Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckjewishpeople.mips

Overview

General Information

Sample Name:fuckjewishpeople.mips
Analysis ID:557493
MD5:471159734e7b33fc3c98a2ba3e7793ad
SHA1:10ecd696fc897abe06af3b4ed36d43994e510a17
SHA256:6906eaad02ef8ffd9a9551e1daf4c9a954e99cd4e8b9ec9751d6eab5dd960e7c
Tags:elfgafgyt
Infos:

Detection

Gafgyt Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Static ELF header machine description suggests that the sample might not execute correctly on this machine
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:557493
Start date:21.01.2022
Start time:08:13:06
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 29s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:fuckjewishpeople.mips
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.spre.troj.linMIPS@0/1@0/0
Command:/tmp/fuckjewishpeople.mips
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5259, Parent: 4331)
  • rm (PID: 5259, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.GGNnM70V3G /tmp/tmp.NXY6oXcCYM /tmp/tmp.dsGFxKNWcP
  • cleanup
SourceRuleDescriptionAuthorStrings
fuckjewishpeople.mipsJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    fuckjewishpeople.mipsJoeSecurity_GafgytYara detected GafgytJoe Security
      SourceRuleDescriptionAuthorStrings
      5218.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5218.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5216.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5216.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fuckjewishpeople.mipsVirustotal: Detection: 55%Perma Link
              Source: fuckjewishpeople.mipsReversingLabs: Detection: 55%

              Spreading

              barindex
              Source: /tmp/fuckjewishpeople.mips (PID: 5216)Opens: /proc/net/route
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:39244 -> 34.249.145.219:443
              Source: global trafficTCP traffic: 192.168.2.23:53078 -> 78.47.230.250:4258
              Source: unknownNetwork traffic detected: HTTP traffic on port 39244 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: fuckjewishpeople.mipsString found in binary or memory: http://fast.no/support/crawler.asp)
              Source: fuckjewishpeople.mipsString found in binary or memory: http://feedback.redkolibri.com/
              Source: fuckjewishpeople.mipsString found in binary or memory: http://www.baidu.com/search/spider.htm)
              Source: fuckjewishpeople.mipsString found in binary or memory: http://www.baidu.com/search/spider.html)
              Source: fuckjewishpeople.mipsString found in binary or memory: http://www.billybobbot.com/crawler/)
              Source: classification engineClassification label: mal68.spre.troj.linMIPS@0/1@0/0
              Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memcpy.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memset.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crt1.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crti.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crtn.S
              Source: /usr/bin/dash (PID: 5259)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.GGNnM70V3G /tmp/tmp.NXY6oXcCYM /tmp/tmp.dsGFxKNWcP
              Source: /tmp/fuckjewishpeople.mips (PID: 5216)Queries kernel information via 'uname':
              Source: fuckjewishpeople.mips, 5216.1.00000000b2798a56.00000000440b17fe.rw-.sdmp, fuckjewishpeople.mips, 5218.1.00000000b2798a56.00000000440b17fe.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/fuckjewishpeople.mipsSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckjewishpeople.mips
              Source: fuckjewishpeople.mips, 5216.1.00000000aff5aefc.00000000677f4430.rw-.sdmp, fuckjewishpeople.mips, 5218.1.00000000aff5aefc.00000000677f4430.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
              Source: fuckjewishpeople.mips, 5216.1.00000000aff5aefc.00000000677f4430.rw-.sdmp, fuckjewishpeople.mips, 5218.1.00000000aff5aefc.00000000677f4430.rw-.sdmpBinary or memory string: hU!/etc/qemu-binfmt/mips
              Source: fuckjewishpeople.mips, 5216.1.00000000b2798a56.00000000440b17fe.rw-.sdmp, fuckjewishpeople.mips, 5218.1.00000000b2798a56.00000000440b17fe.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
              Source: fuckjewishpeople.mips, 5216.1.00000000b2798a56.00000000440b17fe.rw-.sdmpBinary or memory string: /tmp/qemu-open.pxV5Bz
              Source: fuckjewishpeople.mips, 5216.1.00000000b2798a56.00000000440b17fe.rw-.sdmpBinary or memory string: hU/tmp/qemu-open.pxV5Bz\

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: fuckjewishpeople.mips, type: SAMPLE
              Source: Yara matchFile source: 5218.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5216.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.mips, type: SAMPLE
              Source: Yara matchFile source: 5218.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5216.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: fuckjewishpeople.mips, type: SAMPLE
              Source: Yara matchFile source: 5218.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5216.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.mips, type: SAMPLE
              Source: Yara matchFile source: 5218.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5216.1.00000000819a8d0d.00000000be8d6c1a.r-x.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Data Obfuscation
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
              Remote System Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 557493 Sample: fuckjewishpeople.mips Startdate: 21/01/2022 Architecture: LINUX Score: 68 17 109.202.202.202, 80 INIT7CH Switzerland 2->17 19 78.47.230.250, 4258, 53078 HETZNER-ASDE Germany 2->19 21 3 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Gafgyt 2->25 27 Yara detected Mirai 2->27 8 fuckjewishpeople.mips 2->8         started        11 dash rm 2->11         started        signatures3 process4 signatures5 29 Opens /proc/net/* files useful for finding connected devices and routers 8->29 13 fuckjewishpeople.mips 8->13         started        process6 process7 15 fuckjewishpeople.mips 13->15         started       
              SourceDetectionScannerLabelLink
              fuckjewishpeople.mips56%VirustotalBrowse
              fuckjewishpeople.mips56%ReversingLabsLinux.Trojan.LnxGafgyt
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.billybobbot.com/crawler/)0%URL Reputationsafe
              http://fast.no/support/crawler.asp)0%URL Reputationsafe
              http://feedback.redkolibri.com/0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)fuckjewishpeople.mipsfalse
                high
                http://www.billybobbot.com/crawler/)fuckjewishpeople.mipsfalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)fuckjewishpeople.mipsfalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/fuckjewishpeople.mipsfalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)fuckjewishpeople.mipsfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  34.249.145.219
                  unknownUnited States
                  16509AMAZON-02USfalse
                  78.47.230.250
                  unknownGermany
                  24940HETZNER-ASDEfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:/tmp/fuckjewishpeople.mips
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):230
                  Entropy (8bit):3.709552666863289
                  Encrypted:false
                  SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                  MD5:2E667F43AE18CD1FE3C108641708A82C
                  SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                  SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                  SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                  File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                  Entropy (8bit):5.468355188169371
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:fuckjewishpeople.mips
                  File size:116503
                  MD5:471159734e7b33fc3c98a2ba3e7793ad
                  SHA1:10ecd696fc897abe06af3b4ed36d43994e510a17
                  SHA256:6906eaad02ef8ffd9a9551e1daf4c9a954e99cd4e8b9ec9751d6eab5dd960e7c
                  SHA512:cea4724a3b9a8b65a866a7507689139c2462a168ddf6c85c7aa3f88378c7a2636fa38203ab78a20d20c229f8048dd394b8e40e0b7f6c97bdbaa6744d107aafd2
                  SSDEEP:3072:C/4g3Kd1rN5hZmxgA9OKdwwjF9GhsR1Ae:O9anN5hZLHKdwwjF9GhsR1Ae
                  File Content Preview:.ELF.....................@.....4..{......4. ...(....p........@...@...........................@...@....I...I...............I..EI..EI....8..q.........dt.Q.................................................E..<...'......!'.......................<...'......!...

                  ELF header

                  Class:ELF32
                  Data:2's complement, big endian
                  Version:1 (current)
                  Machine:MIPS R3000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x4002a0
                  Flags:0x1007
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:4
                  Section Header Offset:97268
                  Section Header Size:40
                  Number of Section Headers:21
                  Header String Table Index:18
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                  .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                  .textPROGBITS0x4001600x1600x10b000x00x6AX0016
                  .finiPROGBITS0x410c600x10c600x5c0x00x6AX004
                  .rodataPROGBITS0x410cc00x10cc00x3cd40x00x2A0016
                  .eh_framePROGBITS0x4149940x149940x40x00x2A004
                  .ctorsPROGBITS0x4549980x149980x80x00x3WA004
                  .dtorsPROGBITS0x4549a00x149a00x80x00x3WA004
                  .jcrPROGBITS0x4549a80x149a80x40x00x3WA004
                  .data.rel.roPROGBITS0x4549ac0x149ac0x4d00x00x3WA004
                  .dataPROGBITS0x454e800x14e800x5200x00x3WA0016
                  .gotPROGBITS0x4553a00x153a00x4300x40x10000003WA0016
                  .sbssNOBITS0x4557d00x157d00x180x00x10000003WA004
                  .bssNOBITS0x4557f00x157d00x63a40x00x3WA0016
                  .commentPROGBITS0x00x157d00xa680x00x0001
                  .mdebug.abi32PROGBITS0xa680x162380x00x00x0001
                  .pdrPROGBITS0x00x162380x19200x00x0004
                  .shstrtabSTRTAB0x00x17b580x9a0x00x0001
                  .symtabSYMTAB0x00x17f3c0x29100x100x0202834
                  .strtabSTRTAB0x00x1a84c0x1ecb0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  <unknown>0xb40x4000b40x4000b40x180x180.41020x4R 0x4.reginfo
                  LOAD0x00x4000000x4000000x149980x149983.69100x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
                  LOAD0x149980x4549980x4549980xe380x71fc3.07040x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x4000b40SECTION<unknown>DEFAULT1
                  .symtab0x4000cc0SECTION<unknown>DEFAULT2
                  .symtab0x4001600SECTION<unknown>DEFAULT3
                  .symtab0x410c600SECTION<unknown>DEFAULT4
                  .symtab0x410cc00SECTION<unknown>DEFAULT5
                  .symtab0x4149940SECTION<unknown>DEFAULT6
                  .symtab0x4549980SECTION<unknown>DEFAULT7
                  .symtab0x4549a00SECTION<unknown>DEFAULT8
                  .symtab0x4549a80SECTION<unknown>DEFAULT9
                  .symtab0x4549ac0SECTION<unknown>DEFAULT10
                  .symtab0x454e800SECTION<unknown>DEFAULT11
                  .symtab0x4553a00SECTION<unknown>DEFAULT12
                  .symtab0x4557d00SECTION<unknown>DEFAULT13
                  .symtab0x4557f00SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  .symtab0xa680SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0x00SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  .symtab0x00SECTION<unknown>DEFAULT20
                  C.72.4725.symtab0x4549ac104OBJECT<unknown>DEFAULT10
                  C.82.4830.symtab0x454a141128OBJECT<unknown>DEFAULT10
                  Q.symtab0x45582816384OBJECT<unknown>DEFAULT14
                  Randhex.symtab0x402c10688FUNC<unknown>DEFAULT3
                  SendHTTPHex.symtab0x404154704FUNC<unknown>DEFAULT3
                  SendSTD.symtab0x402548680FUNC<unknown>DEFAULT3
                  UDPRAW.symtab0x402a00528FUNC<unknown>DEFAULT3
                  _GLOBAL_OFFSET_TABLE_.symtab0x4553a00OBJECT<unknown>DEFAULT12
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x45499c0OBJECT<unknown>DEFAULT7
                  __CTOR_LIST__.symtab0x4549980OBJECT<unknown>DEFAULT7
                  __C_ctype_b.symtab0x454fc04OBJECT<unknown>DEFAULT11
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x413200768OBJECT<unknown>DEFAULT5
                  __C_ctype_tolower.symtab0x4553404OBJECT<unknown>DEFAULT11
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x414530768OBJECT<unknown>DEFAULT5
                  __C_ctype_toupper.symtab0x454fd04OBJECT<unknown>DEFAULT11
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x413500768OBJECT<unknown>DEFAULT5
                  __DTOR_END__.symtab0x4549a40OBJECT<unknown>DEFAULT8
                  __DTOR_LIST__.symtab0x4549a00OBJECT<unknown>DEFAULT8
                  __EH_FRAME_BEGIN__.symtab0x4149940OBJECT<unknown>DEFAULT6
                  __FRAME_END__.symtab0x4149940OBJECT<unknown>DEFAULT6
                  __GI___C_ctype_b.symtab0x454fc04OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_b_data.symtab0x413200768OBJECT<unknown>HIDDEN5
                  __GI___C_ctype_tolower.symtab0x4553404OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_tolower_data.symtab0x414530768OBJECT<unknown>HIDDEN5
                  __GI___C_ctype_toupper.symtab0x454fd04OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_toupper_data.symtab0x413500768OBJECT<unknown>HIDDEN5
                  __GI___ctype_b.symtab0x454fc44OBJECT<unknown>HIDDEN11
                  __GI___ctype_tolower.symtab0x4553444OBJECT<unknown>HIDDEN11
                  __GI___ctype_toupper.symtab0x454fd44OBJECT<unknown>HIDDEN11
                  __GI___errno_location.symtab0x406cd024FUNC<unknown>HIDDEN3
                  __GI___fgetc_unlocked.symtab0x4105b0388FUNC<unknown>HIDDEN3
                  __GI___glibc_strerror_r.symtab0x408b3068FUNC<unknown>HIDDEN3
                  __GI___h_errno_location.symtab0x40b6c024FUNC<unknown>HIDDEN3
                  __GI___libc_fcntl.symtab0x406600136FUNC<unknown>HIDDEN3
                  __GI___libc_fcntl64.symtab0x406690104FUNC<unknown>HIDDEN3
                  __GI___libc_open.symtab0x4069a0124FUNC<unknown>HIDDEN3
                  __GI___uClibc_fini.symtab0x40acb0196FUNC<unknown>HIDDEN3
                  __GI___uClibc_init.symtab0x40ae0c140FUNC<unknown>HIDDEN3
                  __GI___xpg_strerror_r.symtab0x408b80392FUNC<unknown>HIDDEN3
                  __GI__exit.symtab0x40670080FUNC<unknown>HIDDEN3
                  __GI_abort.symtab0x40de20428FUNC<unknown>HIDDEN3
                  __GI_atoi.symtab0x40a6f028FUNC<unknown>HIDDEN3
                  __GI_atol.symtab0x40a6f028FUNC<unknown>HIDDEN3
                  __GI_brk.symtab0x40e000112FUNC<unknown>HIDDEN3
                  __GI_chdir.symtab0x40675088FUNC<unknown>HIDDEN3
                  __GI_close.symtab0x4067b084FUNC<unknown>HIDDEN3
                  __GI_connect.symtab0x4094e084FUNC<unknown>HIDDEN3
                  __GI_errno.symtab0x45ba904OBJECT<unknown>HIDDEN14
                  __GI_exit.symtab0x40a980236FUNC<unknown>HIDDEN3
                  __GI_fclose.symtab0x40e0d0512FUNC<unknown>HIDDEN3
                  __GI_fcntl.symtab0x406600136FUNC<unknown>HIDDEN3
                  __GI_fcntl64.symtab0x406690104FUNC<unknown>HIDDEN3
                  __GI_fflush_unlocked.symtab0x40ec70628FUNC<unknown>HIDDEN3
                  __GI_fgetc_unlocked.symtab0x4105b0388FUNC<unknown>HIDDEN3
                  __GI_fgets.symtab0x40ea00216FUNC<unknown>HIDDEN3
                  __GI_fgets_unlocked.symtab0x40eef0268FUNC<unknown>HIDDEN3
                  __GI_fopen.symtab0x40e2d028FUNC<unknown>HIDDEN3
                  __GI_fork.symtab0x40681084FUNC<unknown>HIDDEN3
                  __GI_fputs_unlocked.symtab0x4083a0128FUNC<unknown>HIDDEN3
                  __GI_fseek.symtab0x40e2f068FUNC<unknown>HIDDEN3
                  __GI_fseeko64.symtab0x40e340388FUNC<unknown>HIDDEN3
                  __GI_fwrite_unlocked.symtab0x408420280FUNC<unknown>HIDDEN3
                  __GI_getc_unlocked.symtab0x4105b0388FUNC<unknown>HIDDEN3
                  __GI_getegid.symtab0x40b35088FUNC<unknown>HIDDEN3
                  __GI_geteuid.symtab0x40b3b088FUNC<unknown>HIDDEN3
                  __GI_getgid.symtab0x40b41084FUNC<unknown>HIDDEN3
                  __GI_gethostbyname.symtab0x409000116FUNC<unknown>HIDDEN3
                  __GI_gethostbyname_r.symtab0x4090801108FUNC<unknown>HIDDEN3
                  __GI_getpid.symtab0x40687084FUNC<unknown>HIDDEN3
                  __GI_getsockname.symtab0x40954084FUNC<unknown>HIDDEN3
                  __GI_getuid.symtab0x40b47084FUNC<unknown>HIDDEN3
                  __GI_h_errno.symtab0x45ba944OBJECT<unknown>HIDDEN14
                  __GI_inet_addr.symtab0x408fb072FUNC<unknown>HIDDEN3
                  __GI_inet_aton.symtab0x40cec0244FUNC<unknown>HIDDEN3
                  __GI_inet_ntoa.symtab0x408f8c32FUNC<unknown>HIDDEN3
                  __GI_inet_ntoa_r.symtab0x408ef0156FUNC<unknown>HIDDEN3
                  __GI_inet_ntop.symtab0x40f810852FUNC<unknown>HIDDEN3
                  __GI_inet_pton.symtab0x40f360700FUNC<unknown>HIDDEN3
                  __GI_initstate_r.symtab0x40a5a0328FUNC<unknown>HIDDEN3
                  __GI_ioctl.symtab0x4068d0104FUNC<unknown>HIDDEN3
                  __GI_isatty.symtab0x408de060FUNC<unknown>HIDDEN3
                  __GI_kill.symtab0x40694088FUNC<unknown>HIDDEN3
                  __GI_lseek64.symtab0x4104c0168FUNC<unknown>HIDDEN3
                  __GI_memchr.symtab0x40c750264FUNC<unknown>HIDDEN3
                  __GI_memcpy.symtab0x408540308FUNC<unknown>HIDDEN3
                  __GI_memmove.symtab0x40c860816FUNC<unknown>HIDDEN3
                  __GI_mempcpy.symtab0x40cb9076FUNC<unknown>HIDDEN3
                  __GI_memrchr.symtab0x40cbe0272FUNC<unknown>HIDDEN3
                  __GI_memset.symtab0x408680144FUNC<unknown>HIDDEN3
                  __GI_nanosleep.symtab0x40b4d084FUNC<unknown>HIDDEN3
                  __GI_open.symtab0x4069a0124FUNC<unknown>HIDDEN3
                  __GI_poll.symtab0x40e07084FUNC<unknown>HIDDEN3
                  __GI_raise.symtab0x41047076FUNC<unknown>HIDDEN3
                  __GI_random.symtab0x409f70164FUNC<unknown>HIDDEN3
                  __GI_random_r.symtab0x40a37c176FUNC<unknown>HIDDEN3
                  __GI_rawmemchr.symtab0x40f000200FUNC<unknown>HIDDEN3
                  __GI_read.symtab0x406a4084FUNC<unknown>HIDDEN3
                  __GI_recv.symtab0x40962084FUNC<unknown>HIDDEN3
                  __GI_sbrk.symtab0x40b530144FUNC<unknown>HIDDEN3
                  __GI_select.symtab0x406aa0120FUNC<unknown>HIDDEN3
                  __GI_send.symtab0x40968084FUNC<unknown>HIDDEN3
                  __GI_setsid.symtab0x406b2084FUNC<unknown>HIDDEN3
                  __GI_setsockopt.symtab0x4096e0120FUNC<unknown>HIDDEN3
                  __GI_setstate_r.symtab0x40a240316FUNC<unknown>HIDDEN3
                  __GI_sigaction.symtab0x40b200232FUNC<unknown>HIDDEN3
                  __GI_signal.symtab0x4097c0252FUNC<unknown>HIDDEN3
                  __GI_sigprocmask.symtab0x40b5c0148FUNC<unknown>HIDDEN3
                  __GI_sleep.symtab0x40aa70564FUNC<unknown>HIDDEN3
                  __GI_socket.symtab0x40976084FUNC<unknown>HIDDEN3
                  __GI_sprintf.symtab0x406cf080FUNC<unknown>HIDDEN3
                  __GI_srandom_r.symtab0x40a42c372FUNC<unknown>HIDDEN3
                  __GI_strcasecmp.symtab0x408d50108FUNC<unknown>HIDDEN3
                  __GI_strchr.symtab0x408710256FUNC<unknown>HIDDEN3
                  __GI_strcmp.symtab0x40881044FUNC<unknown>HIDDEN3
                  __GI_strcoll.symtab0x40881044FUNC<unknown>HIDDEN3
                  __GI_strcpy.symtab0x40884036FUNC<unknown>HIDDEN3
                  __GI_strdup.symtab0x40f1e0144FUNC<unknown>HIDDEN3
                  __GI_strlen.symtab0x408870184FUNC<unknown>HIDDEN3
                  __GI_strncat.symtab0x40f0d0180FUNC<unknown>HIDDEN3
                  __GI_strncpy.symtab0x40ccf0188FUNC<unknown>HIDDEN3
                  __GI_strnlen.symtab0x408930256FUNC<unknown>HIDDEN3
                  __GI_strpbrk.symtab0x40ce8064FUNC<unknown>HIDDEN3
                  __GI_strspn.symtab0x40f19076FUNC<unknown>HIDDEN3
                  __GI_strstr.symtab0x408a30256FUNC<unknown>HIDDEN3
                  __GI_strtok.symtab0x408dc032FUNC<unknown>HIDDEN3
                  __GI_strtok_r.symtab0x40cdb0204FUNC<unknown>HIDDEN3
                  __GI_strtol.symtab0x40a71028FUNC<unknown>HIDDEN3
                  __GI_tcgetattr.symtab0x408e20176FUNC<unknown>HIDDEN3
                  __GI_time.symtab0x406b8084FUNC<unknown>HIDDEN3
                  __GI_tolower.symtab0x41057060FUNC<unknown>HIDDEN3
                  __GI_toupper.symtab0x406c9060FUNC<unknown>HIDDEN3
                  __GI_vsnprintf.symtab0x406d40260FUNC<unknown>HIDDEN3
                  __GI_wait4.symtab0x40b66088FUNC<unknown>HIDDEN3
                  __GI_waitpid.symtab0x406be028FUNC<unknown>HIDDEN3
                  __GI_wcrtomb.symtab0x40b6e0112FUNC<unknown>HIDDEN3
                  __GI_wcsnrtombs.symtab0x40b790228FUNC<unknown>HIDDEN3
                  __GI_wcsrtombs.symtab0x40b75064FUNC<unknown>HIDDEN3
                  __GI_write.symtab0x406c0084FUNC<unknown>HIDDEN3
                  __JCR_END__.symtab0x4549a80OBJECT<unknown>DEFAULT9
                  __JCR_LIST__.symtab0x4549a80OBJECT<unknown>DEFAULT9
                  __app_fini.symtab0x45ba7c4OBJECT<unknown>HIDDEN14
                  __atexit_lock.symtab0x45531024OBJECT<unknown>DEFAULT11
                  __bsd_signal.symtab0x4097c0252FUNC<unknown>HIDDEN3
                  __bss_start.symtab0x4557d00NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x40ad84136FUNC<unknown>DEFAULT3
                  __ctype_b.symtab0x454fc44OBJECT<unknown>DEFAULT11
                  __ctype_tolower.symtab0x4553444OBJECT<unknown>DEFAULT11
                  __ctype_toupper.symtab0x454fd44OBJECT<unknown>DEFAULT11
                  __curbrk.symtab0x45bad04OBJECT<unknown>HIDDEN14
                  __data_start.symtab0x454ea00OBJECT<unknown>DEFAULT11
                  __decode_answer.symtab0x40fe70340FUNC<unknown>HIDDEN3
                  __decode_dotted.symtab0x410860340FUNC<unknown>HIDDEN3
                  __decode_header.symtab0x40fc80228FUNC<unknown>HIDDEN3
                  __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __dns_lookup.symtab0x40cfc02568FUNC<unknown>HIDDEN3
                  __do_global_ctors_aux.symtab0x410bf00FUNC<unknown>DEFAULT3
                  __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                  __dso_handle.symtab0x454e800OBJECT<unknown>HIDDEN11
                  __encode_dotted.symtab0x410740280FUNC<unknown>HIDDEN3
                  __encode_header.symtab0x40fb70272FUNC<unknown>HIDDEN3
                  __encode_question.symtab0x40fd70172FUNC<unknown>HIDDEN3
                  __environ.symtab0x45ba744OBJECT<unknown>DEFAULT14
                  __errno_location.symtab0x406cd024FUNC<unknown>DEFAULT3
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x45ba604OBJECT<unknown>HIDDEN14
                  __fgetc_unlocked.symtab0x4105b0388FUNC<unknown>DEFAULT3
                  __fini_array_end.symtab0x4549980NOTYPE<unknown>HIDDENSHN_ABS
                  __fini_array_start.symtab0x4549980NOTYPE<unknown>HIDDENSHN_ABS
                  __get_hosts_byname_r.symtab0x40ddb0104FUNC<unknown>HIDDEN3
                  __glibc_strerror_r.symtab0x408b3068FUNC<unknown>DEFAULT3
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0x40b6c024FUNC<unknown>DEFAULT3
                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __heap_alloc.symtab0x409cd0188FUNC<unknown>DEFAULT3
                  __heap_free.symtab0x409dd8364FUNC<unknown>DEFAULT3
                  __heap_link_free_area.symtab0x409d9044FUNC<unknown>DEFAULT3
                  __heap_link_free_area_after.symtab0x409dbc28FUNC<unknown>DEFAULT3
                  __init_array_end.symtab0x4549980NOTYPE<unknown>HIDDENSHN_ABS
                  __init_array_start.symtab0x4549980NOTYPE<unknown>HIDDENSHN_ABS
                  __length_dotted.symtab0x4109c072FUNC<unknown>HIDDEN3
                  __length_question.symtab0x40fe2072FUNC<unknown>HIDDEN3
                  __libc_close.symtab0x4067b084FUNC<unknown>DEFAULT3
                  __libc_connect.symtab0x4094e084FUNC<unknown>DEFAULT3
                  __libc_creat.symtab0x406a1c28FUNC<unknown>DEFAULT3
                  __libc_fcntl.symtab0x406600136FUNC<unknown>DEFAULT3
                  __libc_fcntl64.symtab0x406690104FUNC<unknown>DEFAULT3
                  __libc_fork.symtab0x40681084FUNC<unknown>DEFAULT3
                  __libc_getpid.symtab0x40687084FUNC<unknown>DEFAULT3
                  __libc_lseek64.symtab0x4104c0168FUNC<unknown>DEFAULT3
                  __libc_nanosleep.symtab0x40b4d084FUNC<unknown>DEFAULT3
                  __libc_open.symtab0x4069a0124FUNC<unknown>DEFAULT3
                  __libc_poll.symtab0x40e07084FUNC<unknown>DEFAULT3
                  __libc_read.symtab0x406a4084FUNC<unknown>DEFAULT3
                  __libc_recv.symtab0x40962084FUNC<unknown>DEFAULT3
                  __libc_select.symtab0x406aa0120FUNC<unknown>DEFAULT3
                  __libc_send.symtab0x40968084FUNC<unknown>DEFAULT3
                  __libc_sigaction.symtab0x40b200232FUNC<unknown>DEFAULT3
                  __libc_stack_end.symtab0x45ba704OBJECT<unknown>DEFAULT14
                  __libc_waitpid.symtab0x406be028FUNC<unknown>DEFAULT3
                  __libc_write.symtab0x406c0084FUNC<unknown>DEFAULT3
                  __malloc_heap.symtab0x4552404OBJECT<unknown>DEFAULT11
                  __malloc_heap_lock.symtab0x45ba4024OBJECT<unknown>DEFAULT14
                  __malloc_sbrk_lock.symtab0x45bb6024OBJECT<unknown>DEFAULT14
                  __nameserver.symtab0x45bb8812OBJECT<unknown>HIDDEN14
                  __nameservers.symtab0x4557d84OBJECT<unknown>HIDDEN13
                  __open_etc_hosts.symtab0x40ffd0108FUNC<unknown>HIDDEN3
                  __open_nameservers.symtab0x40d9d0984FUNC<unknown>HIDDEN3
                  __pagesize.symtab0x45ba784OBJECT<unknown>DEFAULT14
                  __preinit_array_end.symtab0x4549980NOTYPE<unknown>HIDDENSHN_ABS
                  __preinit_array_start.symtab0x4549980NOTYPE<unknown>HIDDENSHN_ABS
                  __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __pthread_mutex_init.symtab0x40ad748FUNC<unknown>DEFAULT3
                  __pthread_mutex_lock.symtab0x40ad748FUNC<unknown>DEFAULT3
                  __pthread_mutex_trylock.symtab0x40ad748FUNC<unknown>DEFAULT3
                  __pthread_mutex_unlock.symtab0x40ad748FUNC<unknown>DEFAULT3
                  __pthread_return_0.symtab0x40ad748FUNC<unknown>DEFAULT3
                  __pthread_return_void.symtab0x40ad7c8FUNC<unknown>DEFAULT3
                  __raise.symtab0x41047076FUNC<unknown>HIDDEN3
                  __read_etc_hosts_r.symtab0x41003c1076FUNC<unknown>HIDDEN3
                  __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __resolv_lock.symtab0x45536024OBJECT<unknown>DEFAULT11
                  __rtld_fini.symtab0x45ba804OBJECT<unknown>HIDDEN14
                  __searchdomain.symtab0x45bb7816OBJECT<unknown>HIDDEN14
                  __searchdomains.symtab0x4557dc4OBJECT<unknown>HIDDEN13
                  __sigaddset.symtab0x4098e844FUNC<unknown>DEFAULT3
                  __sigdelset.symtab0x40991448FUNC<unknown>DEFAULT3
                  __sigismember.symtab0x4098c040FUNC<unknown>DEFAULT3
                  __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
                  __stdin.symtab0x45502c4OBJECT<unknown>DEFAULT11
                  __stdio_READ.symtab0x410a10140FUNC<unknown>HIDDEN3
                  __stdio_WRITE.symtab0x40b880280FUNC<unknown>HIDDEN3
                  __stdio_adjust_position.symtab0x40e4d0324FUNC<unknown>HIDDEN3
                  __stdio_fwrite.symtab0x40b9a0472FUNC<unknown>HIDDEN3
                  __stdio_init_mutex.symtab0x406f0832FUNC<unknown>HIDDEN3
                  __stdio_mutex_initializer.3833.symtab0x41380024OBJECT<unknown>DEFAULT5
                  __stdio_rfill.symtab0x410aa088FUNC<unknown>HIDDEN3
                  __stdio_seek.symtab0x40e990112FUNC<unknown>HIDDEN3
                  __stdio_trans2r_o.symtab0x410b00228FUNC<unknown>HIDDEN3
                  __stdio_trans2w_o.symtab0x40bb80308FUNC<unknown>HIDDEN3
                  __stdio_wcommit.symtab0x407050100FUNC<unknown>HIDDEN3
                  __stdout.symtab0x4550304OBJECT<unknown>DEFAULT11
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_rt_sigaction.symtab0x40b2f084FUNC<unknown>HIDDEN3
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uClibc_fini.symtab0x40acb0196FUNC<unknown>DEFAULT3
                  __uClibc_init.symtab0x40ae0c140FUNC<unknown>DEFAULT3
                  __uClibc_main.symtab0x40ae98864FUNC<unknown>DEFAULT3
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x4553304OBJECT<unknown>HIDDEN11
                  __xpg_strerror_r.symtab0x408b80392FUNC<unknown>DEFAULT3
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _charpad.symtab0x4070c0128FUNC<unknown>DEFAULT3
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _dl_aux_init.symtab0x40dfd044FUNC<unknown>DEFAULT3
                  _dl_phdr.symtab0x4557e04OBJECT<unknown>DEFAULT13
                  _dl_phnum.symtab0x4557e44OBJECT<unknown>DEFAULT13
                  _edata.symtab0x4557d00NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x45bb940NOTYPE<unknown>DEFAULTSHN_ABS
                  _errno.symtab0x45ba904OBJECT<unknown>DEFAULT14
                  _exit.symtab0x40670080FUNC<unknown>DEFAULT3
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fbss.symtab0x4557d00NOTYPE<unknown>DEFAULTSHN_ABS
                  _fdata.symtab0x454e800NOTYPE<unknown>DEFAULT11
                  _fini.symtab0x410c6028FUNC<unknown>DEFAULT4
                  _fixed_buffers.symtab0x4598388192OBJECT<unknown>DEFAULT14
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x407140228FUNC<unknown>DEFAULT3
                  _fpmaxtostr.symtab0x40bf002120FUNC<unknown>HIDDEN3
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _gp.symtab0x45d3900NOTYPE<unknown>DEFAULTSHN_ABS
                  _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                  _h_errno.symtab0x45ba944OBJECT<unknown>DEFAULT14
                  _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                  _load_inttype.symtab0x40bcc0136FUNC<unknown>HIDDEN3
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_init.symtab0x4079d0220FUNC<unknown>HIDDEN3
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x407dac1512FUNC<unknown>HIDDEN3
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x407ab0100FUNC<unknown>HIDDEN3
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x407b20540FUNC<unknown>HIDDEN3
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x407d40108FUNC<unknown>DEFAULT3
                  _pthread_cleanup_pop_restore.symtab0x40ad7c8FUNC<unknown>DEFAULT3
                  _pthread_cleanup_push_defer.symtab0x40ad7c8FUNC<unknown>DEFAULT3
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _sigintr.symtab0x45bae0128OBJECT<unknown>HIDDEN14
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x40e620880FUNC<unknown>HIDDEN3
                  _stdio_init.symtab0x406e50184FUNC<unknown>HIDDEN3
                  _stdio_openlist.symtab0x4550344OBJECT<unknown>DEFAULT11
                  _stdio_openlist_add_lock.symtab0x454fe024OBJECT<unknown>DEFAULT11
                  _stdio_openlist_dec_use.symtab0x40eae0400FUNC<unknown>DEFAULT3
                  _stdio_openlist_del_count.symtab0x4598344OBJECT<unknown>DEFAULT14
                  _stdio_openlist_del_lock.symtab0x454ff824OBJECT<unknown>DEFAULT11
                  _stdio_openlist_use_count.symtab0x4598304OBJECT<unknown>DEFAULT14
                  _stdio_streams.symtab0x455038240OBJECT<unknown>DEFAULT11
                  _stdio_term.symtab0x406f28284FUNC<unknown>HIDDEN3
                  _stdio_user_locking.symtab0x4550104OBJECT<unknown>DEFAULT11
                  _stdlib_strto_l.symtab0x40a730592FUNC<unknown>HIDDEN3
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x40bd5068FUNC<unknown>HIDDEN3
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x4139702934OBJECT<unknown>HIDDEN5
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x40bda0340FUNC<unknown>HIDDEN3
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x4072241960FUNC<unknown>HIDDEN3
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x40de20428FUNC<unknown>DEFAULT3
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  atoi.symtab0x40a6f028FUNC<unknown>DEFAULT3
                  atol.symtab0x40a6f028FUNC<unknown>DEFAULT3
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bcopy.symtab0x408d1032FUNC<unknown>DEFAULT3
                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  been_there_done_that.symtab0x45bac04OBJECT<unknown>DEFAULT14
                  been_there_done_that.2792.symtab0x45ba844OBJECT<unknown>DEFAULT14
                  bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  brk.symtab0x40e000112FUNC<unknown>DEFAULT3
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0x4097c0252FUNC<unknown>DEFAULT3
                  buf.2601.symtab0x45b85016OBJECT<unknown>DEFAULT14
                  buf.4833.symtab0x45b860460OBJECT<unknown>DEFAULT14
                  bzero.symtab0x408d3028FUNC<unknown>DEFAULT3
                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  c.symtab0x454eb44OBJECT<unknown>DEFAULT11
                  chdir.symtab0x40675088FUNC<unknown>DEFAULT3
                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x4067b084FUNC<unknown>DEFAULT3
                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  commServer.symtab0x454ec04OBJECT<unknown>DEFAULT11
                  completed.2296.symtab0x4557f01OBJECT<unknown>DEFAULT14
                  connect.symtab0x4094e084FUNC<unknown>DEFAULT3
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x401dd4828FUNC<unknown>DEFAULT3
                  creat.symtab0x406a1c28FUNC<unknown>DEFAULT3
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  currentServer.symtab0x454eb04OBJECT<unknown>DEFAULT11
                  data_start.symtab0x454ea00OBJECT<unknown>DEFAULT11
                  decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dns.symtab0x454ec44OBJECT<unknown>DEFAULT11
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x45ba744OBJECT<unknown>DEFAULT14
                  errno.symtab0x45ba904OBJECT<unknown>DEFAULT14
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  estridx.symtab0x4138e0126OBJECT<unknown>DEFAULT5
                  exit.symtab0x40a980236FUNC<unknown>DEFAULT3
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x41488872OBJECT<unknown>DEFAULT5
                  fclose.symtab0x40e0d0512FUNC<unknown>DEFAULT3
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0x406600136FUNC<unknown>DEFAULT3
                  fcntl64.symtab0x406690104FUNC<unknown>DEFAULT3
                  fdgets.symtab0x4006bc292FUNC<unknown>DEFAULT3
                  fflush_unlocked.symtab0x40ec70628FUNC<unknown>DEFAULT3
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x4105b0388FUNC<unknown>DEFAULT3
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x40ea00216FUNC<unknown>DEFAULT3
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x40eef0268FUNC<unknown>DEFAULT3
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fmt.symtab0x41487020OBJECT<unknown>DEFAULT5
                  fopen.symtab0x40e2d028FUNC<unknown>DEFAULT3
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0x40681084FUNC<unknown>DEFAULT3
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fputs_unlocked.symtab0x4083a0128FUNC<unknown>DEFAULT3
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                  free.symtab0x409b40396FUNC<unknown>DEFAULT3
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x40e2f068FUNC<unknown>DEFAULT3
                  fseeko.symtab0x40e2f068FUNC<unknown>DEFAULT3
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x40e340388FUNC<unknown>DEFAULT3
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fwrite_unlocked.symtab0x408420280FUNC<unknown>DEFAULT3
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getArch.symtab0x4046cc56FUNC<unknown>DEFAULT3
                  getHost.symtab0x4019c8160FUNC<unknown>DEFAULT3
                  getOurIP.symtab0x4007e0904FUNC<unknown>DEFAULT3
                  getRandomIP.symtab0x400610172FUNC<unknown>DEFAULT3
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getc_unlocked.symtab0x4105b0388FUNC<unknown>DEFAULT3
                  getegid.symtab0x40b35088FUNC<unknown>DEFAULT3
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x40b3b088FUNC<unknown>DEFAULT3
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x40b41084FUNC<unknown>DEFAULT3
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0x409000116FUNC<unknown>DEFAULT3
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x4090801108FUNC<unknown>DEFAULT3
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0x40687084FUNC<unknown>DEFAULT3
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockname.symtab0x40954084FUNC<unknown>DEFAULT3
                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0x4095a0120FUNC<unknown>DEFAULT3
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x40b47084FUNC<unknown>DEFAULT3
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  h.4832.symtab0x45ba2c20OBJECT<unknown>DEFAULT14
                  h_errno.symtab0x45ba944OBJECT<unknown>DEFAULT14
                  heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
                  htonl.symtab0x408ee08FUNC<unknown>DEFAULT3
                  htons.symtab0x408ee88FUNC<unknown>DEFAULT3
                  i.4123.symtab0x454eb84OBJECT<unknown>DEFAULT11
                  index.symtab0x408710256FUNC<unknown>DEFAULT3
                  inet_addr.symtab0x408fb072FUNC<unknown>DEFAULT3
                  inet_aton.symtab0x40cec0244FUNC<unknown>DEFAULT3
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa.symtab0x408f8c32FUNC<unknown>DEFAULT3
                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa_r.symtab0x408ef0156FUNC<unknown>DEFAULT3
                  inet_ntop.symtab0x40f810852FUNC<unknown>DEFAULT3
                  inet_ntop4.symtab0x40f61c500FUNC<unknown>DEFAULT3
                  inet_pton.symtab0x40f360700FUNC<unknown>DEFAULT3
                  inet_pton4.symtab0x40f270240FUNC<unknown>DEFAULT3
                  initConnection.symtab0x4057ac592FUNC<unknown>DEFAULT3
                  init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initial_fa.symtab0x455130264OBJECT<unknown>DEFAULT11
                  initstate.symtab0x40a0c4208FUNC<unknown>DEFAULT3
                  initstate_r.symtab0x40a5a0328FUNC<unknown>DEFAULT3
                  ioctl.symtab0x4068d0104FUNC<unknown>DEFAULT3
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x408de060FUNC<unknown>DEFAULT3
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isspace.symtab0x406c6044FUNC<unknown>DEFAULT3
                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0x40694088FUNC<unknown>DEFAULT3
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x402110636FUNC<unknown>DEFAULT3
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x4104c0168FUNC<unknown>DEFAULT3
                  macAddress.symtab0x4558206OBJECT<unknown>DEFAULT14
                  main.symtab0x4059fc3076FUNC<unknown>DEFAULT3
                  mainCommSock.symtab0x4558104OBJECT<unknown>DEFAULT14
                  malloc.symtab0x409950492FUNC<unknown>DEFAULT3
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memchr.symtab0x40c750264FUNC<unknown>DEFAULT3
                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memcpy.symtab0x408540308FUNC<unknown>DEFAULT3
                  memmove.symtab0x40c860816FUNC<unknown>DEFAULT3
                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mempcpy.symtab0x40cb9076FUNC<unknown>DEFAULT3
                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memrchr.symtab0x40cbe0272FUNC<unknown>DEFAULT3
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0x408680144FUNC<unknown>DEFAULT3
                  mylock.symtab0x45525024OBJECT<unknown>DEFAULT11
                  mylock.symtab0x45baa024OBJECT<unknown>DEFAULT14
                  mylock.symtab0x45538024OBJECT<unknown>DEFAULT11
                  nanosleep.symtab0x40b4d084FUNC<unknown>DEFAULT3
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  next_start.1065.symtab0x45b8404OBJECT<unknown>DEFAULT14
                  ntohl.symtab0x408ed08FUNC<unknown>DEFAULT3
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0x408ed88FUNC<unknown>DEFAULT3
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x4558188OBJECT<unknown>DEFAULT14
                  object.2349.symtab0x4557f424OBJECT<unknown>DEFAULT14
                  open.symtab0x4069a0124FUNC<unknown>DEFAULT3
                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ourIP.symtab0x4557d04OBJECT<unknown>DEFAULT13
                  ovhl7.symtab0x402ec04756FUNC<unknown>DEFAULT3
                  p.2294.symtab0x454e900OBJECT<unknown>DEFAULT11
                  pids.symtab0x4557d44OBJECT<unknown>DEFAULT13
                  poll.symtab0x40e07084FUNC<unknown>DEFAULT3
                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prefix.4045.symtab0x41383012OBJECT<unknown>DEFAULT5
                  print.symtab0x4012c01456FUNC<unknown>DEFAULT3
                  printchar.symtab0x400d34184FUNC<unknown>DEFAULT3
                  printi.symtab0x401028664FUNC<unknown>DEFAULT3
                  prints.symtab0x400dec572FUNC<unknown>DEFAULT3
                  processCmd.symtab0x4047044264FUNC<unknown>DEFAULT3
                  qual_chars.4050.symtab0x41385020OBJECT<unknown>DEFAULT5
                  raise.symtab0x41047076FUNC<unknown>DEFAULT3
                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.symtab0x409f5028FUNC<unknown>DEFAULT3
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand_cmwc.symtab0x40043c468FUNC<unknown>DEFAULT3
                  random.symtab0x409f70164FUNC<unknown>DEFAULT3
                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  random_poly_info.symtab0x4144f040OBJECT<unknown>DEFAULT5
                  random_r.symtab0x40a37c176FUNC<unknown>DEFAULT3
                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  randtbl.symtab0x455268128OBJECT<unknown>DEFAULT11
                  rawmemchr.symtab0x40f000200FUNC<unknown>DEFAULT3
                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read.symtab0x406a4084FUNC<unknown>DEFAULT3
                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recv.symtab0x40962084FUNC<unknown>DEFAULT3
                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recvLine.symtab0x401a68876FUNC<unknown>DEFAULT3
                  sbrk.symtab0x40b530144FUNC<unknown>DEFAULT3
                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  select.symtab0x406aa0120FUNC<unknown>DEFAULT3
                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  send.symtab0x40968084FUNC<unknown>DEFAULT3
                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sendHTTPtwo.symtab0x404414696FUNC<unknown>DEFAULT3
                  setsid.symtab0x406b2084FUNC<unknown>DEFAULT3
                  setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsockopt.symtab0x4096e0120FUNC<unknown>DEFAULT3
                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setstate.symtab0x40a014176FUNC<unknown>DEFAULT3
                  setstate_r.symtab0x40a240316FUNC<unknown>DEFAULT3
                  sigaction.symtab0x40b200232FUNC<unknown>DEFAULT3
                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  signal.symtab0x4097c0252FUNC<unknown>DEFAULT3
                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigprocmask.symtab0x40b5c0148FUNC<unknown>DEFAULT3
                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sleep.symtab0x40aa70564FUNC<unknown>DEFAULT3
                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket.symtab0x40976084FUNC<unknown>DEFAULT3
                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket_connect.symtab0x40238c444FUNC<unknown>DEFAULT3
                  sockprintf.symtab0x401870344FUNC<unknown>DEFAULT3
                  spec_and_mask.4049.symtab0x41386416OBJECT<unknown>DEFAULT5
                  spec_base.4044.symtab0x41383c7OBJECT<unknown>DEFAULT5
                  spec_chars.4046.symtab0x41389021OBJECT<unknown>DEFAULT5
                  spec_flags.4045.symtab0x4138a88OBJECT<unknown>DEFAULT5
                  spec_or_mask.4048.symtab0x41387416OBJECT<unknown>DEFAULT5
                  spec_ranges.4047.symtab0x4138849OBJECT<unknown>DEFAULT5
                  sprintf.symtab0x406cf080FUNC<unknown>DEFAULT3
                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  srand.symtab0x40a194172FUNC<unknown>DEFAULT3
                  srandom.symtab0x40a194172FUNC<unknown>DEFAULT3
                  srandom_r.symtab0x40a42c372FUNC<unknown>DEFAULT3
                  static_id.symtab0x4553502OBJECT<unknown>DEFAULT11
                  static_ns.symtab0x45bab84OBJECT<unknown>DEFAULT14
                  stderr.symtab0x4550284OBJECT<unknown>DEFAULT11
                  stdin.symtab0x4550204OBJECT<unknown>DEFAULT11
                  stdout.symtab0x4550244OBJECT<unknown>DEFAULT11
                  strcasecmp.symtab0x408d50108FUNC<unknown>DEFAULT3
                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchr.symtab0x408710256FUNC<unknown>DEFAULT3
                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcmp.symtab0x40881044FUNC<unknown>DEFAULT3
                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcoll.symtab0x40881044FUNC<unknown>DEFAULT3
                  strcpy.symtab0x40884036FUNC<unknown>DEFAULT3
                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strdup.symtab0x40f1e0144FUNC<unknown>DEFAULT3
                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strerror_r.symtab0x408b80392FUNC<unknown>DEFAULT3
                  strlen.symtab0x408870184FUNC<unknown>DEFAULT3
                  strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncat.symtab0x40f0d0180FUNC<unknown>DEFAULT3
                  strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncpy.symtab0x40ccf0188FUNC<unknown>DEFAULT3
                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strnlen.symtab0x408930256FUNC<unknown>DEFAULT3
                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strpbrk.symtab0x40ce8064FUNC<unknown>DEFAULT3
                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strspn.symtab0x40f19076FUNC<unknown>DEFAULT3
                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strstr.symtab0x408a30256FUNC<unknown>DEFAULT3
                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok.symtab0x408dc032FUNC<unknown>DEFAULT3
                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok_r.symtab0x40cdb0204FUNC<unknown>DEFAULT3
                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtol.symtab0x40a71028FUNC<unknown>DEFAULT3
                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tcgetattr.symtab0x408e20176FUNC<unknown>DEFAULT3
                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  time.symtab0x406b8084FUNC<unknown>DEFAULT3
                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tolower.symtab0x41057060FUNC<unknown>DEFAULT3
                  tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  toupper.symtab0x406c9060FUNC<unknown>DEFAULT3
                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  trim.symtab0x400b68460FUNC<unknown>DEFAULT3
                  type_codes.symtab0x4138b024OBJECT<unknown>DEFAULT5
                  type_sizes.symtab0x4138c812OBJECT<unknown>DEFAULT5
                  unknown.1088.symtab0x41396014OBJECT<unknown>DEFAULT5
                  unsafe_state.symtab0x4552f028OBJECT<unknown>DEFAULT11
                  useragents.symtab0x454ec8236OBJECT<unknown>DEFAULT11
                  vsnprintf.symtab0x406d40260FUNC<unknown>DEFAULT3
                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wait4.symtab0x40b66088FUNC<unknown>DEFAULT3
                  wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  waitpid.symtab0x406be028FUNC<unknown>DEFAULT3
                  waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcrtomb.symtab0x40b6e0112FUNC<unknown>DEFAULT3
                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsnrtombs.symtab0x40b790228FUNC<unknown>DEFAULT3
                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsrtombs.symtab0x40b75064FUNC<unknown>DEFAULT3
                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  write.symtab0x406c0084FUNC<unknown>DEFAULT3
                  write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  xdigits.3043.symtab0x41495417OBJECT<unknown>DEFAULT5
                  xtdcustom.symtab0x4027f0528FUNC<unknown>DEFAULT3
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 21, 2022 08:13:51.457796097 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:13:51.477962017 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:13:51.478070974 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:13:51.479693890 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:13:51.499579906 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:13:51.954427958 CET42836443192.168.2.2391.189.91.43
                  Jan 21, 2022 08:13:52.466367006 CET4251680192.168.2.23109.202.202.202
                  Jan 21, 2022 08:14:07.057579994 CET43928443192.168.2.2391.189.91.42
                  Jan 21, 2022 08:14:12.691440105 CET39244443192.168.2.2334.249.145.219
                  Jan 21, 2022 08:14:13.713098049 CET39244443192.168.2.2334.249.145.219
                  Jan 21, 2022 08:14:15.729033947 CET39244443192.168.2.2334.249.145.219
                  Jan 21, 2022 08:14:19.344835997 CET42836443192.168.2.2391.189.91.43
                  Jan 21, 2022 08:14:19.856808901 CET39244443192.168.2.2334.249.145.219
                  Jan 21, 2022 08:14:23.441334963 CET4251680192.168.2.23109.202.202.202
                  Jan 21, 2022 08:14:28.048342943 CET39244443192.168.2.2334.249.145.219
                  Jan 21, 2022 08:14:28.989345074 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:14:28.989552021 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:14:29.010066986 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:14:29.010251999 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:14:44.175487995 CET39244443192.168.2.2334.249.145.219
                  Jan 21, 2022 08:14:48.015292883 CET43928443192.168.2.2391.189.91.42
                  Jan 21, 2022 08:15:28.991700888 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:15:28.991964102 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:15:29.011998892 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:15:29.012222052 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:16:28.997603893 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:16:28.997857094 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:16:29.017965078 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:16:29.018184900 CET530784258192.168.2.2378.47.230.250

                  System Behavior

                  Start time:08:13:50
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.mips
                  Arguments:/tmp/fuckjewishpeople.mips
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                  Start time:08:13:50
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.mips
                  Arguments:n/a
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                  Start time:08:13:50
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.mips
                  Arguments:n/a
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                  Start time:08:15:11
                  Start date:21/01/2022
                  Path:/usr/bin/dash
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:08:15:11
                  Start date:21/01/2022
                  Path:/usr/bin/rm
                  Arguments:rm -f /tmp/tmp.GGNnM70V3G /tmp/tmp.NXY6oXcCYM /tmp/tmp.dsGFxKNWcP
                  File size:72056 bytes
                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b