab0x100081f48FUNC<unknown>DEFAULT2
                                                                                                                                              __pthread_return_void.symtab0x100081fc4FUNC<unknown>DEFAULT2
                                                                                                                                              __raise.symtab0x1000c1cc48FUNC<unknown>HIDDEN2
                                                                                                                                              __read_etc_hosts_r.symtab0x1000beb0796FUNC<unknown>HIDDEN2
                                                                                                                                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                              __resolv_lock.symtab0x1002141024OBJECT<unknown>DEFAULT9
                                                                                                                                              __rtld_fini.symtab0x100214c84OBJECT<unknown>HIDDEN11
                                                                                                                                              __searchdomain.symtab0x100277c816OBJECT<unknown>HIDDEN12
                                                                                                                                              __searchdomains.symtab0x100214e04OBJECT<unknown>HIDDEN11
                                                                                                                                              __sigaddset.symtab0x1000734c40FUNC<unknown>DEFAULT2
                                                                                                                                              __sigdelset.symtab0x1000737440FUNC<unknown>DEFAULT2
                                                                                                                                              __sigismember.symtab0x1000732440FUNC<unknown>DEFAULT2
                                                                                                                                              __socketcall.symtab0x1000854c72FUNC<unknown>HIDDEN2
                                                                                                                                              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __stdin.symtab0x100214684OBJECT<unknown>DEFAULT10
                                                                                                                                              __stdio_READ.symtab0x1000c610116FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_WRITE.symtab0x10008970224FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_adjust_position.symtab0x1000a998252FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_fwrite.symtab0x10008a50364FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_init_mutex.symtab0x100050d416FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_mutex_initializer.3862.symtab0x1000f80c24OBJECT<unknown>DEFAULT4
                                                                                                                                              __stdio_rfill.symtab0x1000c68472FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_seek.symtab0x1000ad5088FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_trans2r_o.symtab0x1000c6cc164FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_trans2w_o.symtab0x10008bbc248FUNC<unknown>HIDDEN2
                                                                                                                                              __stdio_wcommit.symtab0x100051a480FUNC<unknown>HIDDEN2
                                                                                                                                              __stdout.symtab0x1002146c4OBJECT<unknown>DEFAULT10
                                                                                                                                              __syscall_error.symtab0x1000c1fc52FUNC<unknown>HIDDEN2
                                                                                                                                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __syscall_rt_sigaction.symtab0x1000a68472FUNC<unknown>HIDDEN2
                                                                                                                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __uClibc_fini.symtab0x10008160148FUNC<unknown>DEFAULT2
                                                                                                                                              __uClibc_init.symtab0x10008260128FUNC<unknown>DEFAULT2
                                                                                                                                              __uClibc_main.symtab0x100082e0620FUNC<unknown>DEFAULT2
                                                                                                                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              __uclibc_progname.symtab0x1002147c4OBJECT<unknown>HIDDEN10
                                                                                                                                              __xpg_strerror_r.symtab0x10006890268FUNC<unknown>DEFAULT2
                                                                                                                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _charpad.symtab0x100051f496FUNC<unknown>DEFAULT2
                                                                                                                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _dl_aux_init.symtab0x1000a63428FUNC<unknown>DEFAULT2
                                                                                                                                              _dl_phdr.symtab0x100214e84OBJECT<unknown>DEFAULT11
                                                                                                                                              _dl_phnum.symtab0x100214ec4OBJECT<unknown>DEFAULT11
                                                                                                                                              _edata.symtab0x100214880NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _end.symtab0x100277e40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _errno.symtab0x100214d04OBJECT<unknown>DEFAULT11
                                                                                                                                              _exit.symtab0x10004b2860FUNC<unknown>DEFAULT2
                                                                                                                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _fini.symtab0x1000c7dc16FUNC<unknown>DEFAULT3
                                                                                                                                              _fixed_buffers.symtab0x100255108192OBJECT<unknown>DEFAULT12
                                                                                                                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _fp_out_narrow.symtab0x10005254160FUNC<unknown>DEFAULT2
                                                                                                                                              _fpmaxtostr.symtab0x10008e681732FUNC<unknown>HIDDEN2
                                                                                                                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _h_errno.symtab0x100214d44OBJECT<unknown>DEFAULT11
                                                                                                                                              _init.symtab0x1000009416FUNC<unknown>DEFAULT1
                                                                                                                                              _load_inttype.symtab0x10008cb4128FUNC<unknown>HIDDEN2
                                                                                                                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _ppfs_init.symtab0x10005964188FUNC<unknown>HIDDEN2
                                                                                                                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _ppfs_parsespec.symtab0x10005d2c1304FUNC<unknown>HIDDEN2
                                                                                                                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _ppfs_prepargs.symtab0x10005a2092FUNC<unknown>HIDDEN2
                                                                                                                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _ppfs_setargs.symtab0x10005a7c624FUNC<unknown>HIDDEN2
                                                                                                                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _promoted_size.symtab0x10005cec64FUNC<unknown>DEFAULT2
                                                                                                                                              _pthread_cleanup_pop_restore.symtab0x100081fc4FUNC<unknown>DEFAULT2
                                                                                                                                              _pthread_cleanup_push_defer.symtab0x100081fc4FUNC<unknown>DEFAULT2
                                                                                                                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _sigintr.symtab0x10027730128OBJECT<unknown>HIDDEN12
                                                                                                                                              _start.symtab0x100001f072FUNC<unknown>DEFAULT2
                                                                                                                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _stdio_fopen.symtab0x1000aa94700FUNC<unknown>HIDDEN2
                                                                                                                                              _stdio_init.symtab0x10005060116FUNC<unknown>HIDDEN2
                                                                                                                                              _stdio_openlist.symtab0x100214704OBJECT<unknown>DEFAULT10
                                                                                                                                              _stdio_openlist_add_lock.symtab0x1002111824OBJECT<unknown>DEFAULT9
                                                                                                                                              _stdio_openlist_dec_use.symtab0x1000ae3c288FUNC<unknown>DEFAULT2
                                                                                                                                              _stdio_openlist_del_count.symtab0x100214ac4OBJECT<unknown>DEFAULT11
                                                                                                                                              _stdio_openlist_del_lock.symtab0x1002113024OBJECT<unknown>DEFAULT9
                                                                                                                                              _stdio_openlist_use_count.symtab0x100214a84OBJECT<unknown>DEFAULT11
                                                                                                                                              _stdio_streams.symtab0x10021148240OBJECT<unknown>DEFAULT9
                                                                                                                                              _stdio_term.symtab0x100050e4192FUNC<unknown>HIDDEN2
                                                                                                                                              _stdio_user_locking.symtab0x100214744OBJECT<unknown>DEFAULT10
                                                                                                                                              _stdlib_strto_l.symtab0x10007d54436FUNC<unknown>HIDDEN2
                                                                                                                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _store_inttype.symtab0x10008d3460FUNC<unknown>HIDDEN2
                                                                                                                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _string_syserrmsgs.symtab0x1000f8dc2906OBJECT<unknown>HIDDEN4
                                                                                                                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _uintmaxtostr.symtab0x10008d70248FUNC<unknown>HIDDEN2
                                                                                                                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _vfprintf_internal.symtab0x100052f41648FUNC<unknown>HIDDEN2
                                                                                                                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              abort.symtab0x1000a4e4336FUNC<unknown>DEFAULT2
                                                                                                                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              atoi.symtab0x10007d4012FUNC<unknown>DEFAULT2
                                                                                                                                              atol.symtab0x10007d4012FUNC<unknown>DEFAULT2
                                                                                                                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              bcopy.symtab0x1000699c16FUNC<unknown>DEFAULT2
                                                                                                                                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              been_there_done_that.symtab0x100214e44OBJECT<unknown>DEFAULT11
                                                                                                                                              been_there_done_that.2829.symtab0x100214cc4OBJECT<unknown>DEFAULT11
                                                                                                                                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              brk.symtab0x1000a65052FUNC<unknown>DEFAULT2
                                                                                                                                              bsd_signal.symtab0x10007244224FUNC<unknown>DEFAULT2
                                                                                                                                              buf.2641.symtab0x1002751016OBJECT<unknown>DEFAULT12
                                                                                                                                              buf.4865.symtab0x10027520460OBJECT<unknown>DEFAULT12
                                                                                                                                              c.symtab0x100211104OBJECT<unknown>DEFAULT9
                                                                                                                                              call___do_global_ctors_aux.symtab0x1000c7c00FUNC<unknown>DEFAULT2
                                                                                                                                              call___do_global_dtors_aux.symtab0x1000014c0FUNC<unknown>DEFAULT2
                                                                                                                                              call_frame_dummy.symtab0x100001d40FUNC<unknown>DEFAULT2
                                                                                                                                              chdir.symtab0x10004b6472FUNC<unknown>DEFAULT2
                                                                                                                                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              close.symtab0x10004bac72FUNC<unknown>DEFAULT2
                                                                                                                                              close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              commServer.symtab0x100214404OBJECT<unknown>DEFAULT10
                                                                                                                                              completed.3069.symtab0x100214f41OBJECT<unknown>DEFAULT12
                                                                                                                                              connect.symtab0x100070c052FUNC<unknown>DEFAULT2
                                                                                                                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              connectTimeout.symtab0x100018b0656FUNC<unknown>DEFAULT2
                                                                                                                                              creat.symtab0x10004d4416FUNC<unknown>DEFAULT2
                                                                                                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              currentServer.symtab0x100214484OBJECT<unknown>DEFAULT10
                                                                                                                                              data_start.symtab0x100210200NOTYPE<unknown>DEFAULT9
                                                                                                                                              decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              dns.symtab0x100214444OBJECT<unknown>DEFAULT10
                                                                                                                                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              environ.symtab0x100214bc4OBJECT<unknown>DEFAULT11
                                                                                                                                              errno.symtab0x100214d04OBJECT<unknown>DEFAULT11
                                                                                                                                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              exit.symtab0x10007f08132FUNC<unknown>DEFAULT2
                                                                                                                                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              exp10_table.symtab0x100107b072OBJECT<unknown>DEFAULT4
                                                                                                                                              fclose.symtab0x1000a714332FUNC<unknown>DEFAULT2
                                                                                                                                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fcntl.symtab0x10004a40132FUNC<unknown>DEFAULT2
                                                                                                                                              fcntl64.symtab0x10004ac4100FUNC<unknown>DEFAULT2
                                                                                                                                              fdgets.symtab0x100004e8232FUNC<unknown>DEFAULT2
                                                                                                                                              fflush_unlocked.symtab0x1000af5c432FUNC<unknown>DEFAULT2
                                                                                                                                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fgetc_unlocked.symtab0x1000c2d0312FUNC<unknown>DEFAULT2
                                                                                                                                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fgets.symtab0x1000ada8148FUNC<unknown>DEFAULT2
                                                                                                                                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fgets_unlocked.symtab0x1000b10c196FUNC<unknown>DEFAULT2
                                                                                                                                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fmt.symtab0x1001079820OBJECT<unknown>DEFAULT4
                                                                                                                                              fopen.symtab0x1000a86012FUNC<unknown>DEFAULT2
                                                                                                                                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fork.symtab0x10004bf472FUNC<unknown>DEFAULT2
                                                                                                                                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fputs_unlocked.symtab0x1000624492FUNC<unknown>DEFAULT2
                                                                                                                                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              frame_dummy.symtab0x100001680FUNC<unknown>DEFAULT2
                                                                                                                                              free.symtab0x100074f4256FUNC<unknown>DEFAULT2
                                                                                                                                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fseek.symtab0x1000a86c16FUNC<unknown>DEFAULT2
                                                                                                                                              fseeko.symtab0x1000a86c16FUNC<unknown>DEFAULT2
                                                                                                                                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fseeko64.symtab0x1000a87c284FUNC<unknown>DEFAULT2
                                                                                                                                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              fwrite_unlocked.symtab0x100062a0184FUNC<unknown>DEFAULT2
                                                                                                                                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getArch.symtab0x1000358040FUNC<unknown>DEFAULT2
                                                                                                                                              getHost.symtab0x1000153c124FUNC<unknown>DEFAULT2
                                                                                                                                              getOurIP.symtab0x100005d0668FUNC<unknown>DEFAULT2
                                                                                                                                              getRandomIP.symtab0x10000478112FUNC<unknown>DEFAULT2
                                                                                                                                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getc_unlocked.symtab0x1000c2d0312FUNC<unknown>DEFAULT2
                                                                                                                                              getegid.symtab0x1000859472FUNC<unknown>DEFAULT2
                                                                                                                                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              geteuid.symtab0x100085dc72FUNC<unknown>DEFAULT2
                                                                                                                                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getgid.symtab0x1000862472FUNC<unknown>DEFAULT2
                                                                                                                                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              gethostbyname.symtab0x10006d2884FUNC<unknown>DEFAULT2
                                                                                                                                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              gethostbyname_r.symtab0x10006d7c836FUNC<unknown>DEFAULT2
                                                                                                                                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getpid.symtab0x10004c3c72FUNC<unknown>DEFAULT2
                                                                                                                                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getsockname.symtab0x100070f452FUNC<unknown>DEFAULT2
                                                                                                                                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getsockopt.symtab0x1000712860FUNC<unknown>DEFAULT2
                                                                                                                                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              getuid.symtab0x1000866c72FUNC<unknown>DEFAULT2
                                                                                                                                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              h.4864.symtab0x100276ec20OBJECT<unknown>DEFAULT12
                                                                                                                                              h_errno.symtab0x100214d44OBJECT<unknown>DEFAULT11
                                                                                                                                              heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              htonl.symtab0x10006c3c4FUNC<unknown>DEFAULT2
                                                                                                                                              htons.symtab0x10006c404FUNC<unknown>DEFAULT2
                                                                                                                                              i.4226.symtab0x100211144OBJECT<unknown>DEFAULT9
                                                                                                                                              index.symtab0x10006484256FUNC<unknown>DEFAULT2
                                                                                                                                              inet_addr.symtab0x10006cf452FUNC<unknown>DEFAULT2
                                                                                                                                              inet_aton.symtab0x10009998192FUNC<unknown>DEFAULT2
                                                                                                                                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              inet_ntoa.symtab0x10006cc052FUNC<unknown>DEFAULT2
                                                                                                                                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              inet_ntoa_r.symtab0x10006c44124FUNC<unknown>DEFAULT2
                                                                                                                                              inet_ntop.symtab0x1000b840676FUNC<unknown>DEFAULT2
                                                                                                                                              inet_ntop4.symtab0x1000b6e0352FUNC<unknown>DEFAULT2
                                                                                                                                              inet_pton.symtab0x1000b4d4524FUNC<unknown>DEFAULT2
                                                                                                                                              inet_pton4.symtab0x1000b3f4224FUNC<unknown>DEFAULT2
                                                                                                                                              initConnection.symtab0x10003f98416FUNC<unknown>DEFAULT2
                                                                                                                                              init_rand.symtab0x10000238232FUNC<unknown>DEFAULT2
                                                                                                                                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              initial_fa.symtab0x10021238264OBJECT<unknown>DEFAULT9
                                                                                                                                              initstate.symtab0x100078fc136FUNC<unknown>DEFAULT2
                                                                                                                                              initstate_r.symtab0x10007c58232FUNC<unknown>DEFAULT2
                                                                                                                                              ioctl.symtab0x10004958232FUNC<unknown>DEFAULT2
                                                                                                                                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              isatty.symtab0x10006a0844FUNC<unknown>DEFAULT2
                                                                                                                                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              isspace.symtab0x10004ec424FUNC<unknown>DEFAULT2
                                                                                                                                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              kill.symtab0x10004c8472FUNC<unknown>DEFAULT2
                                                                                                                                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              libc/sysdeps/linux/powerpc/brk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              libc/sysdeps/linux/powerpc/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              libc/sysdeps/linux/powerpc/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              libc/sysdeps/linux/powerpc/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              listFork.symtab0x10001b40456FUNC<unknown>DEFAULT2
                                                                                                                                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              lseek64.symtab0x1000c230128FUNC<unknown>DEFAULT2
                                                                                                                                              macAddress.symtab0x100214986OBJECT<unknown>DEFAULT11
                                                                                                                                              main.symtab0x100041382080FUNC<unknown>DEFAULT2
                                                                                                                                              mainCommSock.symtab0x100214884OBJECT<unknown>DEFAULT11
                                                                                                                                              malloc.symtab0x1000739c344FUNC<unknown>DEFAULT2
                                                                                                                                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              memchr.symtab0x100095d0264FUNC<unknown>DEFAULT2
                                                                                                                                              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              memcpy.symtab0x10006358156FUNC<unknown>DEFAULT2
                                                                                                                                              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              memmove.symtab0x1000952c164FUNC<unknown>DEFAULT2
                                                                                                                                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              mempcpy.symtab0x100096d852FUNC<unknown>DEFAULT2
                                                                                                                                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              memrchr.symtab0x1000970c244FUNC<unknown>DEFAULT2
                                                                                                                                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              memset.symtab0x100063f4144FUNC<unknown>DEFAULT2
                                                                                                                                              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              mylock.symtab0x1002134024OBJECT<unknown>DEFAULT9
                                                                                                                                              mylock.symtab0x1002771824OBJECT<unknown>DEFAULT12
                                                                                                                                              mylock.symtab0x1002142824OBJECT<unknown>DEFAULT9
                                                                                                                                              nanosleep.symtab0x100086b472FUNC<unknown>DEFAULT2
                                                                                                                                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              next_start.1106.symtab0x100214b04OBJECT<unknown>DEFAULT11
                                                                                                                                              ntohl.symtab0x10006c344FUNC<unknown>DEFAULT2
                                                                                                                                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              ntohs.symtab0x10006c384FUNC<unknown>DEFAULT2
                                                                                                                                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              numpids.symtab0x100214908OBJECT<unknown>DEFAULT11
                                                                                                                                              object.3150.symtab0x100214f824OBJECT<unknown>DEFAULT12
                                                                                                                                              open.symtab0x10004ccc120FUNC<unknown>DEFAULT2
                                                                                                                                              open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              ourIP.symtab0x100214a04OBJECT<unknown>DEFAULT11
                                                                                                                                              ovhl7.symtab0x100024783436FUNC<unknown>DEFAULT2
                                                                                                                                              p.3067.symtab0x1002101c0OBJECT<unknown>DEFAULT9
                                                                                                                                              pids.symtab0x100214a44OBJECT<unknown>DEFAULT11
                                                                                                                                              poll.symtab0x1000a6cc72FUNC<unknown>DEFAULT2
                                                                                                                                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              prefix.4074.symtab0x1000f83412OBJECT<unknown>DEFAULT4
                                                                                                                                              print.symtab0x10000dec1564FUNC<unknown>DEFAULT2
                                                                                                                                              printchar.symtab0x100009c8128FUNC<unknown>DEFAULT2
                                                                                                                                              printi.symtab0x10000bec512FUNC<unknown>DEFAULT2
                                                                                                                                              prints.symtab0x10000a48420FUNC<unknown>DEFAULT2
                                                                                                                                              processCmd.symtab0x100035a82544FUNC<unknown>DEFAULT2
                                                                                                                                              qual_chars.4079.symtab0x1000f84820OBJECT<unknown>DEFAULT4
                                                                                                                                              raise.symtab0x1000c1cc48FUNC<unknown>DEFAULT2
                                                                                                                                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              rand.symtab0x100078084FUNC<unknown>DEFAULT2
                                                                                                                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              rand_cmwc.symtab0x10000320344FUNC<unknown>DEFAULT2
                                                                                                                                              random.symtab0x1000780c108FUNC<unknown>DEFAULT2
                                                                                                                                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              random_poly_info.symtab0x1001043840OBJECT<unknown>DEFAULT4
                                                                                                                                              random_r.symtab0x10007ae4144FUNC<unknown>DEFAULT2
                                                                                                                                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              randtbl.symtab0x10021374128OBJECT<unknown>DEFAULT9
                                                                                                                                              rawmemchr.symtab0x1000b1d0184FUNC<unknown>DEFAULT2
                                                                                                                                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              read.symtab0x10004d5472FUNC<unknown>DEFAULT2
                                                                                                                                              read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              recv.symtab0x1000716456FUNC<unknown>DEFAULT2
                                                                                                                                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              recvLine.symtab0x100015b8760FUNC<unknown>DEFAULT2
                                                                                                                                              sbrk.symtab0x100086fc112FUNC<unknown>DEFAULT2
                                                                                                                                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              select.symtab0x10004d9c72FUNC<unknown>DEFAULT2
                                                                                                                                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              send.symtab0x1000719c56FUNC<unknown>DEFAULT2
                                                                                                                                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              sendHTTPtwo.symtab0x100033b4460FUNC<unknown>DEFAULT2
                                                                                                                                              setsid.symtab0x10004de472FUNC<unknown>DEFAULT2
                                                                                                                                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              setsockopt.symtab0x100071d460FUNC<unknown>DEFAULT2
                                                                                                                                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              setstate.symtab0x10007878132FUNC<unknown>DEFAULT2
                                                                                                                                              setstate_r.symtab0x100079f0244FUNC<unknown>DEFAULT2
                                                                                                                                              sigaction.symtab0x1000a420196FUNC<unknown>DEFAULT2
                                                                                                                                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              signal.symtab0x10007244224FUNC<unknown>DEFAULT2
                                                                                                                                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              sigprocmask.symtab0x1000876c120FUNC<unknown>DEFAULT2
                                                                                                                                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              sleep.symtab0x10007f8c468FUNC<unknown>DEFAULT2
                                                                                                                                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              socket.symtab0x1000721052FUNC<unknown>DEFAULT2
                                                                                                                                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              socket_connect.symtab0x10001d08328FUNC<unknown>DEFAULT2
                                                                                                                                              sockprintf.symtab0x10001408308FUNC<unknown>DEFAULT2
                                                                                                                                              spec_and_mask.4078.symtab0x1000f85c16OBJECT<unknown>DEFAULT4
                                                                                                                                              spec_base.4073.symtab0x1000f8407OBJECT<unknown>DEFAULT4
                                                                                                                                              spec_chars.4075.symtab0x1000f88821OBJECT<unknown>DEFAULT4
                                                                                                                                              spec_flags.4074.symtab0x1000f8a08OBJECT<unknown>DEFAULT4
                                                                                                                                              spec_or_mask.4077.symtab0x1000f86c16OBJECT<unknown>DEFAULT4
                                                                                                                                              spec_ranges.4076.symtab0x1000f87c9OBJECT<unknown>DEFAULT4
                                                                                                                                              sprintf.symtab0x10004f08140FUNC<unknown>DEFAULT2
                                                                                                                                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              srand.symtab0x10007984108FUNC<unknown>DEFAULT2
                                                                                                                                              srandom.symtab0x10007984108FUNC<unknown>DEFAULT2
                                                                                                                                              srandom_r.symtab0x10007b74228FUNC<unknown>DEFAULT2
                                                                                                                                              static_id.symtab0x1002140c2OBJECT<unknown>DEFAULT9
                                                                                                                                              static_ns.symtab0x100214d84OBJECT<unknown>DEFAULT11
                                                                                                                                              stderr.symtab0x100214644OBJECT<unknown>DEFAULT10
                                                                                                                                              stdin.symtab0x1002145c4OBJECT<unknown>DEFAULT10
                                                                                                                                              stdout.symtab0x100214604OBJECT<unknown>DEFAULT10
                                                                                                                                              strcasecmp.symtab0x100069ac80FUNC<unknown>DEFAULT2
                                                                                                                                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strchr.symtab0x10006484256FUNC<unknown>DEFAULT2
                                                                                                                                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strcmp.symtab0x1000658452FUNC<unknown>DEFAULT2
                                                                                                                                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strcoll.symtab0x1000658452FUNC<unknown>DEFAULT2
                                                                                                                                              strcpy.symtab0x100065b832FUNC<unknown>DEFAULT2
                                                                                                                                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strdup.symtab0x1000b3a480FUNC<unknown>DEFAULT2
                                                                                                                                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strerror_r.symtab0x10006890268FUNC<unknown>DEFAULT2
                                                                                                                                              strlen.symtab0x100065d8164FUNC<unknown>DEFAULT2
                                                                                                                                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strncat.symtab0x1000b288208FUNC<unknown>DEFAULT2
                                                                                                                                              strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strncpy.symtab0x10009800188FUNC<unknown>DEFAULT2
                                                                                                                                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strnlen.symtab0x1000667c240FUNC<unknown>DEFAULT2
                                                                                                                                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strpbrk.symtab0x1000995c60FUNC<unknown>DEFAULT2
                                                                                                                                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strspn.symtab0x1000b35876FUNC<unknown>DEFAULT2
                                                                                                                                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strstr.symtab0x1000676c244FUNC<unknown>DEFAULT2
                                                                                                                                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strtok.symtab0x100069fc12FUNC<unknown>DEFAULT2
                                                                                                                                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strtok_r.symtab0x100098bc160FUNC<unknown>DEFAULT2
                                                                                                                                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              strtol.symtab0x10007d4c8FUNC<unknown>DEFAULT2
                                                                                                                                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              tcgetattr.symtab0x10006a34156FUNC<unknown>DEFAULT2
                                                                                                                                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              tcsetattr.symtab0x10006ad0356FUNC<unknown>DEFAULT2
                                                                                                                                              tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              time.symtab0x10004e2c72FUNC<unknown>DEFAULT2
                                                                                                                                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              tolower.symtab0x1000c2b032FUNC<unknown>DEFAULT2
                                                                                                                                              tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              toupper.symtab0x10004edc32FUNC<unknown>DEFAULT2
                                                                                                                                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              trim.symtab0x1000086c348FUNC<unknown>DEFAULT2
                                                                                                                                              type_codes.symtab0x1000f8a824OBJECT<unknown>DEFAULT4
                                                                                                                                              type_sizes.symtab0x1000f8c012OBJECT<unknown>DEFAULT4
                                                                                                                                              unknown.1128.symtab0x1000f8cc14OBJECT<unknown>DEFAULT4
                                                                                                                                              unsafe_state.symtab0x1002135828OBJECT<unknown>DEFAULT9
                                                                                                                                              useragents.symtab0x10021024236OBJECT<unknown>DEFAULT9
                                                                                                                                              vsnprintf.symtab0x10004f94204FUNC<unknown>DEFAULT2
                                                                                                                                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              wait4.symtab0x100087e472FUNC<unknown>DEFAULT2
                                                                                                                                              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              waitpid.symtab0x10004e748FUNC<unknown>DEFAULT2
                                                                                                                                              waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              wcrtomb.symtab0x1000883892FUNC<unknown>DEFAULT2
                                                                                                                                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              wcsnrtombs.symtab0x100088a4204FUNC<unknown>DEFAULT2
                                                                                                                                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              wcsrtombs.symtab0x1000889416FUNC<unknown>DEFAULT2
                                                                                                                                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              write.symtab0x10004e7c72FUNC<unknown>DEFAULT2
                                                                                                                                              write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                              xdigits.3080.symtab0x1001086017OBJECT<unknown>DEFAULT4
                                                                                                                                              xtdcustom.symtab0x10002008348FUNC<unknown>DEFAULT2
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Jan 21, 2022 08:00:41.366936922 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:00:41.387466908 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:00:41.387542963 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:00:41.390729904 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:00:41.410814047 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:00:43.956445932 CET42836443192.168.2.2391.189.91.43
                                                                                                                                              Jan 21, 2022 08:00:44.724292994 CET4251680192.168.2.23109.202.202.202
                                                                                                                                              Jan 21, 2022 08:00:58.803874016 CET43928443192.168.2.2391.189.91.42
                                                                                                                                              Jan 21, 2022 08:01:11.091511011 CET42836443192.168.2.2391.189.91.43
                                                                                                                                              Jan 21, 2022 08:01:15.187257051 CET4251680192.168.2.23109.202.202.202
                                                                                                                                              Jan 21, 2022 08:01:28.909904003 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:01:28.910101891 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:01:28.930028915 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:01:28.930221081 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:01:39.762605906 CET43928443192.168.2.2391.189.91.42
                                                                                                                                              Jan 21, 2022 08:02:28.917205095 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:02:28.917506933 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:02:28.937661886 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:02:28.937941074 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:03:28.924794912 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:03:28.924956083 CET530784258192.168.2.2378.47.230.250
                                                                                                                                              Jan 21, 2022 08:03:28.944874048 CET42585307878.47.230.250192.168.2.23
                                                                                                                                              Jan 21, 2022 08:03:28.944994926 CET530784258192.168.2.2378.47.230.250

                                                                                                                                              System Behavior

                                                                                                                                              Start time:08:00:39
                                                                                                                                              Start date:21/01/2022
                                                                                                                                              Path:/tmp/fuckjewishpeople.ppc
                                                                                                                                              Arguments:/tmp/fuckjewishpeople.ppc
                                                                                                                                              File size:5388968 bytes
                                                                                                                                              MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                                                              Start time:08:00:40
                                                                                                                                              Start date:21/01/2022
                                                                                                                                              Path:/tmp/fuckjewishpeople.ppc
                                                                                                                                              Arguments:n/a
                                                                                                                                              File size:5388968 bytes
                                                                                                                                              MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                                                              Start time:08:00:40
                                                                                                                                              Start date:21/01/2022
                                                                                                                                              Path:/tmp/fuckjewishpeople.ppc
                                                                                                                                              Arguments:n/a
                                                                                                                                              File size:5388968 bytes
                                                                                                                                              MD5 hash:ae65271c943d3451b7f026d1fadccea6