Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ftp

Overview

General Information

Sample Name:ftp
Analysis ID:635349
MD5:de4287d3d34ef4007b3324db376be7bf
SHA1:28d24ea33e17190cdd8769960bc48b68a59df8b4
SHA256:68afe620877b71aa6b93ae6529f0b9bc52d5b28fb8c1c3487cfb9c3c94f05d52
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Snort IDS alert for network traffic
Opens /proc/net/* files useful for finding connected devices and routers
Machine Learning detection for sample
Sample contains symbols with suspicious names
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635349
Start date and time: 27/05/202219:50:282022-05-27 19:50:28 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 48s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:ftp
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal64.spre.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/ftp
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
BUILD DONGS
BUILD DONGS
buf: BUILD DONGS

buf: PROBING

buf: PONG
Standard Error:
  • system is lnxubuntu20
  • ftp (PID: 6231, Parent: 6122, MD5: de4287d3d34ef4007b3324db376be7bf) Arguments: /tmp/ftp
    • ftp New Fork (PID: 6232, Parent: 6231)
      • ftp New Fork (PID: 6233, Parent: 6232)
        • ftp New Fork (PID: 6234, Parent: 6233)
  • cleanup
No yara matches
Timestamp:192.168.2.2345.95.55.1257822232840333 05/27/22-19:51:12.996861
SID:2840333
Source Port:57822
Destination Port:23
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ftpAvira: detected
Source: ftpJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/ftp (PID: 6231)Opens: /proc/net/route

Networking

barindex
Source: TrafficSnort IDS: 2840333 ETPRO TROJAN ELF/BASHLITE Variant CnC Activity 192.168.2.23:57822 -> 45.95.55.12:23
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ftpString found in binary or memory: http://45.95.55.12/bins.sh;
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.2.2.2
Source: unknownTCP traffic detected without corresponding DNS query: 3.3.3.3
Source: unknownTCP traffic detected without corresponding DNS query: 4.4.4.4
Source: unknownTCP traffic detected without corresponding DNS query: 5.5.5.5
Source: unknownTCP traffic detected without corresponding DNS query: 6.6.6.6
Source: unknownTCP traffic detected without corresponding DNS query: 7.7.7.7
Source: unknownTCP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownTCP traffic detected without corresponding DNS query: 11.11.11.11
Source: unknownTCP traffic detected without corresponding DNS query: 12.12.12.12
Source: unknownTCP traffic detected without corresponding DNS query: 13.13.13.13
Source: unknownTCP traffic detected without corresponding DNS query: 14.14.14.14
Source: unknownTCP traffic detected without corresponding DNS query: 15.15.15.15
Source: unknownTCP traffic detected without corresponding DNS query: 16.16.16.16
Source: unknownTCP traffic detected without corresponding DNS query: 18.18.18.18
Source: unknownTCP traffic detected without corresponding DNS query: 17.17.17.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.20.20.20
Source: unknownTCP traffic detected without corresponding DNS query: 21.21.21.21
Source: unknownTCP traffic detected without corresponding DNS query: 22.22.22.22
Source: unknownTCP traffic detected without corresponding DNS query: 23.23.23.23
Source: unknownTCP traffic detected without corresponding DNS query: 24.24.24.24
Source: unknownTCP traffic detected without corresponding DNS query: 19.19.19.19
Source: unknownTCP traffic detected without corresponding DNS query: 25.25.25.25
Source: unknownTCP traffic detected without corresponding DNS query: 27.27.27.27
Source: unknownTCP traffic detected without corresponding DNS query: 26.26.26.26
Source: unknownTCP traffic detected without corresponding DNS query: 28.28.28.28
Source: unknownTCP traffic detected without corresponding DNS query: 29.29.29.29
Source: unknownTCP traffic detected without corresponding DNS query: 30.30.30.30
Source: unknownTCP traffic detected without corresponding DNS query: 31.31.31.31
Source: unknownTCP traffic detected without corresponding DNS query: 32.32.32.32
Source: unknownTCP traffic detected without corresponding DNS query: 33.33.33.33
Source: unknownTCP traffic detected without corresponding DNS query: 34.34.34.34
Source: unknownTCP traffic detected without corresponding DNS query: 35.35.35.35
Source: unknownTCP traffic detected without corresponding DNS query: 36.36.36.36
Source: unknownTCP traffic detected without corresponding DNS query: 37.37.37.37
Source: unknownTCP traffic detected without corresponding DNS query: 38.38.38.38
Source: unknownTCP traffic detected without corresponding DNS query: 39.39.39.39
Source: unknownTCP traffic detected without corresponding DNS query: 40.40.40.40
Source: unknownTCP traffic detected without corresponding DNS query: 41.41.41.41
Source: unknownTCP traffic detected without corresponding DNS query: 42.42.42.42
Source: unknownTCP traffic detected without corresponding DNS query: 43.43.43.43
Source: unknownTCP traffic detected without corresponding DNS query: 44.44.44.44
Source: unknownTCP traffic detected without corresponding DNS query: 45.45.45.45
Source: unknownTCP traffic detected without corresponding DNS query: 46.46.46.46
Source: unknownTCP traffic detected without corresponding DNS query: 47.47.47.47
Source: unknownTCP traffic detected without corresponding DNS query: 48.48.48.48
Source: ELF static info symbol of initial sampleName: passwords
Source: ELF static info symbol of initial sampleName: usernames
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/mmap.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/vfork.S
Source: classification engineClassification label: mal64.spre.lin@0/0@0/0
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635349 Sample: ftp Startdate: 27/05/2022 Architecture: LINUX Score: 64 18 197.154.127.186 airtel-tz-asTZ Ethiopia 2->18 20 170.121.251.172 WMATAUS United States 2->20 22 98 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Machine Learning detection for sample 2->28 9 ftp 2->9         started        signatures3 process4 signatures5 30 Opens /proc/net/* files useful for finding connected devices and routers 9->30 12 ftp 9->12         started        process6 process7 14 ftp 12->14         started        process8 16 ftp 14->16         started       
SourceDetectionScannerLabelLink
ftp100%AviraLINUX/Agent.SH.B
ftp100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://45.95.55.12/bins.sh;0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://45.95.55.12/bins.sh;ftpfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
219.204.143.164
unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
170.218.132.197
unknownUnited States
11740PROGRESSIVE-ASUSfalse
104.77.51.189
unknownUnited States
16625AKAMAI-ASUSfalse
111.96.140.127
unknownJapan2516KDDIKDDICORPORATIONJPfalse
48.181.47.70
unknownUnited States
2686ATGS-MMD-ASUSfalse
167.153.85.177
unknownUnited States
22252AS22252USfalse
191.208.247.217
unknownBrazil
26599TELEFONICABRASILSABRfalse
31.27.18.75
unknownItaly
30722VODAFONE-IT-ASNITfalse
204.101.228.161
unknownCanada
577BACOMCAfalse
116.97.25.84
unknownViet Nam
7552VIETEL-AS-APViettelGroupVNfalse
110.110.110.110
unknownChina
38341CNNIC-HCENET-APHEXIEInformationtechnologyCoLtdCNfalse
184.132.167.220
unknownUnited States
5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
57.35.167.101
unknownBelgium
2686ATGS-MMD-ASUSfalse
72.72.72.72
unknownUnited States
701UUNETUSfalse
37.72.126.109
unknownPoland
38987OST-ASPLfalse
158.158.158.158
unknownSingapore
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
180.131.110.64
unknownJapan10013FBDCFreeBitCoLtdJPfalse
95.166.80.91
unknownDenmark
3292TDCTDCASDKfalse
176.127.106.60
unknownSwitzerland
3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
132.61.151.142
unknownUnited States
427AFCONC-BLOCK1-ASUSfalse
143.121.253.187
unknownNetherlands
1103SURFNET-NLSURFnetTheNetherlandsNLfalse
183.183.183.183
unknownJapan45684MIRAINETKyoceraCommunicationSystemsCoLtdJPfalse
134.50.98.150
unknownUnited States
11252ISU-NET-ASUSfalse
91.69.201.135
unknownFrance
15557LDCOMNETFRfalse
179.135.154.163
unknownBrazil
26599TELEFONICABRASILSABRfalse
162.195.179.131
unknownUnited States
7018ATT-INTERNET4USfalse
140.125.169.156
unknownTaiwan; Republic of China (ROC)
38847NCHU-AS-TWNationalChungHsingUniversityTWfalse
121.114.181.81
unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
75.100.111.91
unknownUnited States
4181TDS-ASUSfalse
253.210.183.242
unknownReserved
unknownunknownfalse
90.75.119.106
unknownFrance
12479UNI2-ASESfalse
193.248.231.232
unknownFrance
3215FranceTelecom-OrangeFRfalse
52.167.29.39
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
190.151.198.182
unknownColombia
13489EPMTelecomunicacionesSAESPCOfalse
215.163.198.251
unknownUnited States
721DNIC-ASBLK-00721-00726USfalse
197.154.127.186
unknownEthiopia
37133airtel-tz-asTZfalse
143.128.67.88
unknownSouth Africa
2018TENET-1ZAfalse
186.139.159.174
unknownArgentina
10318TelecomArgentinaSAARfalse
99.112.149.123
unknownUnited States
7018ATT-INTERNET4USfalse
162.96.159.162
unknownUnited States
33274ASN-FAIRVIEWHEALTHSERVICESUSfalse
126.33.18.137
unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
126.82.101.110
unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
101.94.74.117
unknownChina
4812CHINANET-SH-APChinaTelecomGroupCNfalse
118.169.202.178
unknownTaiwan; Republic of China (ROC)
3462HINETDataCommunicationBusinessGroupTWfalse
57.141.104.49
unknownBelgium
2686ATGS-MMD-ASUSfalse
155.136.64.123
unknownUnited Kingdom
21054RBSG-UK-ASEdinburghGBfalse
137.88.67.21
unknownUnited States
14977STATE-OF-WYOMING-ASNUSfalse
82.148.131.62
unknownNorway
16175SIGNALNOfalse
19.70.103.79
unknownUnited States
3MIT-GATEWAYSUSfalse
118.111.178.78
unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
170.121.251.172
unknownUnited States
17190WMATAUSfalse
114.80.136.38
unknownChina
4812CHINANET-SH-APChinaTelecomGroupCNfalse
153.101.136.189
unknownChina
4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
115.248.114.137
unknownIndia
18101RELIANCE-COMMUNICATIONS-INRelianceCommunicationsLtdDAKCfalse
211.167.99.73
unknownChina
9812CNNIC-CN-COLNETOrientalCableNetworkCoLtdCNfalse
107.62.181.48
unknownUnited States
16567NETRIX-16567USfalse
183.77.94.78
unknownJapan4685ASAHI-NETAsahiNetJPfalse
18.126.122.135
unknownUnited States
3MIT-GATEWAYSUSfalse
123.37.121.46
unknownKorea Republic of
6619SAMSUNGSDS-AS-KRSamsungSDSIncKRfalse
166.94.177.134
unknownUnited States
3926FFX-CNTYUSfalse
170.236.219.150
unknownSwitzerland
11685HNBCOL-ASUSfalse
49.28.93.44
unknownKorea Republic of
4766KIXS-AS-KRKoreaTelecomKRfalse
59.117.96.89
unknownTaiwan; Republic of China (ROC)
3462HINETDataCommunicationBusinessGroupTWfalse
173.83.113.116
unknownUnited States
46606UNIFIEDLAYER-AS-1USfalse
215.144.234.225
unknownUnited States
721DNIC-ASBLK-00721-00726USfalse
154.51.178.111
unknownUnited States
174COGENT-174USfalse
117.113.104.161
unknownChina
4847CNIX-APChinaNetworksInter-ExchangeCNfalse
129.23.40.24
unknownUnited States
32666CWRU-AS-1USfalse
163.77.161.86
unknownFrance
17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
217.217.217.217
unknownSpain
12357COMUNITELSPAINESfalse
76.141.173.214
unknownUnited States
7922COMCAST-7922USfalse
141.203.166.125
unknownAustria
6720MAGWIENATfalse
146.56.86.89
unknownJapan7160NETDYNAMICSUSfalse
59.177.69.121
unknownIndia
17813MTNL-APMahanagarTelephoneNigamLimitedINfalse
195.156.203.187
unknownFinland
1759TSF-IP-CORETeliaFinlandOyjEUfalse
36.125.148.29
unknownChina
4847CNIX-APChinaNetworksInter-ExchangeCNfalse
79.145.128.59
unknownSpain
3352TELEFONICA_DE_ESPANAESfalse
92.88.79.136
unknownFrance
15557LDCOMNETFRfalse
137.114.114.122
unknownUnited States
1767ILIGHT-NETUSfalse
166.123.96.155
unknownUnited States
6360UNIVHAWAIIUSfalse
206.151.251.108
unknownUnited States
3561CENTURYLINK-LEGACY-SAVVISUSfalse
221.177.196.205
unknownChina
9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
151.217.200.131
unknownunknown
11003PANDGUSfalse
196.171.226.114
unknownTogo
24691TOGOTEL-ASTogoTelecomTogoTGfalse
149.162.199.173
unknownUnited States
87INDIANA-ASUSfalse
171.229.208.201
unknownViet Nam
7552VIETEL-AS-APViettelGroupVNfalse
136.65.155.146
unknownUnited States
60311ONEFMCHfalse
49.147.68.127
unknownPhilippines
9299IPG-AS-APPhilippineLongDistanceTelephoneCompanyPHfalse
81.146.66.151
unknownUnited Kingdom
2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
192.89.216.149
unknownFinland
1759TSF-IP-CORETeliaFinlandOyjEUfalse
94.125.49.16
unknownRussian Federation
8749REDCOM-ASRedcomKhabarovskRussiaRUfalse
183.105.85.205
unknownKorea Republic of
4766KIXS-AS-KRKoreaTelecomKRfalse
23.19.10.67
unknownUnited States
395954LEASEWEB-USA-LAX-11USfalse
161.222.164.137
unknownUnited States
33217SCHNEIDERUSfalse
183.169.101.193
unknownChina
4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
144.92.71.149
unknownUnited States
59WISC-MADISON-ASUSfalse
100.16.64.116
unknownUnited States
701UUNETUSfalse
79.153.124.60
unknownSpain
3352TELEFONICA_DE_ESPANAESfalse
208.240.175.216
unknownUnited States
4208THE-ISERV-COMPANYUSfalse
174.119.219.76
unknownCanada
812ROGERS-COMMUNICATIONSCAfalse
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
Entropy (8bit):6.361203595021241
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:ftp
File size:74492
MD5:de4287d3d34ef4007b3324db376be7bf
SHA1:28d24ea33e17190cdd8769960bc48b68a59df8b4
SHA256:68afe620877b71aa6b93ae6529f0b9bc52d5b28fb8c1c3487cfb9c3c94f05d52
SHA512:c735c41e5d6e79498d3d0a40d1c573af4708f30807f2804c657d187623a5046e01037142fe01603bff84f1afde3b9fd7e9954471482b293c6fb38e87106e6af8
SSDEEP:1536:8/4Mws7y6stOSV9zyjeYwMcp5WLfuBs1T2T/O/sFw2U09RLZ5:8/l7x+R9zyjeYwMcmLfGSTu/vFw2d95
TLSH:51734B45A680D6F7D14306F1069BAFA8033AFD3A1ABBEE85F3587CF48B710847925719
File Content Preview:.ELF....................d...4...........4. ...(.....................@...@....................P...P.......h..........Q.td............................U..S.......w....h....c...[]...$.............U......= S...t..5....$P.....$P......u........t....h<O..........

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:Intel 80386
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x8048164
Flags:0x0
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:56552
Section Header Size:40
Number of Section Headers:16
Header String Table Index:13
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80480940x940x1c0x00x6AX001
.textPROGBITS0x80480b00xb00xb0880x00x6AX0016
.finiPROGBITS0x80531380xb1380x170x00x6AX001
.rodataPROGBITS0x80531600xb1600x1ddc0x00x2A0032
.eh_framePROGBITS0x8054f3c0xcf3c0x40x00x2A004
.ctorsPROGBITS0x80550000xd0000x80x00x3WA004
.dtorsPROGBITS0x80550080xd0080x80x00x3WA004
.jcrPROGBITS0x80550100xd0100x40x00x3WA004
.got.pltPROGBITS0x80550140xd0140xc0x40x3WA004
.dataPROGBITS0x80550200xd0200x2fc0x00x3WA0032
.bssNOBITS0x80553200xd31c0x64e00x00x3WA0032
.commentPROGBITS0x00xd31c0x95a0x00x0001
.shstrtabSTRTAB0x00xdc760x6f0x00x0001
.symtabSYMTAB0x00xdf680x27000x100x0152234
.strtabSTRTAB0x00x106680x1c940x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80480000x80480000xcf400xcf403.59830x5R E0x1000.init .text .fini .rodata .eh_frame
LOAD0xd0000x80550000x80550000x31c0x68002.45420x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x80480940SECTION<unknown>DEFAULT1
.symtab0x80480b00SECTION<unknown>DEFAULT2
.symtab0x80531380SECTION<unknown>DEFAULT3
.symtab0x80531600SECTION<unknown>DEFAULT4
.symtab0x8054f3c0SECTION<unknown>DEFAULT5
.symtab0x80550000SECTION<unknown>DEFAULT6
.symtab0x80550080SECTION<unknown>DEFAULT7
.symtab0x80550100SECTION<unknown>DEFAULT8
.symtab0x80550140SECTION<unknown>DEFAULT9
.symtab0x80550200SECTION<unknown>DEFAULT10
.symtab0x80553200SECTION<unknown>DEFAULT11
.symtab0x00SECTION<unknown>DEFAULT12
.symtab0x00SECTION<unknown>DEFAULT13
.symtab0x00SECTION<unknown>DEFAULT14
.symtab0x00SECTION<unknown>DEFAULT15
Q.symtab0x805536016384OBJECT<unknown>DEFAULT11
StartTheLelz.symtab0x8049ed35394FUNC<unknown>DEFAULT2
_GLOBAL_OFFSET_TABLE_.symtab0x80550140OBJECT<unknown>HIDDEN9
_Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__CTOR_END__.symtab0x80550040OBJECT<unknown>DEFAULT6
__CTOR_LIST__.symtab0x80550000OBJECT<unknown>DEFAULT6
__C_ctype_b.symtab0x80550c04OBJECT<unknown>DEFAULT10
__C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b_data.symtab0x80539a0768OBJECT<unknown>DEFAULT4
__C_ctype_toupper.symtab0x80550c84OBJECT<unknown>DEFAULT10
__C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_toupper_data.symtab0x8053ca0768OBJECT<unknown>DEFAULT4
__DTOR_END__.symtab0x805500c0OBJECT<unknown>DEFAULT7
__DTOR_LIST__.symtab0x80550080OBJECT<unknown>DEFAULT7
__EH_FRAME_BEGIN__.symtab0x8054f3c0OBJECT<unknown>DEFAULT5
__FRAME_END__.symtab0x8054f3c0OBJECT<unknown>DEFAULT5
__GI___C_ctype_b.symtab0x80550c04OBJECT<unknown>HIDDEN10
__GI___C_ctype_b_data.symtab0x80539a0768OBJECT<unknown>HIDDEN4
__GI___C_ctype_toupper.symtab0x80550c84OBJECT<unknown>HIDDEN10
__GI___C_ctype_toupper_data.symtab0x8053ca0768OBJECT<unknown>HIDDEN4
__GI___ctype_b.symtab0x80550c44OBJECT<unknown>HIDDEN10
__GI___ctype_toupper.symtab0x80550cc4OBJECT<unknown>HIDDEN10
__GI___errno_location.symtab0x804e76c6FUNC<unknown>HIDDEN2
__GI___glibc_strerror_r.symtab0x804fa6029FUNC<unknown>HIDDEN2
__GI___libc_fcntl.symtab0x804e27487FUNC<unknown>HIDDEN2
__GI___libc_fcntl64.symtab0x804e2cc63FUNC<unknown>HIDDEN2
__GI___libc_open.symtab0x804e4e875FUNC<unknown>HIDDEN2
__GI___uClibc_fini.symtab0x80515e863FUNC<unknown>HIDDEN2
__GI___uClibc_init.symtab0x805165f64FUNC<unknown>HIDDEN2
__GI___xpg_strerror_r.symtab0x804fa80183FUNC<unknown>HIDDEN2
__GI__exit.symtab0x804e30c40FUNC<unknown>HIDDEN2
__GI_abort.symtab0x8050b2c273FUNC<unknown>HIDDEN2
__GI_atoi.symtab0x80510f820FUNC<unknown>HIDDEN2
__GI_atol.symtab0x80510f820FUNC<unknown>HIDDEN2
__GI_brk.symtab0x8052df854FUNC<unknown>HIDDEN2
__GI_chdir.symtab0x804e33446FUNC<unknown>HIDDEN2
__GI_clock_getres.symtab0x80519e450FUNC<unknown>HIDDEN2
__GI_close.symtab0x804e36446FUNC<unknown>HIDDEN2
__GI_connect.symtab0x804fc9843FUNC<unknown>HIDDEN2
__GI_dup2.symtab0x804e39450FUNC<unknown>HIDDEN2
__GI_errno.symtab0x805b3d44OBJECT<unknown>HIDDEN11
__GI_execl.symtab0x80512a8105FUNC<unknown>HIDDEN2
__GI_execve.symtab0x8051a1854FUNC<unknown>HIDDEN2
__GI_exit.symtab0x8051240103FUNC<unknown>HIDDEN2
__GI_fclose.symtab0x8051ce4265FUNC<unknown>HIDDEN2
__GI_fcntl.symtab0x804e27487FUNC<unknown>HIDDEN2
__GI_fcntl64.symtab0x804e2cc63FUNC<unknown>HIDDEN2
__GI_fdopen.symtab0x8051df050FUNC<unknown>HIDDEN2
__GI_fflush_unlocked.symtab0x8052a78321FUNC<unknown>HIDDEN2
__GI_fork.symtab0x804e3c838FUNC<unknown>HIDDEN2
__GI_fputs_unlocked.symtab0x804f7fc51FUNC<unknown>HIDDEN2
__GI_fseek.symtab0x8052e3027FUNC<unknown>HIDDEN2
__GI_fseeko64.symtab0x8052e4c227FUNC<unknown>HIDDEN2
__GI_fwrite_unlocked.symtab0x804f830116FUNC<unknown>HIDDEN2
__GI_getdtablesize.symtab0x804e3f037FUNC<unknown>HIDDEN2
__GI_getegid.symtab0x8051a5038FUNC<unknown>HIDDEN2
__GI_geteuid.symtab0x8051a7838FUNC<unknown>HIDDEN2
__GI_getgid.symtab0x8051aa038FUNC<unknown>HIDDEN2
__GI_getpagesize.symtab0x8051ac819FUNC<unknown>HIDDEN2
__GI_getpid.symtab0x804e41838FUNC<unknown>HIDDEN2
__GI_getrlimit.symtab0x804e44050FUNC<unknown>HIDDEN2
__GI_getsockname.symtab0x804fcc443FUNC<unknown>HIDDEN2
__GI_getuid.symtab0x8051adc38FUNC<unknown>HIDDEN2
__GI_h_errno.symtab0x805b3d84OBJECT<unknown>HIDDEN11
__GI_inet_addr.symtab0x804fc7037FUNC<unknown>HIDDEN2
__GI_inet_aton.symtab0x8052d38148FUNC<unknown>HIDDEN2
__GI_inet_ntoa.symtab0x804fc5b21FUNC<unknown>HIDDEN2
__GI_inet_ntoa_r.symtab0x804fc0c79FUNC<unknown>HIDDEN2
__GI_initstate_r.symtab0x8050f16171FUNC<unknown>HIDDEN2
__GI_ioctl.symtab0x804e47463FUNC<unknown>HIDDEN2
__GI_isatty.symtab0x804fb5429FUNC<unknown>HIDDEN2
__GI_kill.symtab0x804e4b450FUNC<unknown>HIDDEN2
__GI_lseek64.symtab0x80530a495FUNC<unknown>HIDDEN2
__GI_memchr.symtab0x8052bbc35FUNC<unknown>HIDDEN2
__GI_memcpy.symtab0x804f8a439FUNC<unknown>HIDDEN2
__GI_mempcpy.symtab0x8052be033FUNC<unknown>HIDDEN2
__GI_memrchr.symtab0x8052c04176FUNC<unknown>HIDDEN2
__GI_memset.symtab0x804f8cc21FUNC<unknown>HIDDEN2
__GI_mmap.symtab0x805195827FUNC<unknown>HIDDEN2
__GI_munmap.symtab0x8051b0450FUNC<unknown>HIDDEN2
__GI_nanosleep.symtab0x8051b3850FUNC<unknown>HIDDEN2
__GI_open.symtab0x804e4e875FUNC<unknown>HIDDEN2
__GI_pipe.symtab0x804e54c46FUNC<unknown>HIDDEN2
__GI_printf.symtab0x804e77432FUNC<unknown>HIDDEN2
__GI_raise.symtab0x8052dcc24FUNC<unknown>HIDDEN2
__GI_random.symtab0x8050c4872FUNC<unknown>HIDDEN2
__GI_random_r.symtab0x8050e2195FUNC<unknown>HIDDEN2
__GI_rawmemchr.symtab0x805300c99FUNC<unknown>HIDDEN2
__GI_read.symtab0x804e5bc54FUNC<unknown>HIDDEN2
__GI_recv.symtab0x804fd2c51FUNC<unknown>HIDDEN2
__GI_sbrk.symtab0x8051b6c78FUNC<unknown>HIDDEN2
__GI_select.symtab0x804e5f463FUNC<unknown>HIDDEN2
__GI_send.symtab0x804fd6051FUNC<unknown>HIDDEN2
__GI_sendto.symtab0x804fd9467FUNC<unknown>HIDDEN2
__GI_setsid.symtab0x804e63438FUNC<unknown>HIDDEN2
__GI_setsockopt.symtab0x804fdd859FUNC<unknown>HIDDEN2
__GI_setstate_r.symtab0x8050d88153FUNC<unknown>HIDDEN2
__GI_sigaction.symtab0x8051867217FUNC<unknown>HIDDEN2
__GI_sigaddset.symtab0x804fe4042FUNC<unknown>HIDDEN2
__GI_sigemptyset.symtab0x804fe6c25FUNC<unknown>HIDDEN2
__GI_signal.symtab0x804fe88175FUNC<unknown>HIDDEN2
__GI_sigprocmask.symtab0x804e65c85FUNC<unknown>HIDDEN2
__GI_sleep.symtab0x8051314393FUNC<unknown>HIDDEN2
__GI_socket.symtab0x804fe1443FUNC<unknown>HIDDEN2
__GI_srandom_r.symtab0x8050e80150FUNC<unknown>HIDDEN2
__GI_strcat.symtab0x804f8e431FUNC<unknown>HIDDEN2
__GI_strchr.symtab0x804f90430FUNC<unknown>HIDDEN2
__GI_strcpy.symtab0x804f92427FUNC<unknown>HIDDEN2
__GI_strlen.symtab0x804f94019FUNC<unknown>HIDDEN2
__GI_strncpy.symtab0x804f95438FUNC<unknown>HIDDEN2
__GI_strnlen.symtab0x804f97c25FUNC<unknown>HIDDEN2
__GI_strpbrk.symtab0x8052d1039FUNC<unknown>HIDDEN2
__GI_strspn.symtab0x805307050FUNC<unknown>HIDDEN2
__GI_strstr.symtab0x804f998198FUNC<unknown>HIDDEN2
__GI_strtok.symtab0x804fb3825FUNC<unknown>HIDDEN2
__GI_strtok_r.symtab0x8052cb489FUNC<unknown>HIDDEN2
__GI_strtol.symtab0x805110c26FUNC<unknown>HIDDEN2
__GI_sysconf.symtab0x80514a0325FUNC<unknown>HIDDEN2
__GI_tcgetattr.symtab0x804fb74112FUNC<unknown>HIDDEN2
__GI_time.symtab0x804e6b446FUNC<unknown>HIDDEN2
__GI_toupper.symtab0x804e74c29FUNC<unknown>HIDDEN2
__GI_vfork.symtab0x804e25c21FUNC<unknown>HIDDEN2
__GI_vfprintf.symtab0x804eb78136FUNC<unknown>HIDDEN2
__GI_wait4.symtab0x8051bbc59FUNC<unknown>HIDDEN2
__GI_waitpid.symtab0x804e6e426FUNC<unknown>HIDDEN2
__GI_wcrtomb.symtab0x8051bf868FUNC<unknown>HIDDEN2
__GI_wcsnrtombs.symtab0x8051c5c134FUNC<unknown>HIDDEN2
__GI_wcsrtombs.symtab0x8051c3c30FUNC<unknown>HIDDEN2
__GI_write.symtab0x804e70054FUNC<unknown>HIDDEN2
__JCR_END__.symtab0x80550100OBJECT<unknown>DEFAULT8
__JCR_LIST__.symtab0x80550100OBJECT<unknown>DEFAULT8
__app_fini.symtab0x805b3c84OBJECT<unknown>HIDDEN11
__atexit_lock.symtab0x805530024OBJECT<unknown>DEFAULT10
__bsd_signal.symtab0x804fe88175FUNC<unknown>HIDDEN2
__bss_start.symtab0x805531c0NOTYPE<unknown>DEFAULTSHN_ABS
__check_one_fd.symtab0x805162b52FUNC<unknown>DEFAULT2
__ctype_b.symtab0x80550c44OBJECT<unknown>DEFAULT10
__ctype_toupper.symtab0x80550cc4OBJECT<unknown>DEFAULT10
__curbrk.symtab0x805b3dc4OBJECT<unknown>HIDDEN11
__data_start.symtab0x80550280NOTYPE<unknown>DEFAULT10
__deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__do_global_ctors_aux.symtab0x80531100FUNC<unknown>DEFAULT2
__do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
__dso_handle.symtab0x80550200OBJECT<unknown>HIDDEN10
__environ.symtab0x805b3c04OBJECT<unknown>DEFAULT11
__errno_location.symtab0x804e76c6FUNC<unknown>DEFAULT2
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__exit_cleanup.symtab0x805b3b84OBJECT<unknown>HIDDEN11
__fini_array_end.symtab0x80550000NOTYPE<unknown>HIDDENSHN_ABS
__fini_array_start.symtab0x80550000NOTYPE<unknown>HIDDENSHN_ABS
__get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
__getpagesize.symtab0x8051ac819FUNC<unknown>DEFAULT2
__glibc_strerror_r.symtab0x804fa6029FUNC<unknown>DEFAULT2
__glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__init_array_end.symtab0x80550000NOTYPE<unknown>HIDDENSHN_ABS
__init_array_start.symtab0x80550000NOTYPE<unknown>HIDDENSHN_ABS
__libc_close.symtab0x804e36446FUNC<unknown>DEFAULT2
__libc_connect.symtab0x804fc9843FUNC<unknown>DEFAULT2
__libc_creat.symtab0x804e53325FUNC<unknown>DEFAULT2
__libc_fcntl.symtab0x804e27487FUNC<unknown>DEFAULT2
__libc_fcntl64.symtab0x804e2cc63FUNC<unknown>DEFAULT2
__libc_fork.symtab0x804e3c838FUNC<unknown>DEFAULT2
__libc_getpid.symtab0x804e41838FUNC<unknown>DEFAULT2
__libc_lseek64.symtab0x80530a495FUNC<unknown>DEFAULT2
__libc_nanosleep.symtab0x8051b3850FUNC<unknown>DEFAULT2
__libc_open.symtab0x804e4e875FUNC<unknown>DEFAULT2
__libc_read.symtab0x804e5bc54FUNC<unknown>DEFAULT2
__libc_recv.symtab0x804fd2c51FUNC<unknown>DEFAULT2
__libc_select.symtab0x804e5f463FUNC<unknown>DEFAULT2
__libc_send.symtab0x804fd6051FUNC<unknown>DEFAULT2
__libc_sendto.symtab0x804fd9467FUNC<unknown>DEFAULT2
__libc_sigaction.symtab0x8051867217FUNC<unknown>DEFAULT2
__libc_stack_end.symtab0x805b3bc4OBJECT<unknown>DEFAULT11
__libc_system.symtab0x8050fc4305FUNC<unknown>DEFAULT2
__libc_waitpid.symtab0x804e6e426FUNC<unknown>DEFAULT2
__libc_write.symtab0x804e70054FUNC<unknown>DEFAULT2
__malloc_consolidate.symtab0x80507c5424FUNC<unknown>HIDDEN2
__malloc_largebin_index.symtab0x804ff9c38FUNC<unknown>DEFAULT2
__malloc_lock.symtab0x805521024OBJECT<unknown>DEFAULT10
__malloc_state.symtab0x805b480888OBJECT<unknown>DEFAULT11
__malloc_trim.symtab0x8050738141FUNC<unknown>DEFAULT2
__pagesize.symtab0x805b3c44OBJECT<unknown>DEFAULT11
__preinit_array_end.symtab0x80550000NOTYPE<unknown>HIDDENSHN_ABS
__preinit_array_start.symtab0x80550000NOTYPE<unknown>HIDDENSHN_ABS
__pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__pthread_mutex_init.symtab0x80516273FUNC<unknown>DEFAULT2
__pthread_mutex_lock.symtab0x80516273FUNC<unknown>DEFAULT2
__pthread_mutex_trylock.symtab0x80516273FUNC<unknown>DEFAULT2
__pthread_mutex_unlock.symtab0x80516273FUNC<unknown>DEFAULT2
__pthread_return_0.symtab0x80516273FUNC<unknown>DEFAULT2
__pthread_return_void.symtab0x805162a1FUNC<unknown>DEFAULT2
__raise.symtab0x8052dcc24FUNC<unknown>HIDDEN2
__register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__restore.symtab0x805185f0NOTYPE<unknown>DEFAULT2
__restore_rt.symtab0x80518580NOTYPE<unknown>DEFAULT2
__rtld_fini.symtab0x805b3cc4OBJECT<unknown>HIDDEN11
__sigaddset.symtab0x804ff5c32FUNC<unknown>DEFAULT2
__sigdelset.symtab0x804ff7c32FUNC<unknown>DEFAULT2
__sigismember.symtab0x804ff3836FUNC<unknown>DEFAULT2
__socketcall.symtab0x805197450FUNC<unknown>HIDDEN2
__socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__stdin.symtab0x80550dc4OBJECT<unknown>DEFAULT10
__stdio_WRITE.symtab0x8051e24126FUNC<unknown>HIDDEN2
__stdio_adjust_position.symtab0x8052f30168FUNC<unknown>HIDDEN2
__stdio_fwrite.symtab0x80520d4240FUNC<unknown>HIDDEN2
__stdio_init_mutex.symtab0x804eaad23FUNC<unknown>HIDDEN2
__stdio_mutex_initializer.3991.symtab0x8053fac24OBJECT<unknown>DEFAULT4
__stdio_seek.symtab0x8052fd851FUNC<unknown>HIDDEN2
__stdio_trans2w_o.symtab0x80521c4158FUNC<unknown>HIDDEN2
__stdio_wcommit.symtab0x804eb4c43FUNC<unknown>HIDDEN2
__stdout.symtab0x80550e04OBJECT<unknown>DEFAULT10
__syscall_error.symtab0x805194021FUNC<unknown>HIDDEN2
__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_rt_sigaction.symtab0x80519a859FUNC<unknown>HIDDEN2
__syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uClibc_fini.symtab0x80515e863FUNC<unknown>DEFAULT2
__uClibc_init.symtab0x805165f64FUNC<unknown>DEFAULT2
__uClibc_main.symtab0x805169f441FUNC<unknown>DEFAULT2
__uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uclibc_progname.symtab0x80553184OBJECT<unknown>HIDDEN10
__vfork.symtab0x804e25c21FUNC<unknown>HIDDEN2
__xpg_strerror_r.symtab0x804fa80183FUNC<unknown>DEFAULT2
__xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_charpad.symtab0x804ec0054FUNC<unknown>DEFAULT2
_cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_dl_aux_init.symtab0x8052de418FUNC<unknown>DEFAULT2
_dl_phdr.symtab0x805b7f84OBJECT<unknown>DEFAULT11
_dl_phnum.symtab0x805b7fc4OBJECT<unknown>DEFAULT11
_edata.symtab0x805531c0NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x805b8000NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x805b3d44OBJECT<unknown>DEFAULT11
_exit.symtab0x804e30c40FUNC<unknown>DEFAULT2
_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fini.symtab0x80531383FUNC<unknown>DEFAULT3
_fixed_buffers.symtab0x80593a08192OBJECT<unknown>DEFAULT11
_fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fp_out_narrow.symtab0x804ec36106FUNC<unknown>DEFAULT2
_fpmaxtostr.symtab0x80523d01476FUNC<unknown>HIDDEN2
_fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_h_errno.symtab0x805b3d84OBJECT<unknown>DEFAULT11
_init.symtab0x80480943FUNC<unknown>DEFAULT1
_load_inttype.symtab0x805226486FUNC<unknown>HIDDEN2
_load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_init.symtab0x804f248111FUNC<unknown>HIDDEN2
_ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_parsespec.symtab0x804f435966FUNC<unknown>HIDDEN2
_ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_prepargs.symtab0x804f2b866FUNC<unknown>HIDDEN2
_ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_setargs.symtab0x804f2fc271FUNC<unknown>HIDDEN2
_ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_promoted_size.symtab0x804f40c41FUNC<unknown>DEFAULT2
_pthread_cleanup_pop_restore.symtab0x805162a1FUNC<unknown>DEFAULT2
_pthread_cleanup_push_defer.symtab0x805162a1FUNC<unknown>DEFAULT2
_sigintr.symtab0x805b400128OBJECT<unknown>HIDDEN11
_start.symtab0x804816434FUNC<unknown>DEFAULT2
_stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_stdio_fopen.symtab0x8051ea4559FUNC<unknown>HIDDEN2
_stdio_init.symtab0x804ea4c97FUNC<unknown>HIDDEN2
_stdio_openlist.symtab0x80550e44OBJECT<unknown>DEFAULT10
_stdio_openlist_add_lock.symtab0x80550e824OBJECT<unknown>DEFAULT10
_stdio_openlist_dec_use.symtab0x8052994228FUNC<unknown>DEFAULT2
_stdio_openlist_del_count.symtab0x805938c4OBJECT<unknown>DEFAULT11
_stdio_openlist_del_lock.symtab0x805510024OBJECT<unknown>DEFAULT10
_stdio_openlist_use_count.symtab0x80593884OBJECT<unknown>DEFAULT11
_stdio_streams.symtab0x8055120240OBJECT<unknown>DEFAULT10
_stdio_term.symtab0x804eac4136FUNC<unknown>HIDDEN2
_stdio_user_locking.symtab0x80551184OBJECT<unknown>DEFAULT10
_stdlib_strto_l.symtab0x8051128277FUNC<unknown>HIDDEN2
_stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_store_inttype.symtab0x80522bc61FUNC<unknown>HIDDEN2
_store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_string_syserrmsgs.symtab0x80540802906OBJECT<unknown>HIDDEN4
_string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_uintmaxtostr.symtab0x80522fc209FUNC<unknown>HIDDEN2
_uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_vfprintf_internal.symtab0x804eca01448FUNC<unknown>HIDDEN2
_vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
abort.symtab0x8050b2c273FUNC<unknown>DEFAULT2
abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
atoi.symtab0x80510f820FUNC<unknown>DEFAULT2
atol.symtab0x80510f820FUNC<unknown>DEFAULT2
atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
been_there_done_that.symtab0x805b3b41OBJECT<unknown>DEFAULT11
been_there_done_that.2832.symtab0x805b3d01OBJECT<unknown>DEFAULT11
brk.symtab0x8052df854FUNC<unknown>DEFAULT2
brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
bsd_signal.symtab0x804fe88175FUNC<unknown>DEFAULT2
buf.2658.symtab0x805b3a416OBJECT<unknown>DEFAULT11
c.symtab0x80550b84OBJECT<unknown>DEFAULT10
chdir.symtab0x804e33446FUNC<unknown>DEFAULT2
chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
clock_getres.symtab0x80519e450FUNC<unknown>DEFAULT2
clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close.symtab0x804e36446FUNC<unknown>DEFAULT2
close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
commServer.symtab0x80550444OBJECT<unknown>DEFAULT10
completed.2429.symtab0x80553201OBJECT<unknown>DEFAULT11
connect.symtab0x804fc9843FUNC<unknown>DEFAULT2
connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connectTimeout.symtab0x8049318456FUNC<unknown>DEFAULT2
creat.symtab0x804e53325FUNC<unknown>DEFAULT2
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
csum.symtab0x8049cc3168FUNC<unknown>DEFAULT2
currentServer.symtab0x80550484OBJECT<unknown>DEFAULT10
data_start.symtab0x80550280NOTYPE<unknown>DEFAULT10
dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
dup2.symtab0x804e39450FUNC<unknown>DEFAULT2
dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
environ.symtab0x805b3c04OBJECT<unknown>DEFAULT11
errno.symtab0x805b3d44OBJECT<unknown>DEFAULT11
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execl.symtab0x80512a8105FUNC<unknown>DEFAULT2
execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execve.symtab0x8051a1854FUNC<unknown>DEFAULT2
execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exit.symtab0x8051240103FUNC<unknown>DEFAULT2
exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exp10_table.symtab0x8054ea0156OBJECT<unknown>DEFAULT4
fclose.symtab0x8051ce4265FUNC<unknown>DEFAULT2
fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl.symtab0x804e27487FUNC<unknown>DEFAULT2
fcntl64.symtab0x804e2cc63FUNC<unknown>DEFAULT2
fdgets.symtab0x8048c51104FUNC<unknown>DEFAULT2
fdopen.symtab0x8051df050FUNC<unknown>DEFAULT2
fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fdopen_pids.symtab0x80593604OBJECT<unknown>DEFAULT11
fdpclose.symtab0x8048aed356FUNC<unknown>DEFAULT2
fdpopen.symtab0x80488f7502FUNC<unknown>DEFAULT2
fflush_unlocked.symtab0x8052a78321FUNC<unknown>DEFAULT2
fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fmt.symtab0x8054e7c20OBJECT<unknown>DEFAULT4
fork.symtab0x804e3c838FUNC<unknown>DEFAULT2
fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fputs_unlocked.symtab0x804f7fc51FUNC<unknown>DEFAULT2
fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
free.symtab0x805096d412FUNC<unknown>DEFAULT2
free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseek.symtab0x8052e3027FUNC<unknown>DEFAULT2
fseeko.symtab0x8052e3027FUNC<unknown>DEFAULT2
fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseeko64.symtab0x8052e4c227FUNC<unknown>DEFAULT2
fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fwrite_unlocked.symtab0x804f830116FUNC<unknown>DEFAULT2
fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getBogos.symtab0x8048ea1439FUNC<unknown>DEFAULT2
getBuild.symtab0x804da8510FUNC<unknown>DEFAULT2
getCores.symtab0x8049058172FUNC<unknown>DEFAULT2
getHost.symtab0x8048e3359FUNC<unknown>DEFAULT2
getOurIP.symtab0x804d87c521FUNC<unknown>DEFAULT2
getRandomIP.symtab0x8049c9348FUNC<unknown>DEFAULT2
getRandomPublicIP.symtab0x80499a1754FUNC<unknown>DEFAULT2
getdtablesize.symtab0x804e3f037FUNC<unknown>DEFAULT2
getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getegid.symtab0x8051a5038FUNC<unknown>DEFAULT2
getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
geteuid.symtab0x8051a7838FUNC<unknown>DEFAULT2
geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getgid.symtab0x8051aa038FUNC<unknown>DEFAULT2
getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpagesize.symtab0x8051ac819FUNC<unknown>DEFAULT2
getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpid.symtab0x804e41838FUNC<unknown>DEFAULT2
getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit.symtab0x804e44050FUNC<unknown>DEFAULT2
getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockname.symtab0x804fcc443FUNC<unknown>DEFAULT2
getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockopt.symtab0x804fcf059FUNC<unknown>DEFAULT2
getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getuid.symtab0x8051adc38FUNC<unknown>DEFAULT2
getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
gotIP.symtab0x80553444OBJECT<unknown>DEFAULT11
h_errno.symtab0x805b3d84OBJECT<unknown>DEFAULT11
hextable.symtab0x80533801024OBJECT<unknown>DEFAULT4
htonl.symtab0x804fbf07FUNC<unknown>DEFAULT2
htons.symtab0x804fbe412FUNC<unknown>DEFAULT2
i.4252.symtab0x80550bc4OBJECT<unknown>DEFAULT10
index.symtab0x804f90430FUNC<unknown>DEFAULT2
inet_addr.symtab0x804fc7037FUNC<unknown>DEFAULT2
inet_aton.symtab0x8052d38148FUNC<unknown>DEFAULT2
inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa.symtab0x804fc5b21FUNC<unknown>DEFAULT2
inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa_r.symtab0x804fc0c79FUNC<unknown>DEFAULT2
infectline.symtab0x80550404OBJECT<unknown>DEFAULT10
initConnection.symtab0x804d747309FUNC<unknown>DEFAULT2
init_rand.symtab0x8048188111FUNC<unknown>DEFAULT2
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initstate.symtab0x8050ced87FUNC<unknown>DEFAULT2
initstate_r.symtab0x8050f16171FUNC<unknown>DEFAULT2
ioctl.symtab0x804e47463FUNC<unknown>DEFAULT2
ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ipState.symtab0x80593645OBJECT<unknown>DEFAULT11
isatty.symtab0x804fb5429FUNC<unknown>DEFAULT2
isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
isspace.symtab0x804e73817FUNC<unknown>DEFAULT2
isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
kill.symtab0x804e4b450FUNC<unknown>DEFAULT2
kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
listFork.symtab0x80494e0268FUNC<unknown>DEFAULT2
llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
lseek64.symtab0x80530a495FUNC<unknown>DEFAULT2
macAddress.symtab0x80553506OBJECT<unknown>DEFAULT11
main.symtab0x804da8f1995FUNC<unknown>DEFAULT2
mainCommSock.symtab0x80553404OBJECT<unknown>DEFAULT11
makeIPPacket.symtab0x8049e26126FUNC<unknown>DEFAULT2
makeRandomStr.symtab0x8049104103FUNC<unknown>DEFAULT2
malloc.symtab0x804ffc21908FUNC<unknown>DEFAULT2
malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
malloc_trim.symtab0x8050b0934FUNC<unknown>DEFAULT2
matchPrompt.symtab0x80496e7257FUNC<unknown>DEFAULT2
memchr.symtab0x8052bbc35FUNC<unknown>DEFAULT2
memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memcpy.symtab0x804f8a439FUNC<unknown>DEFAULT2
memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
mempcpy.symtab0x8052be033FUNC<unknown>DEFAULT2
mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memrchr.symtab0x8052c04176FUNC<unknown>DEFAULT2
memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memset.symtab0x804f8cc21FUNC<unknown>DEFAULT2
memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
mmap.symtab0x805195827FUNC<unknown>DEFAULT2
munmap.symtab0x8051b0450FUNC<unknown>DEFAULT2
munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
mylock.symtab0x805936c24OBJECT<unknown>DEFAULT11
mylock.symtab0x805522824OBJECT<unknown>DEFAULT10
mylock.symtab0x805524024OBJECT<unknown>DEFAULT10
nanosleep.symtab0x8051b3850FUNC<unknown>DEFAULT2
nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
negotiate.symtab0x80495ec251FUNC<unknown>DEFAULT2
next_start.1109.symtab0x805b3a04OBJECT<unknown>DEFAULT11
ntohl.symtab0x804fc037FUNC<unknown>DEFAULT2
ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ntohs.symtab0x804fbf712FUNC<unknown>DEFAULT2
numpids.symtab0x80553488OBJECT<unknown>DEFAULT11
object.2482.symtab0x805532424OBJECT<unknown>DEFAULT11
open.symtab0x804e4e875FUNC<unknown>DEFAULT2
open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ourIP.symtab0x805b3e04OBJECT<unknown>DEFAULT11
p.2427.symtab0x80550240OBJECT<unknown>DEFAULT10
parseHex.symtab0x8048cb968FUNC<unknown>DEFAULT2
passwords.symtab0x805508056OBJECT<unknown>DEFAULT10
pclose.symtab0x804e794190FUNC<unknown>DEFAULT2
pids.symtab0x805b3e84OBJECT<unknown>DEFAULT11
pipe.symtab0x804e54c46FUNC<unknown>DEFAULT2
pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen.symtab0x804e852506FUNC<unknown>DEFAULT2
popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen_list.symtab0x80593844OBJECT<unknown>DEFAULT11
prctl.symtab0x804e57c63FUNC<unknown>DEFAULT2
prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
prefix.4202.symtab0x8053fd112OBJECT<unknown>DEFAULT4
print.symtab0x804859c584FUNC<unknown>DEFAULT2
printchar.symtab0x804836658FUNC<unknown>DEFAULT2
printf.symtab0x804e77432FUNC<unknown>DEFAULT2
printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
printi.symtab0x8048477293FUNC<unknown>DEFAULT2
prints.symtab0x80483a0215FUNC<unknown>DEFAULT2
processCmd.symtab0x804c6914278FUNC<unknown>DEFAULT2
qual_chars.4208.symtab0x8053fe420OBJECT<unknown>DEFAULT4
raise.symtab0x8052dcc24FUNC<unknown>DEFAULT2
raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.symtab0x8050c405FUNC<unknown>DEFAULT2
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand_cmwc.symtab0x80481f7192FUNC<unknown>DEFAULT2
random.symtab0x8050c4872FUNC<unknown>DEFAULT2
random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
random_poly_info.symtab0x8054be040OBJECT<unknown>DEFAULT4
random_r.symtab0x8050e2195FUNC<unknown>DEFAULT2
random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
randtbl.symtab0x8055280128OBJECT<unknown>DEFAULT10
rawmemchr.symtab0x805300c99FUNC<unknown>DEFAULT2
rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
read.symtab0x804e5bc54FUNC<unknown>DEFAULT2
read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readUntil.symtab0x80497e8441FUNC<unknown>DEFAULT2
recv.symtab0x804fd2c51FUNC<unknown>DEFAULT2
recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
recvLine.symtab0x804916b429FUNC<unknown>DEFAULT2
sbrk.symtab0x8051b6c78FUNC<unknown>DEFAULT2
sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
scanPid.symtab0x805b3e44OBJECT<unknown>DEFAULT11
sclose.symtab0x8049ea447FUNC<unknown>DEFAULT2
select.symtab0x804e5f463FUNC<unknown>DEFAULT2
select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
send.symtab0x804fd6051FUNC<unknown>DEFAULT2
send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sendCNC.symtab0x804b841162FUNC<unknown>DEFAULT2
sendHOLD.symtab0x804c2a11008FUNC<unknown>DEFAULT2
sendHTTP.symtab0x804b8e3129FUNC<unknown>DEFAULT2
sendJUNK.symtab0x804bef6939FUNC<unknown>DEFAULT2
sendTCP.symtab0x804b9641426FUNC<unknown>DEFAULT2
sendUDP.symtab0x804b3e51116FUNC<unknown>DEFAULT2
sendto.symtab0x804fd9467FUNC<unknown>DEFAULT2
sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsid.symtab0x804e63438FUNC<unknown>DEFAULT2
setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsockopt.symtab0x804fdd859FUNC<unknown>DEFAULT2
setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setstate.symtab0x8050c9093FUNC<unknown>DEFAULT2
setstate_r.symtab0x8050d88153FUNC<unknown>DEFAULT2
sigaction.symtab0x8051867217FUNC<unknown>DEFAULT2
sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigaddset.symtab0x804fe4042FUNC<unknown>DEFAULT2
sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigemptyset.symtab0x804fe6c25FUNC<unknown>DEFAULT2
signal.symtab0x804fe88175FUNC<unknown>DEFAULT2
signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigprocmask.symtab0x804e65c85FUNC<unknown>DEFAULT2
sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sleep.symtab0x8051314393FUNC<unknown>DEFAULT2
sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
socket.symtab0x804fe1443FUNC<unknown>DEFAULT2
socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sockprintf.symtab0x804882a205FUNC<unknown>DEFAULT2
spec_and_mask.4207.symtab0x8053ff816OBJECT<unknown>DEFAULT4
spec_base.4201.symtab0x8053fdd7OBJECT<unknown>DEFAULT4
spec_chars.4204.symtab0x805402121OBJECT<unknown>DEFAULT4
spec_flags.4203.symtab0x80540368OBJECT<unknown>DEFAULT4
spec_or_mask.4206.symtab0x805400816OBJECT<unknown>DEFAULT4
spec_ranges.4205.symtab0x80540189OBJECT<unknown>DEFAULT4
srand.symtab0x8050d4467FUNC<unknown>DEFAULT2
srandom.symtab0x8050d4467FUNC<unknown>DEFAULT2
srandom_r.symtab0x8050e80150FUNC<unknown>DEFAULT2
stderr.symtab0x80550d84OBJECT<unknown>DEFAULT10
stdin.symtab0x80550d04OBJECT<unknown>DEFAULT10
stdout.symtab0x80550d44OBJECT<unknown>DEFAULT10
strcat.symtab0x804f8e431FUNC<unknown>DEFAULT2
strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strchr.symtab0x804f90430FUNC<unknown>DEFAULT2
strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcpy.symtab0x804f92427FUNC<unknown>DEFAULT2
strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strerror_r.symtab0x804fa80183FUNC<unknown>DEFAULT2
strlen.symtab0x804f94019FUNC<unknown>DEFAULT2
strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strncpy.symtab0x804f95438FUNC<unknown>DEFAULT2
strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strnlen.symtab0x804f97c25FUNC<unknown>DEFAULT2
strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strpbrk.symtab0x8052d1039FUNC<unknown>DEFAULT2
strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strspn.symtab0x805307050FUNC<unknown>DEFAULT2
strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strstr.symtab0x804f998198FUNC<unknown>DEFAULT2
strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok.symtab0x804fb3825FUNC<unknown>DEFAULT2
strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok_r.symtab0x8052cb489FUNC<unknown>DEFAULT2
strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtol.symtab0x805110c26FUNC<unknown>DEFAULT2
strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sysconf.symtab0x80514a0325FUNC<unknown>DEFAULT2
sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
system.symtab0x8050fc4305FUNC<unknown>DEFAULT2
system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
szprintf.symtab0x804880636FUNC<unknown>DEFAULT2
tcgetattr.symtab0x804fb74112FUNC<unknown>DEFAULT2
tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
tcpcsum.symtab0x8049d6b187FUNC<unknown>DEFAULT2
time.symtab0x804e6b446FUNC<unknown>DEFAULT2
time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
toupper.symtab0x804e74c29FUNC<unknown>DEFAULT2
toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
trim.symtab0x80482b7175FUNC<unknown>DEFAULT2
type_codes.symtab0x805403e24OBJECT<unknown>DEFAULT4
type_sizes.symtab0x805405612OBJECT<unknown>DEFAULT4
unknown.1161.symtab0x805406214OBJECT<unknown>DEFAULT4
unsafe_state.symtab0x805525828OBJECT<unknown>DEFAULT10
uppercase.symtab0x8048e6e51FUNC<unknown>DEFAULT2
usernames.symtab0x805504c24OBJECT<unknown>DEFAULT10
vfork.symtab0x804e25c21FUNC<unknown>DEFAULT2
vfprintf.symtab0x804eb78136FUNC<unknown>DEFAULT2
vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wait4.symtab0x8051bbc59FUNC<unknown>DEFAULT2
wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
waitpid.symtab0x804e6e426FUNC<unknown>DEFAULT2
waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcrtomb.symtab0x8051bf868FUNC<unknown>DEFAULT2
wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsnrtombs.symtab0x8051c5c134FUNC<unknown>DEFAULT2
wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsrtombs.symtab0x8051c3c30FUNC<unknown>DEFAULT2
wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wildString.symtab0x8048cfd310FUNC<unknown>DEFAULT2
write.symtab0x804e70054FUNC<unknown>DEFAULT2
write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
zprintf.symtab0x80487e434FUNC<unknown>DEFAULT2
TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
192.168.2.2345.95.55.1257822232840333 05/27/22-19:51:12.996861TCP2840333ETPRO TROJAN ELF/BASHLITE Variant CnC Activity5782223192.168.2.2345.95.55.12
TimestampSource PortDest PortSource IPDest IP
May 27, 2022 19:51:12.952234030 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 19:51:12.976103067 CEST235782245.95.55.12192.168.2.23
May 27, 2022 19:51:12.976217985 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 19:51:12.996860981 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 19:51:12.999192953 CEST235782245.95.55.12192.168.2.23
May 27, 2022 19:51:12.999310017 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 19:51:13.016601086 CEST4815623192.168.2.231.1.1.1
May 27, 2022 19:51:13.016616106 CEST4251823192.168.2.232.2.2.2
May 27, 2022 19:51:13.016655922 CEST4959223192.168.2.233.3.3.3
May 27, 2022 19:51:13.016674042 CEST5470823192.168.2.234.4.4.4
May 27, 2022 19:51:13.016683102 CEST4016223192.168.2.235.5.5.5
May 27, 2022 19:51:13.016705036 CEST4908223192.168.2.236.6.6.6
May 27, 2022 19:51:13.016725063 CEST5783223192.168.2.237.7.7.7
May 27, 2022 19:51:13.016751051 CEST4626023192.168.2.238.8.8.8
May 27, 2022 19:51:13.016762018 CEST5714023192.168.2.239.9.9.9
May 27, 2022 19:51:13.016782045 CEST3601023192.168.2.2310.10.10.10
May 27, 2022 19:51:13.016794920 CEST6045823192.168.2.2311.11.11.11
May 27, 2022 19:51:13.016809940 CEST4037823192.168.2.2312.12.12.12
May 27, 2022 19:51:13.016833067 CEST4066223192.168.2.2313.13.13.13
May 27, 2022 19:51:13.016850948 CEST4399823192.168.2.2314.14.14.14
May 27, 2022 19:51:13.016865969 CEST5360223192.168.2.2315.15.15.15
May 27, 2022 19:51:13.016880989 CEST5019223192.168.2.2316.16.16.16
May 27, 2022 19:51:13.016913891 CEST3287223192.168.2.2318.18.18.18
May 27, 2022 19:51:13.016917944 CEST5376623192.168.2.2317.17.17.17
May 27, 2022 19:51:13.016944885 CEST4935623192.168.2.2320.20.20.20
May 27, 2022 19:51:13.016968966 CEST5175823192.168.2.2321.21.21.21
May 27, 2022 19:51:13.016973972 CEST4970223192.168.2.2322.22.22.22
May 27, 2022 19:51:13.016997099 CEST5701623192.168.2.2323.23.23.23
May 27, 2022 19:51:13.017011881 CEST5844423192.168.2.2324.24.24.24
May 27, 2022 19:51:13.017013073 CEST4321023192.168.2.2319.19.19.19
May 27, 2022 19:51:13.017020941 CEST4612823192.168.2.2325.25.25.25
May 27, 2022 19:51:13.017059088 CEST5211623192.168.2.2327.27.27.27
May 27, 2022 19:51:13.017066002 CEST4377623192.168.2.2326.26.26.26
May 27, 2022 19:51:13.017072916 CEST3703023192.168.2.2328.28.28.28
May 27, 2022 19:51:13.017087936 CEST4886623192.168.2.2329.29.29.29
May 27, 2022 19:51:13.017105103 CEST3557023192.168.2.2330.30.30.30
May 27, 2022 19:51:13.017118931 CEST3311823192.168.2.2331.31.31.31
May 27, 2022 19:51:13.017128944 CEST5360223192.168.2.2332.32.32.32
May 27, 2022 19:51:13.017146111 CEST5135023192.168.2.2333.33.33.33
May 27, 2022 19:51:13.017154932 CEST5215223192.168.2.2334.34.34.34
May 27, 2022 19:51:13.017170906 CEST5737023192.168.2.2335.35.35.35
May 27, 2022 19:51:13.017184019 CEST3919223192.168.2.2336.36.36.36
May 27, 2022 19:51:13.017235041 CEST5166823192.168.2.2337.37.37.37
May 27, 2022 19:51:13.017246008 CEST4898623192.168.2.2338.38.38.38
May 27, 2022 19:51:13.017262936 CEST5514023192.168.2.2339.39.39.39
May 27, 2022 19:51:13.017276049 CEST4163023192.168.2.2340.40.40.40
May 27, 2022 19:51:13.017302990 CEST4162223192.168.2.2341.41.41.41
May 27, 2022 19:51:13.017308950 CEST5665823192.168.2.2342.42.42.42
May 27, 2022 19:51:13.017319918 CEST3968823192.168.2.2343.43.43.43
May 27, 2022 19:51:13.017333984 CEST6046223192.168.2.2344.44.44.44
May 27, 2022 19:51:13.017350912 CEST3415223192.168.2.2345.45.45.45
May 27, 2022 19:51:13.017386913 CEST5450223192.168.2.2346.46.46.46
May 27, 2022 19:51:13.017394066 CEST4892623192.168.2.2347.47.47.47
May 27, 2022 19:51:13.017404079 CEST3558623192.168.2.2348.48.48.48
May 27, 2022 19:51:13.017421961 CEST4328623192.168.2.2349.49.49.49
May 27, 2022 19:51:13.017432928 CEST5345823192.168.2.2350.50.50.50
May 27, 2022 19:51:13.017451048 CEST4116623192.168.2.2351.51.51.51
May 27, 2022 19:51:13.017458916 CEST5867623192.168.2.2352.52.52.52
May 27, 2022 19:51:13.017477989 CEST6016423192.168.2.2353.53.53.53
May 27, 2022 19:51:13.017493010 CEST3474423192.168.2.2354.54.54.54
May 27, 2022 19:51:13.017512083 CEST235782245.95.55.12192.168.2.23
May 27, 2022 19:51:13.017517090 CEST4955223192.168.2.2355.55.55.55
May 27, 2022 19:51:13.017529011 CEST4925823192.168.2.2356.56.56.56
May 27, 2022 19:51:13.017565012 CEST5236423192.168.2.2358.58.58.58
May 27, 2022 19:51:13.017575979 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 19:51:13.017579079 CEST4047423192.168.2.2359.59.59.59
May 27, 2022 19:51:13.017585039 CEST4386023192.168.2.2357.57.57.57
May 27, 2022 19:51:13.017600060 CEST3944023192.168.2.2360.60.60.60
May 27, 2022 19:51:13.017625093 CEST5501023192.168.2.2361.61.61.61
May 27, 2022 19:51:13.017641068 CEST3454023192.168.2.2362.62.62.62
May 27, 2022 19:51:13.017657042 CEST3897223192.168.2.2363.63.63.63
May 27, 2022 19:51:13.017667055 CEST3337423192.168.2.2364.64.64.64
May 27, 2022 19:51:13.017685890 CEST4411423192.168.2.2365.65.65.65
May 27, 2022 19:51:13.017710924 CEST3639623192.168.2.2366.66.66.66
May 27, 2022 19:51:13.017723083 CEST3900623192.168.2.2367.67.67.67
May 27, 2022 19:51:13.017745018 CEST3464623192.168.2.2368.68.68.68
May 27, 2022 19:51:13.017759085 CEST5151023192.168.2.2369.69.69.69
May 27, 2022 19:51:13.017765999 CEST5714223192.168.2.2370.70.70.70
May 27, 2022 19:51:13.017781973 CEST4552623192.168.2.2371.71.71.71
May 27, 2022 19:51:13.017802000 CEST4346623192.168.2.2372.72.72.72
May 27, 2022 19:51:13.017822027 CEST3377023192.168.2.2373.73.73.73
May 27, 2022 19:51:13.017848969 CEST5304423192.168.2.2374.74.74.74
May 27, 2022 19:51:13.017869949 CEST4626223192.168.2.2376.76.76.76
May 27, 2022 19:51:13.017873049 CEST5600223192.168.2.2375.75.75.75
May 27, 2022 19:51:13.017883062 CEST4900823192.168.2.2377.77.77.77
May 27, 2022 19:51:13.017901897 CEST5477223192.168.2.2378.78.78.78
May 27, 2022 19:51:13.017920971 CEST4806623192.168.2.2379.79.79.79
May 27, 2022 19:51:13.017925978 CEST4158023192.168.2.2380.80.80.80
May 27, 2022 19:51:13.017942905 CEST3738223192.168.2.2381.81.81.81
May 27, 2022 19:51:13.017956018 CEST4356823192.168.2.2382.82.82.82
May 27, 2022 19:51:13.017983913 CEST5758423192.168.2.2383.83.83.83
May 27, 2022 19:51:13.017996073 CEST5101023192.168.2.2384.84.84.84
May 27, 2022 19:51:13.018013954 CEST4651823192.168.2.2385.85.85.85
May 27, 2022 19:51:13.018027067 CEST4078623192.168.2.2386.86.86.86
May 27, 2022 19:51:13.018049955 CEST5926423192.168.2.2387.87.87.87
May 27, 2022 19:51:13.018053055 CEST5645023192.168.2.2388.88.88.88
May 27, 2022 19:51:13.018069029 CEST4969223192.168.2.2389.89.89.89
May 27, 2022 19:51:13.018071890 CEST3375823192.168.2.2390.90.90.90
May 27, 2022 19:51:13.018086910 CEST4149223192.168.2.2391.91.91.91
May 27, 2022 19:51:13.018107891 CEST4205423192.168.2.2392.92.92.92

System Behavior

Start time:19:51:12
Start date:27/05/2022
Path:/tmp/ftp
Arguments:/tmp/ftp
File size:74492 bytes
MD5 hash:de4287d3d34ef4007b3324db376be7bf
Start time:19:51:12
Start date:27/05/2022
Path:/tmp/ftp
Arguments:n/a
File size:74492 bytes
MD5 hash:de4287d3d34ef4007b3324db376be7bf
Start time:19:51:12
Start date:27/05/2022
Path:/tmp/ftp
Arguments:n/a
File size:74492 bytes
MD5 hash:de4287d3d34ef4007b3324db376be7bf
Start time:19:51:12
Start date:27/05/2022
Path:/tmp/ftp
Arguments:n/a
File size:74492 bytes
MD5 hash:de4287d3d34ef4007b3324db376be7bf