Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckjewishpeople.mpsl

Overview

General Information

Sample Name:fuckjewishpeople.mpsl
Analysis ID:557487
MD5:4a116051dca24c00b70538976f3369ec
SHA1:c56295bdd3477c87858093bfdaba25877292cf2c
SHA256:9d82ead689856c499c096c17c7c6bc0096328a183724d4afdb1b15f51fbca681
Tags:elfgafgyt
Infos:

Detection

Gafgyt Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
Static ELF header machine description suggests that the sample might not execute correctly on this machine
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:557487
Start date:21.01.2022
Start time:08:04:21
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 28s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:fuckjewishpeople.mpsl
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.spre.troj.linMPSL@0/1@0/0
Command:/tmp/fuckjewishpeople.mpsl
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5287, Parent: 4332)
  • cat (PID: 5287, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.40ubCHwJAq
  • dash New Fork (PID: 5288, Parent: 4332)
  • head (PID: 5288, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5289, Parent: 4332)
  • tr (PID: 5289, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5290, Parent: 4332)
  • cut (PID: 5290, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5291, Parent: 4332)
  • cat (PID: 5291, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.40ubCHwJAq
  • dash New Fork (PID: 5292, Parent: 4332)
  • head (PID: 5292, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5293, Parent: 4332)
  • tr (PID: 5293, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5294, Parent: 4332)
  • cut (PID: 5294, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5295, Parent: 4332)
  • rm (PID: 5295, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.40ubCHwJAq /tmp/tmp.bCRgpfFGIz /tmp/tmp.Q77njIbz4T
  • cleanup
SourceRuleDescriptionAuthorStrings
fuckjewishpeople.mpslJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    fuckjewishpeople.mpslJoeSecurity_GafgytYara detected GafgytJoe Security
      SourceRuleDescriptionAuthorStrings
      5281.1.0000000081b190b7.0000000065f8655d.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5281.1.0000000081b190b7.0000000065f8655d.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5279.1.0000000081b190b7.0000000065f8655d.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5279.1.0000000081b190b7.0000000065f8655d.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fuckjewishpeople.mpslVirustotal: Detection: 55%Perma Link
              Source: fuckjewishpeople.mpslReversingLabs: Detection: 55%
              Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33608 version: TLS 1.2

              Spreading

              barindex
              Source: /tmp/fuckjewishpeople.mpsl (PID: 5279)Opens: /proc/net/routeJump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:53078 -> 78.47.230.250:4258
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: fuckjewishpeople.mpslString found in binary or memory: http://fast.no/support/crawler.asp)
              Source: fuckjewishpeople.mpslString found in binary or memory: http://feedback.redkolibri.com/
              Source: fuckjewishpeople.mpslString found in binary or memory: http://www.baidu.com/search/spider.htm)
              Source: fuckjewishpeople.mpslString found in binary or memory: http://www.baidu.com/search/spider.html)
              Source: fuckjewishpeople.mpslString found in binary or memory: http://www.billybobbot.com/crawler/)
              Source: motd-news.27.drString found in binary or memory: https://ubuntu.com/blog/microk8s-memory-optimisation
              Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33608 version: TLS 1.2
              Source: classification engineClassification label: mal68.spre.troj.linMPSL@0/1@0/0
              Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memcpy.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memset.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crt1.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crti.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crtn.S
              Source: /usr/bin/dash (PID: 5295)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.40ubCHwJAq /tmp/tmp.bCRgpfFGIz /tmp/tmp.Q77njIbz4TJump to behavior
              Source: /tmp/fuckjewishpeople.mpsl (PID: 5279)Queries kernel information via 'uname': Jump to behavior
              Source: fuckjewishpeople.mpsl, 5279.1.00000000f2807cd4.0000000006ca1f68.rw-.sdmp, fuckjewishpeople.mpsl, 5281.1.00000000f2807cd4.0000000006ca1f68.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
              Source: fuckjewishpeople.mpsl, 5279.1.000000007808b820.00000000697fdd53.rw-.sdmp, fuckjewishpeople.mpsl, 5281.1.000000007808b820.00000000697fdd53.rw-.sdmpBinary or memory string: Xx86_64/usr/bin/qemu-mipsel/tmp/fuckjewishpeople.mpslSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckjewishpeople.mpsl
              Source: fuckjewishpeople.mpsl, 5279.1.00000000f2807cd4.0000000006ca1f68.rw-.sdmp, fuckjewishpeople.mpsl, 5281.1.00000000f2807cd4.0000000006ca1f68.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
              Source: fuckjewishpeople.mpsl, 5279.1.000000007808b820.00000000697fdd53.rw-.sdmp, fuckjewishpeople.mpsl, 5281.1.000000007808b820.00000000697fdd53.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: fuckjewishpeople.mpsl, type: SAMPLE
              Source: Yara matchFile source: 5281.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5279.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.mpsl, type: SAMPLE
              Source: Yara matchFile source: 5281.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5279.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: fuckjewishpeople.mpsl, type: SAMPLE
              Source: Yara matchFile source: 5281.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5279.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.mpsl, type: SAMPLE
              Source: Yara matchFile source: 5281.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5279.1.0000000081b190b7.0000000065f8655d.r-x.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Data Obfuscation
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
              Remote System Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 557487 Sample: fuckjewishpeople.mpsl Startdate: 21/01/2022 Architecture: LINUX Score: 68 21 109.202.202.202, 80 INIT7CH Switzerland 2->21 23 78.47.230.250, 4258, 53078, 53080 HETZNER-ASDE Germany 2->23 25 3 other IPs or domains 2->25 27 Multi AV Scanner detection for submitted file 2->27 29 Yara detected Gafgyt 2->29 31 Yara detected Mirai 2->31 8 fuckjewishpeople.mpsl 2->8         started        11 dash cut 2->11         started        13 dash tr 2->13         started        15 7 other processes 2->15 signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 17 fuckjewishpeople.mpsl 8->17         started        process6 process7 19 fuckjewishpeople.mpsl 17->19         started       
              SourceDetectionScannerLabelLink
              fuckjewishpeople.mpsl55%VirustotalBrowse
              fuckjewishpeople.mpsl56%ReversingLabsLinux.Trojan.LnxGafgyt
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.billybobbot.com/crawler/)0%URL Reputationsafe
              http://fast.no/support/crawler.asp)0%URL Reputationsafe
              http://feedback.redkolibri.com/0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)fuckjewishpeople.mpslfalse
                high
                http://www.billybobbot.com/crawler/)fuckjewishpeople.mpslfalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)fuckjewishpeople.mpslfalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/fuckjewishpeople.mpslfalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)fuckjewishpeople.mpslfalse
                  high
                  https://ubuntu.com/blog/microk8s-memory-optimisationmotd-news.27.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    54.171.230.55
                    unknownUnited States
                    16509AMAZON-02USfalse
                    78.47.230.250
                    unknownGermany
                    24940HETZNER-ASDEfalse
                    109.202.202.202
                    unknownSwitzerland
                    13030INIT7CHfalse
                    91.189.91.43
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    91.189.91.42
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    54.171.230.55fuckjewishpeople.arm7Get hashmaliciousBrowse
                      beamer.arm6-20220121-0505Get hashmaliciousBrowse
                        apL.mips-20220121-0317Get hashmaliciousBrowse
                          sofgiiKIp3Get hashmaliciousBrowse
                            i686Get hashmaliciousBrowse
                              sparcGet hashmaliciousBrowse
                                uYtea.arcGet hashmaliciousBrowse
                                  uYtea.arm6Get hashmaliciousBrowse
                                    m-p.s-l.SakuraGet hashmaliciousBrowse
                                      x-3.2-.SakuraGet hashmaliciousBrowse
                                        gang123isgodloluaintgettingthesebinslikedammwtf.spcGet hashmaliciousBrowse
                                          x-3.2-.ISISGet hashmaliciousBrowse
                                            sJjtE0SIUAGet hashmaliciousBrowse
                                              1m-i.p-s.ISISGet hashmaliciousBrowse
                                                ei1GN1bm9j.binGet hashmaliciousBrowse
                                                  gigo.arm5Get hashmaliciousBrowse
                                                    gigo.sparcGet hashmaliciousBrowse
                                                      M3Ovz7vQJHGet hashmaliciousBrowse
                                                        e2Sc66iXF4Get hashmaliciousBrowse
                                                          urO2EDy6c5Get hashmaliciousBrowse
                                                            78.47.230.250fuckjewishpeople.arm7Get hashmaliciousBrowse
                                                              fuckjewishpeople.ppcGet hashmaliciousBrowse
                                                                fuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                  fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                    109.202.202.202fuckjewishpeople.arm7Get hashmaliciousBrowse
                                                                      fuckjewishpeople.ppcGet hashmaliciousBrowse
                                                                        fuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                          fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                            beamer.arm-20220121-0505Get hashmaliciousBrowse
                                                                              beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                                                                                beamer.x86-20220121-0505Get hashmaliciousBrowse
                                                                                  beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                                                                    beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                                                                      beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                                        beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                          apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                            sofgiiKIp3Get hashmaliciousBrowse
                                                                                              3BEtt6iGtfGet hashmaliciousBrowse
                                                                                                beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                                                                  beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                                                                    beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                                                                      beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                                                                        beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                                                                          beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                            AMAZON-02USfuckjewishpeople.arm7Get hashmaliciousBrowse
                                                                                                            • 54.171.230.55
                                                                                                            Drawing.exeGet hashmaliciousBrowse
                                                                                                            • 76.76.21.123
                                                                                                            beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 54.171.230.55
                                                                                                            beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            arm7Get hashmaliciousBrowse
                                                                                                            • 108.143.6.204
                                                                                                            apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                                            • 54.171.230.55
                                                                                                            ZFvtIZszMdGet hashmaliciousBrowse
                                                                                                            • 13.238.47.38
                                                                                                            oTdXpH4hrIGet hashmaliciousBrowse
                                                                                                            • 13.50.219.72
                                                                                                            QuSDT8cmP0Get hashmaliciousBrowse
                                                                                                            • 108.130.186.163
                                                                                                            sofgiiKIp3Get hashmaliciousBrowse
                                                                                                            • 54.171.230.55
                                                                                                            3BEtt6iGtfGet hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            L2BA5a7tEn.exeGet hashmaliciousBrowse
                                                                                                            • 44.227.76.166
                                                                                                            beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            gyZb3APQT2.exeGet hashmaliciousBrowse
                                                                                                            • 3.133.207.110
                                                                                                            QAJtrv7H4MGet hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            hXNxVZAxgiGet hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            daddyl33t.mipsGet hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            daddyl33t.x86Get hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            daddyl33t.arm5Get hashmaliciousBrowse
                                                                                                            • 34.249.145.219
                                                                                                            DHL Online Receipt.htmlGet hashmaliciousBrowse
                                                                                                            • 143.204.98.6
                                                                                                            INIT7CHfuckjewishpeople.arm7Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            fuckjewishpeople.ppcGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            fuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.mpsl-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.x86-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm5-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm7-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm6-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.mips-20220121-0505Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            apL.mips-20220121-0317Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            sofgiiKIp3Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            3BEtt6iGtfGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm-20220121-0227Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.mpsl-20220121-0227Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm5-20220121-0227Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm7-20220121-0227Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.x86-20220121-0227Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            beamer.arm6-20220121-0228Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            HETZNER-ASDEfuckjewishpeople.arm7Get hashmaliciousBrowse
                                                                                                            • 78.47.230.250
                                                                                                            fuckjewishpeople.ppcGet hashmaliciousBrowse
                                                                                                            • 78.47.230.250
                                                                                                            fuckjewishpeople.sparcGet hashmaliciousBrowse
                                                                                                            • 78.47.230.250
                                                                                                            fuckjewishpeople.x86Get hashmaliciousBrowse
                                                                                                            • 78.47.230.250
                                                                                                            M5wYTVw6jf.exeGet hashmaliciousBrowse
                                                                                                            • 95.216.16.44
                                                                                                            d4hM13EtvO.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            h59qHi83fy.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            7rP7wTfXF5.exeGet hashmaliciousBrowse
                                                                                                            • 95.216.16.44
                                                                                                            6eh03uWogb.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            oP5GfAKaQe.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            Wrm8zRqsi8.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            4aweia3dXX.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            1FB1NWmx4U.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            vkMy8N40u3.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            RuEdWpcH6M.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            cgVeJBCOwx.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            SKGHCCMAidbki_pri.xlsxGet hashmaliciousBrowse
                                                                                                            • 144.76.242.220
                                                                                                            74654_0572.xlsmGet hashmaliciousBrowse
                                                                                                            • 78.47.204.80
                                                                                                            Eo4fUr4Nrw.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            GNVAV62Lvr.xlsGet hashmaliciousBrowse
                                                                                                            • 178.63.25.185
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:/usr/bin/cut
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):191
                                                                                                            Entropy (8bit):4.515771857099866
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:P2lnI+5MsqqzNLz+FRNScHUBfRau95++sZzR5woLB1Fh0VTGTl/X5kURn:OZ8uNLzDc0pR75+9Zz/woFmIT52URn
                                                                                                            MD5:DD514F892B5F93ED615D366E58AC58AF
                                                                                                            SHA1:BA75EDB3C2232CC260BC187F604DC8F25AA72C11
                                                                                                            SHA-256:F40D0DCE6E83DF74109FEF5E68E51CC255727783EEAE04C3E34677E23F7552CF
                                                                                                            SHA-512:9150BDE63F6C4850C5340D8877892B4D9BBF9EBDC98CDCF557A93FA304C1222CEE446418F5BE2ACCDBF38393778AFA5D4F3EDCB37A47BF57D3A4B2DEAD42A2D0
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview: * Super-optimized for small spaces - read how we shrank the memory. footprint of MicroK8s to make it the smallest full K8s around... https://ubuntu.com/blog/microk8s-memory-optimisation.
                                                                                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                                                            Entropy (8bit):5.468332508269017
                                                                                                            TrID:
                                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                            File name:fuckjewishpeople.mpsl
                                                                                                            File size:116647
                                                                                                            MD5:4a116051dca24c00b70538976f3369ec
                                                                                                            SHA1:c56295bdd3477c87858093bfdaba25877292cf2c
                                                                                                            SHA256:9d82ead689856c499c096c17c7c6bc0096328a183724d4afdb1b15f51fbca681
                                                                                                            SHA512:26af9cb3bdc6be2ab4026afd9c674582b8d7b8c0e6431b6930294a5b4b10d8e31831f3b1b40e71344918ce2c0149c37db749edd282fe80b46f522093efb027b5
                                                                                                            SSDEEP:1536:Tgz/qzNLW/fMiZIX98U0I/QwErQNOp5hVwbfKdwwjF9GhCPR1Ae:Tgz/5f5g8utgl5hVwjKdwwjF9GhsR1Ae
                                                                                                            File Content Preview:.ELF......................@.4....|......4. ...(........p......@...@...........................@...@.(J..(J..............(J..(JE.(JE.8....q..........Q.td................................................ .E....<T..'!......'.......................<0..'!... ..

                                                                                                            ELF header

                                                                                                            Class:ELF32
                                                                                                            Data:2's complement, little endian
                                                                                                            Version:1 (current)
                                                                                                            Machine:MIPS R3000
                                                                                                            Version Number:0x1
                                                                                                            Type:EXEC (Executable file)
                                                                                                            OS/ABI:UNIX - System V
                                                                                                            ABI Version:0
                                                                                                            Entry Point Address:0x4002a0
                                                                                                            Flags:0x1007
                                                                                                            ELF Header Size:52
                                                                                                            Program Header Offset:52
                                                                                                            Program Header Size:32
                                                                                                            Number of Program Headers:4
                                                                                                            Section Header Offset:97412
                                                                                                            Section Header Size:40
                                                                                                            Number of Section Headers:21
                                                                                                            Header String Table Index:18
                                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                            NULL0x00x00x00x00x0000
                                                                                                            .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                                                                                                            .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                                                                                                            .textPROGBITS0x4001600x1600x10b900x00x6AX0016
                                                                                                            .finiPROGBITS0x410cf00x10cf00x5c0x00x6AX004
                                                                                                            .rodataPROGBITS0x410d500x10d500x3cd40x00x2A0016
                                                                                                            .eh_framePROGBITS0x414a240x14a240x40x00x2A004
                                                                                                            .ctorsPROGBITS0x454a280x14a280x80x00x3WA004
                                                                                                            .dtorsPROGBITS0x454a300x14a300x80x00x3WA004
                                                                                                            .jcrPROGBITS0x454a380x14a380x40x00x3WA004
                                                                                                            .data.rel.roPROGBITS0x454a3c0x14a3c0x4d00x00x3WA004
                                                                                                            .dataPROGBITS0x454f100x14f100x5200x00x3WA0016
                                                                                                            .gotPROGBITS0x4554300x154300x4300x40x10000003WA0016
                                                                                                            .sbssNOBITS0x4558600x158600x180x00x10000003WA004
                                                                                                            .bssNOBITS0x4558800x158600x63a40x00x3WA0016
                                                                                                            .commentPROGBITS0x00x158600xa680x00x0001
                                                                                                            .mdebug.abi32PROGBITS0xa680x162c80x00x00x0001
                                                                                                            .pdrPROGBITS0x00x162c80x19200x00x0004
                                                                                                            .shstrtabSTRTAB0x00x17be80x9a0x00x0001
                                                                                                            .symtabSYMTAB0x00x17fcc0x29100x100x0202834
                                                                                                            .strtabSTRTAB0x00x1a8dc0x1ecb0x00x0001
                                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                            <unknown>0xb40x4000b40x4000b40x180x180.60130x4R 0x4.reginfo
                                                                                                            LOAD0x00x4000000x4000000x14a280x14a283.69420x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
                                                                                                            LOAD0x14a280x454a280x454a280xe380x71fc3.06590x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            .symtab0x4000b40SECTION<unknown>DEFAULT1
                                                                                                            .symtab0x4000cc0SECTION<unknown>DEFAULT2
                                                                                                            .symtab0x4001600SECTION<unknown>DEFAULT3
                                                                                                            .symtab0x410cf00SECTION<unknown>DEFAULT4
                                                                                                            .symtab0x410d500SECTION<unknown>DEFAULT5
                                                                                                            .symtab0x414a240SECTION<unknown>DEFAULT6
                                                                                                            .symtab0x454a280SECTION<unknown>DEFAULT7
                                                                                                            .symtab0x454a300SECTION<unknown>DEFAULT8
                                                                                                            .symtab0x454a380SECTION<unknown>DEFAULT9
                                                                                                            .symtab0x454a3c0SECTION<unknown>DEFAULT10
                                                                                                            .symtab0x454f100SECTION<unknown>DEFAULT11
                                                                                                            .symtab0x4554300SECTION<unknown>DEFAULT12
                                                                                                            .symtab0x4558600SECTION<unknown>DEFAULT13
                                                                                                            .symtab0x4558800SECTION<unknown>DEFAULT14
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                            .symtab0xa680SECTION<unknown>DEFAULT16
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                                                                            C.72.4725.symtab0x454a3c104OBJECT<unknown>DEFAULT10
                                                                                                            C.82.4830.symtab0x454aa41128OBJECT<unknown>DEFAULT10
                                                                                                            Q.symtab0x4558b816384OBJECT<unknown>DEFAULT14
                                                                                                            Randhex.symtab0x402c10688FUNC<unknown>DEFAULT3
                                                                                                            SendHTTPHex.symtab0x404154704FUNC<unknown>DEFAULT3
                                                                                                            SendSTD.symtab0x402548680FUNC<unknown>DEFAULT3
                                                                                                            UDPRAW.symtab0x402a00528FUNC<unknown>DEFAULT3
                                                                                                            _GLOBAL_OFFSET_TABLE_.symtab0x4554300OBJECT<unknown>DEFAULT12
                                                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __CTOR_END__.symtab0x454a2c0OBJECT<unknown>DEFAULT7
                                                                                                            __CTOR_LIST__.symtab0x454a280OBJECT<unknown>DEFAULT7
                                                                                                            __C_ctype_b.symtab0x4550504OBJECT<unknown>DEFAULT11
                                                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __C_ctype_b_data.symtab0x413290768OBJECT<unknown>DEFAULT5
                                                                                                            __C_ctype_tolower.symtab0x4553d04OBJECT<unknown>DEFAULT11
                                                                                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __C_ctype_tolower_data.symtab0x4145c0768OBJECT<unknown>DEFAULT5
                                                                                                            __C_ctype_toupper.symtab0x4550604OBJECT<unknown>DEFAULT11
                                                                                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __C_ctype_toupper_data.symtab0x413590768OBJECT<unknown>DEFAULT5
                                                                                                            __DTOR_END__.symtab0x454a340OBJECT<unknown>DEFAULT8
                                                                                                            __DTOR_LIST__.symtab0x454a300OBJECT<unknown>DEFAULT8
                                                                                                            __EH_FRAME_BEGIN__.symtab0x414a240OBJECT<unknown>DEFAULT6
                                                                                                            __FRAME_END__.symtab0x414a240OBJECT<unknown>DEFAULT6
                                                                                                            __GI___C_ctype_b.symtab0x4550504OBJECT<unknown>HIDDEN11
                                                                                                            __GI___C_ctype_b_data.symtab0x413290768OBJECT<unknown>HIDDEN5
                                                                                                            __GI___C_ctype_tolower.symtab0x4553d04OBJECT<unknown>HIDDEN11
                                                                                                            __GI___C_ctype_tolower_data.symtab0x4145c0768OBJECT<unknown>HIDDEN5
                                                                                                            __GI___C_ctype_toupper.symtab0x4550604OBJECT<unknown>HIDDEN11
                                                                                                            __GI___C_ctype_toupper_data.symtab0x413590768OBJECT<unknown>HIDDEN5
                                                                                                            __GI___ctype_b.symtab0x4550544OBJECT<unknown>HIDDEN11
                                                                                                            __GI___ctype_tolower.symtab0x4553d44OBJECT<unknown>HIDDEN11
                                                                                                            __GI___ctype_toupper.symtab0x4550644OBJECT<unknown>HIDDEN11
                                                                                                            __GI___errno_location.symtab0x406cd024FUNC<unknown>HIDDEN3
                                                                                                            __GI___fgetc_unlocked.symtab0x410640388FUNC<unknown>HIDDEN3
                                                                                                            __GI___glibc_strerror_r.symtab0x408b3068FUNC<unknown>HIDDEN3
                                                                                                            __GI___h_errno_location.symtab0x40b74024FUNC<unknown>HIDDEN3
                                                                                                            __GI___libc_fcntl.symtab0x406600136FUNC<unknown>HIDDEN3
                                                                                                            __GI___libc_fcntl64.symtab0x406690104FUNC<unknown>HIDDEN3
                                                                                                            __GI___libc_open.symtab0x4069a0124FUNC<unknown>HIDDEN3
                                                                                                            __GI___uClibc_fini.symtab0x40ad30196FUNC<unknown>HIDDEN3
                                                                                                            __GI___uClibc_init.symtab0x40ae8c140FUNC<unknown>HIDDEN3
                                                                                                            __GI___xpg_strerror_r.symtab0x408b80392FUNC<unknown>HIDDEN3
                                                                                                            __GI__exit.symtab0x40670080FUNC<unknown>HIDDEN3
                                                                                                            __GI_abort.symtab0x40dec0428FUNC<unknown>HIDDEN3
                                                                                                            __GI_atoi.symtab0x40a77028FUNC<unknown>HIDDEN3
                                                                                                            __GI_atol.symtab0x40a77028FUNC<unknown>HIDDEN3
                                                                                                            __GI_brk.symtab0x40e0a0112FUNC<unknown>HIDDEN3
                                                                                                            __GI_chdir.symtab0x40675088FUNC<unknown>HIDDEN3
                                                                                                            __GI_close.symtab0x4067b084FUNC<unknown>HIDDEN3
                                                                                                            __GI_connect.symtab0x40956084FUNC<unknown>HIDDEN3
                                                                                                            __GI_errno.symtab0x45bb204OBJECT<unknown>HIDDEN14
                                                                                                            __GI_exit.symtab0x40aa00236FUNC<unknown>HIDDEN3
                                                                                                            __GI_fclose.symtab0x40e170512FUNC<unknown>HIDDEN3
                                                                                                            __GI_fcntl.symtab0x406600136FUNC<unknown>HIDDEN3
                                                                                                            __GI_fcntl64.symtab0x406690104FUNC<unknown>HIDDEN3
                                                                                                            __GI_fflush_unlocked.symtab0x40ed00628FUNC<unknown>HIDDEN3
                                                                                                            __GI_fgetc_unlocked.symtab0x410640388FUNC<unknown>HIDDEN3
                                                                                                            __GI_fgets.symtab0x40ea90216FUNC<unknown>HIDDEN3
                                                                                                            __GI_fgets_unlocked.symtab0x40ef80268FUNC<unknown>HIDDEN3
                                                                                                            __GI_fopen.symtab0x40e37028FUNC<unknown>HIDDEN3
                                                                                                            __GI_fork.symtab0x40681084FUNC<unknown>HIDDEN3
                                                                                                            __GI_fputs_unlocked.symtab0x4083a0128FUNC<unknown>HIDDEN3
                                                                                                            __GI_fseek.symtab0x40e39068FUNC<unknown>HIDDEN3
                                                                                                            __GI_fseeko64.symtab0x40e3e0388FUNC<unknown>HIDDEN3
                                                                                                            __GI_fwrite_unlocked.symtab0x408420280FUNC<unknown>HIDDEN3
                                                                                                            __GI_getc_unlocked.symtab0x410640388FUNC<unknown>HIDDEN3
                                                                                                            __GI_getegid.symtab0x40b3d088FUNC<unknown>HIDDEN3
                                                                                                            __GI_geteuid.symtab0x40b43088FUNC<unknown>HIDDEN3
                                                                                                            __GI_getgid.symtab0x40b49084FUNC<unknown>HIDDEN3
                                                                                                            __GI_gethostbyname.symtab0x409080116FUNC<unknown>HIDDEN3
                                                                                                            __GI_gethostbyname_r.symtab0x4091001108FUNC<unknown>HIDDEN3
                                                                                                            __GI_getpid.symtab0x40687084FUNC<unknown>HIDDEN3
                                                                                                            __GI_getsockname.symtab0x4095c084FUNC<unknown>HIDDEN3
                                                                                                            __GI_getuid.symtab0x40b4f084FUNC<unknown>HIDDEN3
                                                                                                            __GI_h_errno.symtab0x45bb244OBJECT<unknown>HIDDEN14
                                                                                                            __GI_inet_addr.symtab0x40903072FUNC<unknown>HIDDEN3
                                                                                                            __GI_inet_aton.symtab0x40cf40280FUNC<unknown>HIDDEN3
                                                                                                            __GI_inet_ntoa.symtab0x40900c32FUNC<unknown>HIDDEN3
                                                                                                            __GI_inet_ntoa_r.symtab0x408f50188FUNC<unknown>HIDDEN3
                                                                                                            __GI_inet_ntop.symtab0x40f8a0852FUNC<unknown>HIDDEN3
                                                                                                            __GI_inet_pton.symtab0x40f3f0700FUNC<unknown>HIDDEN3
                                                                                                            __GI_initstate_r.symtab0x40a620328FUNC<unknown>HIDDEN3
                                                                                                            __GI_ioctl.symtab0x4068d0104FUNC<unknown>HIDDEN3
                                                                                                            __GI_isatty.symtab0x408de060FUNC<unknown>HIDDEN3
                                                                                                            __GI_kill.symtab0x40694088FUNC<unknown>HIDDEN3
                                                                                                            __GI_lseek64.symtab0x410550164FUNC<unknown>HIDDEN3
                                                                                                            __GI_memchr.symtab0x40c7d0264FUNC<unknown>HIDDEN3
                                                                                                            __GI_memcpy.symtab0x408540308FUNC<unknown>HIDDEN3
                                                                                                            __GI_memmove.symtab0x40c8e0816FUNC<unknown>HIDDEN3
                                                                                                            __GI_mempcpy.symtab0x40cc1076FUNC<unknown>HIDDEN3
                                                                                                            __GI_memrchr.symtab0x40cc60272FUNC<unknown>HIDDEN3
                                                                                                            __GI_memset.symtab0x408680144FUNC<unknown>HIDDEN3
                                                                                                            __GI_nanosleep.symtab0x40b55084FUNC<unknown>HIDDEN3
                                                                                                            __GI_open.symtab0x4069a0124FUNC<unknown>HIDDEN3
                                                                                                            __GI_poll.symtab0x40e11084FUNC<unknown>HIDDEN3
                                                                                                            __GI_raise.symtab0x41050076FUNC<unknown>HIDDEN3
                                                                                                            __GI_random.symtab0x409ff0164FUNC<unknown>HIDDEN3
                                                                                                            __GI_random_r.symtab0x40a3fc176FUNC<unknown>HIDDEN3
                                                                                                            __GI_rawmemchr.symtab0x40f090200FUNC<unknown>HIDDEN3
                                                                                                            __GI_read.symtab0x406a4084FUNC<unknown>HIDDEN3
                                                                                                            __GI_recv.symtab0x4096a084FUNC<unknown>HIDDEN3
                                                                                                            __GI_sbrk.symtab0x40b5b0144FUNC<unknown>HIDDEN3
                                                                                                            __GI_select.symtab0x406aa0120FUNC<unknown>HIDDEN3
                                                                                                            __GI_send.symtab0x40970084FUNC<unknown>HIDDEN3
                                                                                                            __GI_setsid.symtab0x406b2084FUNC<unknown>HIDDEN3
                                                                                                            __GI_setsockopt.symtab0x409760120FUNC<unknown>HIDDEN3
                                                                                                            __GI_setstate_r.symtab0x40a2c0316FUNC<unknown>HIDDEN3
                                                                                                            __GI_sigaction.symtab0x40b280232FUNC<unknown>HIDDEN3
                                                                                                            __GI_signal.symtab0x409840252FUNC<unknown>HIDDEN3
                                                                                                            __GI_sigprocmask.symtab0x40b640148FUNC<unknown>HIDDEN3
                                                                                                            __GI_sleep.symtab0x40aaf0564FUNC<unknown>HIDDEN3
                                                                                                            __GI_socket.symtab0x4097e084FUNC<unknown>HIDDEN3
                                                                                                            __GI_sprintf.symtab0x406cf080FUNC<unknown>HIDDEN3
                                                                                                            __GI_srandom_r.symtab0x40a4ac372FUNC<unknown>HIDDEN3
                                                                                                            __GI_strcasecmp.symtab0x408d50108FUNC<unknown>HIDDEN3
                                                                                                            __GI_strchr.symtab0x408710256FUNC<unknown>HIDDEN3
                                                                                                            __GI_strcmp.symtab0x40881044FUNC<unknown>HIDDEN3
                                                                                                            __GI_strcoll.symtab0x40881044FUNC<unknown>HIDDEN3
                                                                                                            __GI_strcpy.symtab0x40884036FUNC<unknown>HIDDEN3
                                                                                                            __GI_strdup.symtab0x40f270144FUNC<unknown>HIDDEN3
                                                                                                            __GI_strlen.symtab0x408870184FUNC<unknown>HIDDEN3
                                                                                                            __GI_strncat.symtab0x40f160180FUNC<unknown>HIDDEN3
                                                                                                            __GI_strncpy.symtab0x40cd70188FUNC<unknown>HIDDEN3
                                                                                                            __GI_strnlen.symtab0x408930256FUNC<unknown>HIDDEN3
                                                                                                            __GI_strpbrk.symtab0x40cf0064FUNC<unknown>HIDDEN3
                                                                                                            __GI_strspn.symtab0x40f22076FUNC<unknown>HIDDEN3
                                                                                                            __GI_strstr.symtab0x408a30256FUNC<unknown>HIDDEN3
                                                                                                            __GI_strtok.symtab0x408dc032FUNC<unknown>HIDDEN3
                                                                                                            __GI_strtok_r.symtab0x40ce30204FUNC<unknown>HIDDEN3
                                                                                                            __GI_strtol.symtab0x40a79028FUNC<unknown>HIDDEN3
                                                                                                            __GI_tcgetattr.symtab0x408e20176FUNC<unknown>HIDDEN3
                                                                                                            __GI_time.symtab0x406b8084FUNC<unknown>HIDDEN3
                                                                                                            __GI_tolower.symtab0x41060060FUNC<unknown>HIDDEN3
                                                                                                            __GI_toupper.symtab0x406c9060FUNC<unknown>HIDDEN3
                                                                                                            __GI_vsnprintf.symtab0x406d40260FUNC<unknown>HIDDEN3
                                                                                                            __GI_wait4.symtab0x40b6e088FUNC<unknown>HIDDEN3
                                                                                                            __GI_waitpid.symtab0x406be028FUNC<unknown>HIDDEN3
                                                                                                            __GI_wcrtomb.symtab0x40b760112FUNC<unknown>HIDDEN3
                                                                                                            __GI_wcsnrtombs.symtab0x40b810228FUNC<unknown>HIDDEN3
                                                                                                            __GI_wcsrtombs.symtab0x40b7d064FUNC<unknown>HIDDEN3
                                                                                                            __GI_write.symtab0x406c0084FUNC<unknown>HIDDEN3
                                                                                                            __JCR_END__.symtab0x454a380OBJECT<unknown>DEFAULT9
                                                                                                            __JCR_LIST__.symtab0x454a380OBJECT<unknown>DEFAULT9
                                                                                                            __app_fini.symtab0x45bb0c4OBJECT<unknown>HIDDEN14
                                                                                                            __atexit_lock.symtab0x4553a024OBJECT<unknown>DEFAULT11
                                                                                                            __bsd_signal.symtab0x409840252FUNC<unknown>HIDDEN3
                                                                                                            __bss_start.symtab0x4558600NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            __check_one_fd.symtab0x40ae04136FUNC<unknown>DEFAULT3
                                                                                                            __ctype_b.symtab0x4550544OBJECT<unknown>DEFAULT11
                                                                                                            __ctype_tolower.symtab0x4553d44OBJECT<unknown>DEFAULT11
                                                                                                            __ctype_toupper.symtab0x4550644OBJECT<unknown>DEFAULT11
                                                                                                            __curbrk.symtab0x45bb604OBJECT<unknown>HIDDEN14
                                                                                                            __data_start.symtab0x454f300OBJECT<unknown>DEFAULT11
                                                                                                            __decode_answer.symtab0x40ff00340FUNC<unknown>HIDDEN3
                                                                                                            __decode_dotted.symtab0x4108f0340FUNC<unknown>HIDDEN3
                                                                                                            __decode_header.symtab0x40fd10228FUNC<unknown>HIDDEN3
                                                                                                            __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                            __dns_lookup.symtab0x40d0602568FUNC<unknown>HIDDEN3
                                                                                                            __do_global_ctors_aux.symtab0x410c800FUNC<unknown>DEFAULT3
                                                                                                            __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                                                                                                            __dso_handle.symtab0x454f100OBJECT<unknown>HIDDEN11
                                                                                                            __encode_dotted.symtab0x4107d0280FUNC<unknown>HIDDEN3
                                                                                                            __encode_header.symtab0x40fc00272FUNC<unknown>HIDDEN3
                                                                                                            __encode_question.symtab0x40fe00172FUNC<unknown>HIDDEN3
                                                                                                            __environ.symtab0x45bb044OBJECT<unknown>DEFAULT14
                                                                                                            __errno_location.symtab0x406cd024FUNC<unknown>DEFAULT3
                                                                                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __exit_cleanup.symtab0x45baf04OBJECT<unknown>HIDDEN14
                                                                                                            __fgetc_unlocked.symtab0x410640388FUNC<unknown>DEFAULT3
                                                                                                            __fini_array_end.symtab0x454a280NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __fini_array_start.symtab0x454a280NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __get_hosts_byname_r.symtab0x40de50104FUNC<unknown>HIDDEN3
                                                                                                            __glibc_strerror_r.symtab0x408b3068FUNC<unknown>DEFAULT3
                                                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __h_errno_location.symtab0x40b74024FUNC<unknown>DEFAULT3
                                                                                                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __heap_alloc.symtab0x409d50188FUNC<unknown>DEFAULT3
                                                                                                            __heap_free.symtab0x409e58364FUNC<unknown>DEFAULT3
                                                                                                            __heap_link_free_area.symtab0x409e1044FUNC<unknown>DEFAULT3
                                                                                                            __heap_link_free_area_after.symtab0x409e3c28FUNC<unknown>DEFAULT3
                                                                                                            __init_array_end.symtab0x454a280NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __init_array_start.symtab0x454a280NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __length_dotted.symtab0x410a5072FUNC<unknown>HIDDEN3
                                                                                                            __length_question.symtab0x40feb072FUNC<unknown>HIDDEN3
                                                                                                            __libc_close.symtab0x4067b084FUNC<unknown>DEFAULT3
                                                                                                            __libc_connect.symtab0x40956084FUNC<unknown>DEFAULT3
                                                                                                            __libc_creat.symtab0x406a1c28FUNC<unknown>DEFAULT3
                                                                                                            __libc_fcntl.symtab0x406600136FUNC<unknown>DEFAULT3
                                                                                                            __libc_fcntl64.symtab0x406690104FUNC<unknown>DEFAULT3
                                                                                                            __libc_fork.symtab0x40681084FUNC<unknown>DEFAULT3
                                                                                                            __libc_getpid.symtab0x40687084FUNC<unknown>DEFAULT3
                                                                                                            __libc_lseek64.symtab0x410550164FUNC<unknown>DEFAULT3
                                                                                                            __libc_nanosleep.symtab0x40b55084FUNC<unknown>DEFAULT3
                                                                                                            __libc_open.symtab0x4069a0124FUNC<unknown>DEFAULT3
                                                                                                            __libc_poll.symtab0x40e11084FUNC<unknown>DEFAULT3
                                                                                                            __libc_read.symtab0x406a4084FUNC<unknown>DEFAULT3
                                                                                                            __libc_recv.symtab0x4096a084FUNC<unknown>DEFAULT3
                                                                                                            __libc_select.symtab0x406aa0120FUNC<unknown>DEFAULT3
                                                                                                            __libc_send.symtab0x40970084FUNC<unknown>DEFAULT3
                                                                                                            __libc_sigaction.symtab0x40b280232FUNC<unknown>DEFAULT3
                                                                                                            __libc_stack_end.symtab0x45bb004OBJECT<unknown>DEFAULT14
                                                                                                            __libc_waitpid.symtab0x406be028FUNC<unknown>DEFAULT3
                                                                                                            __libc_write.symtab0x406c0084FUNC<unknown>DEFAULT3
                                                                                                            __malloc_heap.symtab0x4552d04OBJECT<unknown>DEFAULT11
                                                                                                            __malloc_heap_lock.symtab0x45bad024OBJECT<unknown>DEFAULT14
                                                                                                            __malloc_sbrk_lock.symtab0x45bbf024OBJECT<unknown>DEFAULT14
                                                                                                            __nameserver.symtab0x45bc1812OBJECT<unknown>HIDDEN14
                                                                                                            __nameservers.symtab0x4558684OBJECT<unknown>HIDDEN13
                                                                                                            __open_etc_hosts.symtab0x410060108FUNC<unknown>HIDDEN3
                                                                                                            __open_nameservers.symtab0x40da70984FUNC<unknown>HIDDEN3
                                                                                                            __pagesize.symtab0x45bb084OBJECT<unknown>DEFAULT14
                                                                                                            __preinit_array_end.symtab0x454a280NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __preinit_array_start.symtab0x454a280NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                            __pthread_mutex_init.symtab0x40adf48FUNC<unknown>DEFAULT3
                                                                                                            __pthread_mutex_lock.symtab0x40adf48FUNC<unknown>DEFAULT3
                                                                                                            __pthread_mutex_trylock.symtab0x40adf48FUNC<unknown>DEFAULT3
                                                                                                            __pthread_mutex_unlock.symtab0x40adf48FUNC<unknown>DEFAULT3
                                                                                                            __pthread_return_0.symtab0x40adf48FUNC<unknown>DEFAULT3
                                                                                                            __pthread_return_void.symtab0x40adfc8FUNC<unknown>DEFAULT3
                                                                                                            __raise.symtab0x41050076FUNC<unknown>HIDDEN3
                                                                                                            __read_etc_hosts_r.symtab0x4100cc1076FUNC<unknown>HIDDEN3
                                                                                                            __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                            __resolv_lock.symtab0x4553f024OBJECT<unknown>DEFAULT11
                                                                                                            __rtld_fini.symtab0x45bb104OBJECT<unknown>HIDDEN14
                                                                                                            __searchdomain.symtab0x45bc0816OBJECT<unknown>HIDDEN14
                                                                                                            __searchdomains.symtab0x45586c4OBJECT<unknown>HIDDEN13
                                                                                                            __sigaddset.symtab0x40996844FUNC<unknown>DEFAULT3
                                                                                                            __sigdelset.symtab0x40999448FUNC<unknown>DEFAULT3
                                                                                                            __sigismember.symtab0x40994040FUNC<unknown>DEFAULT3
                                                                                                            __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
                                                                                                            __stdin.symtab0x4550bc4OBJECT<unknown>DEFAULT11
                                                                                                            __stdio_READ.symtab0x410aa0140FUNC<unknown>HIDDEN3
                                                                                                            __stdio_WRITE.symtab0x40b900280FUNC<unknown>HIDDEN3
                                                                                                            __stdio_adjust_position.symtab0x40e570320FUNC<unknown>HIDDEN3
                                                                                                            __stdio_fwrite.symtab0x40ba20472FUNC<unknown>HIDDEN3
                                                                                                            __stdio_init_mutex.symtab0x406f0832FUNC<unknown>HIDDEN3
                                                                                                            __stdio_mutex_initializer.3833.symtab0x41389024OBJECT<unknown>DEFAULT5
                                                                                                            __stdio_rfill.symtab0x410b3088FUNC<unknown>HIDDEN3
                                                                                                            __stdio_seek.symtab0x40ea20112FUNC<unknown>HIDDEN3
                                                                                                            __stdio_trans2r_o.symtab0x410b90228FUNC<unknown>HIDDEN3
                                                                                                            __stdio_trans2w_o.symtab0x40bc00308FUNC<unknown>HIDDEN3
                                                                                                            __stdio_wcommit.symtab0x407050100FUNC<unknown>HIDDEN3
                                                                                                            __stdout.symtab0x4550c04OBJECT<unknown>DEFAULT11
                                                                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __syscall_rt_sigaction.symtab0x40b37084FUNC<unknown>HIDDEN3
                                                                                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __uClibc_fini.symtab0x40ad30196FUNC<unknown>DEFAULT3
                                                                                                            __uClibc_init.symtab0x40ae8c140FUNC<unknown>DEFAULT3
                                                                                                            __uClibc_main.symtab0x40af18864FUNC<unknown>DEFAULT3
                                                                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __uclibc_progname.symtab0x4553c04OBJECT<unknown>HIDDEN11
                                                                                                            __xpg_strerror_r.symtab0x408b80392FUNC<unknown>DEFAULT3
                                                                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _charpad.symtab0x4070c0128FUNC<unknown>DEFAULT3
                                                                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _dl_aux_init.symtab0x40e07044FUNC<unknown>DEFAULT3
                                                                                                            _dl_phdr.symtab0x4558704OBJECT<unknown>DEFAULT13
                                                                                                            _dl_phnum.symtab0x4558744OBJECT<unknown>DEFAULT13
                                                                                                            _edata.symtab0x4558600NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            _end.symtab0x45bc240NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            _errno.symtab0x45bb204OBJECT<unknown>DEFAULT14
                                                                                                            _exit.symtab0x40670080FUNC<unknown>DEFAULT3
                                                                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _fbss.symtab0x4558600NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            _fdata.symtab0x454f100NOTYPE<unknown>DEFAULT11
                                                                                                            _fini.symtab0x410cf028FUNC<unknown>DEFAULT4
                                                                                                            _fixed_buffers.symtab0x4598c88192OBJECT<unknown>DEFAULT14
                                                                                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _fp_out_narrow.symtab0x407140228FUNC<unknown>DEFAULT3
                                                                                                            _fpmaxtostr.symtab0x40bf802120FUNC<unknown>HIDDEN3
                                                                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                                                                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _gp.symtab0x45d4200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                                                            _h_errno.symtab0x45bb244OBJECT<unknown>DEFAULT14
                                                                                                            _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                                                                                                            _load_inttype.symtab0x40bd40136FUNC<unknown>HIDDEN3
                                                                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_init.symtab0x4079d0220FUNC<unknown>HIDDEN3
                                                                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_parsespec.symtab0x407dac1512FUNC<unknown>HIDDEN3
                                                                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_prepargs.symtab0x407ab0100FUNC<unknown>HIDDEN3
                                                                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_setargs.symtab0x407b20544FUNC<unknown>HIDDEN3
                                                                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _promoted_size.symtab0x407d40108FUNC<unknown>DEFAULT3
                                                                                                            _pthread_cleanup_pop_restore.symtab0x40adfc8FUNC<unknown>DEFAULT3
                                                                                                            _pthread_cleanup_push_defer.symtab0x40adfc8FUNC<unknown>DEFAULT3
                                                                                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _sigintr.symtab0x45bb70128OBJECT<unknown>HIDDEN14
                                                                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _stdio_fopen.symtab0x40e6b0880FUNC<unknown>HIDDEN3
                                                                                                            _stdio_init.symtab0x406e50184FUNC<unknown>HIDDEN3
                                                                                                            _stdio_openlist.symtab0x4550c44OBJECT<unknown>DEFAULT11
                                                                                                            _stdio_openlist_add_lock.symtab0x45507024OBJECT<unknown>DEFAULT11
                                                                                                            _stdio_openlist_dec_use.symtab0x40eb70400FUNC<unknown>DEFAULT3
                                                                                                            _stdio_openlist_del_count.symtab0x4598c44OBJECT<unknown>DEFAULT14
                                                                                                            _stdio_openlist_del_lock.symtab0x45508824OBJECT<unknown>DEFAULT11
                                                                                                            _stdio_openlist_use_count.symtab0x4598c04OBJECT<unknown>DEFAULT14
                                                                                                            _stdio_streams.symtab0x4550c8240OBJECT<unknown>DEFAULT11
                                                                                                            _stdio_term.symtab0x406f28284FUNC<unknown>HIDDEN3
                                                                                                            _stdio_user_locking.symtab0x4550a04OBJECT<unknown>DEFAULT11
                                                                                                            _stdlib_strto_l.symtab0x40a7b0592FUNC<unknown>HIDDEN3
                                                                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _store_inttype.symtab0x40bdd068FUNC<unknown>HIDDEN3
                                                                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _string_syserrmsgs.symtab0x413a002934OBJECT<unknown>HIDDEN5
                                                                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _uintmaxtostr.symtab0x40be20340FUNC<unknown>HIDDEN3
                                                                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _vfprintf_internal.symtab0x4072241960FUNC<unknown>HIDDEN3
                                                                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            abort.symtab0x40dec0428FUNC<unknown>DEFAULT3
                                                                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            atoi.symtab0x40a77028FUNC<unknown>DEFAULT3
                                                                                                            atol.symtab0x40a77028FUNC<unknown>DEFAULT3
                                                                                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            bcopy.symtab0x408d1032FUNC<unknown>DEFAULT3
                                                                                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            been_there_done_that.symtab0x45bb504OBJECT<unknown>DEFAULT14
                                                                                                            been_there_done_that.2792.symtab0x45bb144OBJECT<unknown>DEFAULT14
                                                                                                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            brk.symtab0x40e0a0112FUNC<unknown>DEFAULT3
                                                                                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            bsd_signal.symtab0x409840252FUNC<unknown>DEFAULT3
                                                                                                            buf.2613.symtab0x45b8e016OBJECT<unknown>DEFAULT14
                                                                                                            buf.4833.symtab0x45b8f0460OBJECT<unknown>DEFAULT14
                                                                                                            bzero.symtab0x408d3028FUNC<unknown>DEFAULT3
                                                                                                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            c.symtab0x454f444OBJECT<unknown>DEFAULT11
                                                                                                            chdir.symtab0x40675088FUNC<unknown>DEFAULT3
                                                                                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            close.symtab0x4067b084FUNC<unknown>DEFAULT3
                                                                                                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            commServer.symtab0x454f504OBJECT<unknown>DEFAULT11
                                                                                                            completed.2296.symtab0x4558801OBJECT<unknown>DEFAULT14
                                                                                                            connect.symtab0x40956084FUNC<unknown>DEFAULT3
                                                                                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            connectTimeout.symtab0x401dd8828FUNC<unknown>DEFAULT3
                                                                                                            creat.symtab0x406a1c28FUNC<unknown>DEFAULT3
                                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            currentServer.symtab0x454f404OBJECT<unknown>DEFAULT11
                                                                                                            data_start.symtab0x454f300OBJECT<unknown>DEFAULT11
                                                                                                            decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            dns.symtab0x454f544OBJECT<unknown>DEFAULT11
                                                                                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            environ.symtab0x45bb044OBJECT<unknown>DEFAULT14
                                                                                                            errno.symtab0x45bb204OBJECT<unknown>DEFAULT14
                                                                                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            estridx.symtab0x413970126OBJECT<unknown>DEFAULT5
                                                                                                            exit.symtab0x40aa00236FUNC<unknown>DEFAULT3
                                                                                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            exp10_table.symtab0x41491872OBJECT<unknown>DEFAULT5
                                                                                                            fclose.symtab0x40e170512FUNC<unknown>DEFAULT3
                                                                                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fcntl.symtab0x406600136FUNC<unknown>DEFAULT3
                                                                                                            fcntl64.symtab0x406690104FUNC<unknown>DEFAULT3
                                                                                                            fdgets.symtab0x4006c0292FUNC<unknown>DEFAULT3
                                                                                                            fflush_unlocked.symtab0x40ed00628FUNC<unknown>DEFAULT3
                                                                                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fgetc_unlocked.symtab0x410640388FUNC<unknown>DEFAULT3
                                                                                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fgets.symtab0x40ea90216FUNC<unknown>DEFAULT3
                                                                                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fgets_unlocked.symtab0x40ef80268FUNC<unknown>DEFAULT3
                                                                                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fmt.symtab0x41490020OBJECT<unknown>DEFAULT5
                                                                                                            fopen.symtab0x40e37028FUNC<unknown>DEFAULT3
                                                                                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fork.symtab0x40681084FUNC<unknown>DEFAULT3
                                                                                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fputs_unlocked.symtab0x4083a0128FUNC<unknown>DEFAULT3
                                                                                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                                                                                                            free.symtab0x409bc0396FUNC<unknown>DEFAULT3
                                                                                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fseek.symtab0x40e39068FUNC<unknown>DEFAULT3
                                                                                                            fseeko.symtab0x40e39068FUNC<unknown>DEFAULT3
                                                                                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fseeko64.symtab0x40e3e0388FUNC<unknown>DEFAULT3
                                                                                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fwrite_unlocked.symtab0x408420280FUNC<unknown>DEFAULT3
                                                                                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getArch.symtab0x4046cc56FUNC<unknown>DEFAULT3
                                                                                                            getHost.symtab0x4019cc160FUNC<unknown>DEFAULT3
                                                                                                            getOurIP.symtab0x4007e4904FUNC<unknown>DEFAULT3
                                                                                                            getRandomIP.symtab0x400614172FUNC<unknown>DEFAULT3
                                                                                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getc_unlocked.symtab0x410640388FUNC<unknown>DEFAULT3
                                                                                                            getegid.symtab0x40b3d088FUNC<unknown>DEFAULT3
                                                                                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            geteuid.symtab0x40b43088FUNC<unknown>DEFAULT3
                                                                                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getgid.symtab0x40b49084FUNC<unknown>DEFAULT3
                                                                                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            gethostbyname.symtab0x409080116FUNC<unknown>DEFAULT3
                                                                                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            gethostbyname_r.symtab0x4091001108FUNC<unknown>DEFAULT3
                                                                                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getpid.symtab0x40687084FUNC<unknown>DEFAULT3
                                                                                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getsockname.symtab0x4095c084FUNC<unknown>DEFAULT3
                                                                                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getsockopt.symtab0x409620120FUNC<unknown>DEFAULT3
                                                                                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getuid.symtab0x40b4f084FUNC<unknown>DEFAULT3
                                                                                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            h.4832.symtab0x45babc20OBJECT<unknown>DEFAULT14
                                                                                                            h_errno.symtab0x45bb244OBJECT<unknown>DEFAULT14
                                                                                                            heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
                                                                                                            htonl.symtab0x408f1040FUNC<unknown>DEFAULT3
                                                                                                            htons.symtab0x408f3824FUNC<unknown>DEFAULT3
                                                                                                            i.4123.symtab0x454f484OBJECT<unknown>DEFAULT11
                                                                                                            index.symtab0x408710256FUNC<unknown>DEFAULT3
                                                                                                            inet_addr.symtab0x40903072FUNC<unknown>DEFAULT3
                                                                                                            inet_aton.symtab0x40cf40280FUNC<unknown>DEFAULT3
                                                                                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            inet_ntoa.symtab0x40900c32FUNC<unknown>DEFAULT3
                                                                                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            inet_ntoa_r.symtab0x408f50188FUNC<unknown>DEFAULT3
                                                                                                            inet_ntop.symtab0x40f8a0852FUNC<unknown>DEFAULT3
                                                                                                            inet_ntop4.symtab0x40f6ac500FUNC<unknown>DEFAULT3
                                                                                                            inet_pton.symtab0x40f3f0700FUNC<unknown>DEFAULT3
                                                                                                            inet_pton4.symtab0x40f300240FUNC<unknown>DEFAULT3
                                                                                                            initConnection.symtab0x4057ac592FUNC<unknown>DEFAULT3
                                                                                                            init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
                                                                                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            initial_fa.symtab0x4551c0264OBJECT<unknown>DEFAULT11
                                                                                                            initstate.symtab0x40a144208FUNC<unknown>DEFAULT3
                                                                                                            initstate_r.symtab0x40a620328FUNC<unknown>DEFAULT3
                                                                                                            ioctl.symtab0x4068d0104FUNC<unknown>DEFAULT3
                                                                                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            isatty.symtab0x408de060FUNC<unknown>DEFAULT3
                                                                                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            isspace.symtab0x406c6044FUNC<unknown>DEFAULT3
                                                                                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            kill.symtab0x40694088FUNC<unknown>DEFAULT3
                                                                                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            listFork.symtab0x402114632FUNC<unknown>DEFAULT3
                                                                                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            lseek64.symtab0x410550164FUNC<unknown>DEFAULT3
                                                                                                            macAddress.symtab0x4558b06OBJECT<unknown>DEFAULT14
                                                                                                            main.symtab0x4059fc3072FUNC<unknown>DEFAULT3
                                                                                                            mainCommSock.symtab0x4558a04OBJECT<unknown>DEFAULT14
                                                                                                            malloc.symtab0x4099d0492FUNC<unknown>DEFAULT3
                                                                                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memchr.symtab0x40c7d0264FUNC<unknown>DEFAULT3
                                                                                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memcpy.symtab0x408540308FUNC<unknown>DEFAULT3
                                                                                                            memmove.symtab0x40c8e0816FUNC<unknown>DEFAULT3
                                                                                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            mempcpy.symtab0x40cc1076FUNC<unknown>DEFAULT3
                                                                                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memrchr.symtab0x40cc60272FUNC<unknown>DEFAULT3
                                                                                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memset.symtab0x408680144FUNC<unknown>DEFAULT3
                                                                                                            mylock.symtab0x4552e024OBJECT<unknown>DEFAULT11
                                                                                                            mylock.symtab0x45bb3024OBJECT<unknown>DEFAULT14
                                                                                                            mylock.symtab0x45541024OBJECT<unknown>DEFAULT11
                                                                                                            nanosleep.symtab0x40b55084FUNC<unknown>DEFAULT3
                                                                                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            next_start.1065.symtab0x45b8d04OBJECT<unknown>DEFAULT14
                                                                                                            ntohl.symtab0x408ed040FUNC<unknown>DEFAULT3
                                                                                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            ntohs.symtab0x408ef824FUNC<unknown>DEFAULT3
                                                                                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            numpids.symtab0x4558a88OBJECT<unknown>DEFAULT14
                                                                                                            object.2349.symtab0x45588424OBJECT<unknown>DEFAULT14
                                                                                                            open.symtab0x4069a0124FUNC<unknown>DEFAULT3
                                                                                                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            ourIP.symtab0x4558604OBJECT<unknown>DEFAULT13
                                                                                                            ovhl7.symtab0x402ec04756FUNC<unknown>DEFAULT3
                                                                                                            p.2294.symtab0x454f200OBJECT<unknown>DEFAULT11
                                                                                                            pids.symtab0x4558644OBJECT<unknown>DEFAULT13
                                                                                                            poll.symtab0x40e11084FUNC<unknown>DEFAULT3
                                                                                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            prefix.4045.symtab0x4138c012OBJECT<unknown>DEFAULT5
                                                                                                            print.symtab0x4012c41456FUNC<unknown>DEFAULT3
                                                                                                            printchar.symtab0x400d38184FUNC<unknown>DEFAULT3
                                                                                                            printi.symtab0x40102c664FUNC<unknown>DEFAULT3
                                                                                                            prints.symtab0x400df0572FUNC<unknown>DEFAULT3
                                                                                                            processCmd.symtab0x4047044264FUNC<unknown>DEFAULT3
                                                                                                            qual_chars.4050.symtab0x4138e020OBJECT<unknown>DEFAULT5
                                                                                                            raise.symtab0x41050076FUNC<unknown>DEFAULT3
                                                                                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            rand.symtab0x409fd028FUNC<unknown>DEFAULT3
                                                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            rand_cmwc.symtab0x40043c472FUNC<unknown>DEFAULT3
                                                                                                            random.symtab0x409ff0164FUNC<unknown>DEFAULT3
                                                                                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            random_poly_info.symtab0x41458040OBJECT<unknown>DEFAULT5
                                                                                                            random_r.symtab0x40a3fc176FUNC<unknown>DEFAULT3
                                                                                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            randtbl.symtab0x4552f8128OBJECT<unknown>DEFAULT11
                                                                                                            rawmemchr.symtab0x40f090200FUNC<unknown>DEFAULT3
                                                                                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            read.symtab0x406a4084FUNC<unknown>DEFAULT3
                                                                                                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            recv.symtab0x4096a084FUNC<unknown>DEFAULT3
                                                                                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            recvLine.symtab0x401a6c876FUNC<unknown>DEFAULT3
                                                                                                            sbrk.symtab0x40b5b0144FUNC<unknown>DEFAULT3
                                                                                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            select.symtab0x406aa0120FUNC<unknown>DEFAULT3
                                                                                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            send.symtab0x40970084FUNC<unknown>DEFAULT3
                                                                                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sendHTTPtwo.symtab0x404414696FUNC<unknown>DEFAULT3
                                                                                                            setsid.symtab0x406b2084FUNC<unknown>DEFAULT3
                                                                                                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            setsockopt.symtab0x409760120FUNC<unknown>DEFAULT3
                                                                                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            setstate.symtab0x40a094176FUNC<unknown>DEFAULT3
                                                                                                            setstate_r.symtab0x40a2c0316FUNC<unknown>DEFAULT3
                                                                                                            sigaction.symtab0x40b280232FUNC<unknown>DEFAULT3
                                                                                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            signal.symtab0x409840252FUNC<unknown>DEFAULT3
                                                                                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigprocmask.symtab0x40b640148FUNC<unknown>DEFAULT3
                                                                                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sleep.symtab0x40aaf0564FUNC<unknown>DEFAULT3
                                                                                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            socket.symtab0x4097e084FUNC<unknown>DEFAULT3
                                                                                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            socket_connect.symtab0x40238c444FUNC<unknown>DEFAULT3
                                                                                                            sockprintf.symtab0x401874344FUNC<unknown>DEFAULT3
                                                                                                            spec_and_mask.4049.symtab0x4138f416OBJECT<unknown>DEFAULT5
                                                                                                            spec_base.4044.symtab0x4138cc7OBJECT<unknown>DEFAULT5
                                                                                                            spec_chars.4046.symtab0x41392021OBJECT<unknown>DEFAULT5
                                                                                                            spec_flags.4045.symtab0x4139388OBJECT<unknown>DEFAULT5
                                                                                                            spec_or_mask.4048.symtab0x41390416OBJECT<unknown>DEFAULT5
                                                                                                            spec_ranges.4047.symtab0x4139149OBJECT<unknown>DEFAULT5
                                                                                                            sprintf.symtab0x406cf080FUNC<unknown>DEFAULT3
                                                                                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            srand.symtab0x40a214172FUNC<unknown>DEFAULT3
                                                                                                            srandom.symtab0x40a214172FUNC<unknown>DEFAULT3
                                                                                                            srandom_r.symtab0x40a4ac372FUNC<unknown>DEFAULT3
                                                                                                            static_id.symtab0x4553e02OBJECT<unknown>DEFAULT11
                                                                                                            static_ns.symtab0x45bb484OBJECT<unknown>DEFAULT14
                                                                                                            stderr.symtab0x4550b84OBJECT<unknown>DEFAULT11
                                                                                                            stdin.symtab0x4550b04OBJECT<unknown>DEFAULT11
                                                                                                            stdout.symtab0x4550b44OBJECT<unknown>DEFAULT11
                                                                                                            strcasecmp.symtab0x408d50108FUNC<unknown>DEFAULT3
                                                                                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strchr.symtab0x408710256FUNC<unknown>DEFAULT3
                                                                                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strcmp.symtab0x40881044FUNC<unknown>DEFAULT3
                                                                                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strcoll.symtab0x40881044FUNC<unknown>DEFAULT3
                                                                                                            strcpy.symtab0x40884036FUNC<unknown>DEFAULT3
                                                                                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strdup.symtab0x40f270144FUNC<unknown>DEFAULT3
                                                                                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strerror_r.symtab0x408b80392FUNC<unknown>DEFAULT3
                                                                                                            strlen.symtab0x408870184FUNC<unknown>DEFAULT3
                                                                                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strncat.symtab0x40f160180FUNC<unknown>DEFAULT3
                                                                                                            strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strncpy.symtab0x40cd70188FUNC<unknown>DEFAULT3
                                                                                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strnlen.symtab0x408930256FUNC<unknown>DEFAULT3
                                                                                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strpbrk.symtab0x40cf0064FUNC<unknown>DEFAULT3
                                                                                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strspn.symtab0x40f22076FUNC<unknown>DEFAULT3
                                                                                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strstr.symtab0x408a30256FUNC<unknown>DEFAULT3
                                                                                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strtok.symtab0x408dc032FUNC<unknown>DEFAULT3
                                                                                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strtok_r.symtab0x40ce30204FUNC<unknown>DEFAULT3
                                                                                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strtol.symtab0x40a79028FUNC<unknown>DEFAULT3
                                                                                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            tcgetattr.symtab0x408e20176FUNC<unknown>DEFAULT3
                                                                                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            time.symtab0x406b8084FUNC<unknown>DEFAULT3
                                                                                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            tolower.symtab0x41060060FUNC<unknown>DEFAULT3
                                                                                                            tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            toupper.symtab0x406c9060FUNC<unknown>DEFAULT3
                                                                                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            trim.symtab0x400b6c460FUNC<unknown>DEFAULT3
                                                                                                            type_codes.symtab0x41394024OBJECT<unknown>DEFAULT5
                                                                                                            type_sizes.symtab0x41395812OBJECT<unknown>DEFAULT5
                                                                                                            unknown.1088.symtab0x4139f014OBJECT<unknown>DEFAULT5
                                                                                                            unsafe_state.symtab0x45538028OBJECT<unknown>DEFAULT11
                                                                                                            useragents.symtab0x454f58236OBJECT<unknown>DEFAULT11
                                                                                                            vsnprintf.symtab0x406d40260FUNC<unknown>DEFAULT3
                                                                                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wait4.symtab0x40b6e088FUNC<unknown>DEFAULT3
                                                                                                            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            waitpid.symtab0x406be028FUNC<unknown>DEFAULT3
                                                                                                            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wcrtomb.symtab0x40b760112FUNC<unknown>DEFAULT3
                                                                                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wcsnrtombs.symtab0x40b810228FUNC<unknown>DEFAULT3
                                                                                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wcsrtombs.symtab0x40b7d064FUNC<unknown>DEFAULT3
                                                                                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            write.symtab0x406c0084FUNC<unknown>DEFAULT3
                                                                                                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            xdigits.3043.symtab0x4149e417OBJECT<unknown>DEFAULT5
                                                                                                            xtdcustom.symtab0x4027f0528FUNC<unknown>DEFAULT3
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 21, 2022 08:09:27.440690041 CET530784258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:27.461961985 CET42585307878.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:27.462102890 CET530784258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.284591913 CET42836443192.168.2.2391.189.91.43
                                                                                                            Jan 21, 2022 08:09:28.444622993 CET530784258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.464890957 CET42585307878.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:28.469153881 CET530784258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.469189882 CET530784258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.489197969 CET42585307878.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:28.489242077 CET42585307878.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:28.489268064 CET42585307878.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:28.489692926 CET530784258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.492106915 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.509583950 CET42585307878.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:28.511534929 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:28.511771917 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:28.796493053 CET4251680192.168.2.23109.202.202.202
                                                                                                            Jan 21, 2022 08:09:29.500272989 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:29.520195961 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:29.520395994 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:29.520430088 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:09:29.540227890 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.086631060 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.086707115 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.086760044 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.086801052 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.086848021 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.086877108 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.086896896 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.086899996 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.295916080 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.296106100 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.298239946 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.353579998 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.517533064 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.517741919 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.517896891 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.561949968 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.583093882 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.583304882 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.585675001 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.681583881 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.826889038 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.826936007 CET4433360854.171.230.55192.168.2.23
                                                                                                            Jan 21, 2022 08:09:30.827034950 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:30.827092886 CET33608443192.168.2.2354.171.230.55
                                                                                                            Jan 21, 2022 08:09:42.875004053 CET43928443192.168.2.2391.189.91.42
                                                                                                            Jan 21, 2022 08:09:55.161561012 CET42836443192.168.2.2391.189.91.43
                                                                                                            Jan 21, 2022 08:09:59.257055044 CET4251680192.168.2.23109.202.202.202
                                                                                                            Jan 21, 2022 08:10:23.830377102 CET43928443192.168.2.2391.189.91.42
                                                                                                            Jan 21, 2022 08:10:28.963382006 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:10:28.963664055 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:10:28.983381033 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:10:28.983608007 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:11:28.966420889 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:11:28.966694117 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:11:28.986418962 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:11:28.986637115 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:12:28.973526001 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:12:28.973783016 CET530804258192.168.2.2378.47.230.250
                                                                                                            Jan 21, 2022 08:12:28.993391991 CET42585308078.47.230.250192.168.2.23
                                                                                                            Jan 21, 2022 08:12:28.993592024 CET530804258192.168.2.2378.47.230.250
                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                            Jan 21, 2022 08:09:30.295916080 CET54.171.230.55443192.168.2.2333608CN=motd.ubuntu.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Nov 22 12:20:38 CET 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sun Feb 20 12:20:37 CET 2022 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024
                                                                                                            CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                            CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                            System Behavior

                                                                                                            Start time:08:09:26
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/tmp/fuckjewishpeople.mpsl
                                                                                                            Arguments:/tmp/fuckjewishpeople.mpsl
                                                                                                            File size:5773336 bytes
                                                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                            Start time:08:09:27
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/tmp/fuckjewishpeople.mpsl
                                                                                                            Arguments:n/a
                                                                                                            File size:5773336 bytes
                                                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                            Start time:08:09:27
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/tmp/fuckjewishpeople.mpsl
                                                                                                            Arguments:n/a
                                                                                                            File size:5773336 bytes
                                                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/cat
                                                                                                            Arguments:cat /tmp/tmp.40ubCHwJAq
                                                                                                            File size:43416 bytes
                                                                                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/head
                                                                                                            Arguments:head -n 10
                                                                                                            File size:47480 bytes
                                                                                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/tr
                                                                                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                                            File size:51544 bytes
                                                                                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/cut
                                                                                                            Arguments:cut -c -80
                                                                                                            File size:47480 bytes
                                                                                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/cat
                                                                                                            Arguments:cat /tmp/tmp.40ubCHwJAq
                                                                                                            File size:43416 bytes
                                                                                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/head
                                                                                                            Arguments:head -n 10
                                                                                                            File size:47480 bytes
                                                                                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/tr
                                                                                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                                            File size:51544 bytes
                                                                                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/cut
                                                                                                            Arguments:cut -c -80
                                                                                                            File size:47480 bytes
                                                                                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:n/a
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time:08:09:30
                                                                                                            Start date:21/01/2022
                                                                                                            Path:/usr/bin/rm
                                                                                                            Arguments:rm -f /tmp/tmp.40ubCHwJAq /tmp/tmp.bCRgpfFGIz /tmp/tmp.Q77njIbz4T
                                                                                                            File size:72056 bytes
                                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b