Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wget

Overview

General Information

Sample Name:wget
Analysis ID:635350
MD5:dd0cdabc3008bb93f0ec2476337bd15c
SHA1:5a3f07ce4ff6536ca93db6594756260b8c6b7d20
SHA256:1a011ac69e0e4ec28c3b2fdfcec8285d56a2b8fad94ced140ec6c3cee56e0c46
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Opens /proc/net/* files useful for finding connected devices and routers
Machine Learning detection for sample
Sample contains symbols with suspicious names
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635350
Start date and time: 27/05/202219:55:222022-05-27 19:55:22 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 22s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:wget
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal80.spre.troj.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/wget
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
BUILD DONGS
BUILD DONGS
buf: BUILD DONGS

buf: PROBING

buf: PONG
Standard Error:
  • system is lnxubuntu20
  • wget (PID: 6226, Parent: 6121, MD5: dd0cdabc3008bb93f0ec2476337bd15c) Arguments: /tmp/wget
    • wget New Fork (PID: 6227, Parent: 6226)
      • wget New Fork (PID: 6228, Parent: 6227)
        • wget New Fork (PID: 6229, Parent: 6228)
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    Timestamp:192.168.2.2345.95.55.1257822232840333 05/27/22-19:56:08.248298
    SID:2840333
    Source Port:57822
    Destination Port:23
    Protocol:TCP
    Classtype:A Network Trojan was detected

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: wgetAvira: detected
    Source: wgetVirustotal: Detection: 65%Perma Link
    Source: wgetJoe Sandbox ML: detected

    Spreading

    barindex
    Source: /tmp/wget (PID: 6226)Opens: /proc/net/route

    Networking

    barindex
    Source: TrafficSnort IDS: 2840333 ETPRO TROJAN ELF/BASHLITE Variant CnC Activity 192.168.2.23:57822 -> 45.95.55.12:23
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
    Source: unknownTCP traffic detected without corresponding DNS query: 2.2.2.2
    Source: unknownTCP traffic detected without corresponding DNS query: 3.3.3.3
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 4.4.4.4
    Source: unknownTCP traffic detected without corresponding DNS query: 5.5.5.5
    Source: unknownTCP traffic detected without corresponding DNS query: 6.6.6.6
    Source: unknownTCP traffic detected without corresponding DNS query: 7.7.7.7
    Source: unknownTCP traffic detected without corresponding DNS query: 9.9.9.9
    Source: unknownTCP traffic detected without corresponding DNS query: 11.11.11.11
    Source: unknownTCP traffic detected without corresponding DNS query: 12.12.12.12
    Source: unknownTCP traffic detected without corresponding DNS query: 13.13.13.13
    Source: unknownTCP traffic detected without corresponding DNS query: 14.14.14.14
    Source: unknownTCP traffic detected without corresponding DNS query: 15.15.15.15
    Source: unknownTCP traffic detected without corresponding DNS query: 16.16.16.16
    Source: unknownTCP traffic detected without corresponding DNS query: 18.18.18.18
    Source: unknownTCP traffic detected without corresponding DNS query: 19.19.19.19
    Source: unknownTCP traffic detected without corresponding DNS query: 20.20.20.20
    Source: unknownTCP traffic detected without corresponding DNS query: 21.21.21.21
    Source: unknownTCP traffic detected without corresponding DNS query: 22.22.22.22
    Source: unknownTCP traffic detected without corresponding DNS query: 23.23.23.23
    Source: unknownTCP traffic detected without corresponding DNS query: 17.17.17.17
    Source: unknownTCP traffic detected without corresponding DNS query: 24.24.24.24
    Source: unknownTCP traffic detected without corresponding DNS query: 25.25.25.25
    Source: unknownTCP traffic detected without corresponding DNS query: 26.26.26.26
    Source: unknownTCP traffic detected without corresponding DNS query: 27.27.27.27
    Source: unknownTCP traffic detected without corresponding DNS query: 28.28.28.28
    Source: unknownTCP traffic detected without corresponding DNS query: 29.29.29.29
    Source: unknownTCP traffic detected without corresponding DNS query: 30.30.30.30
    Source: unknownTCP traffic detected without corresponding DNS query: 31.31.31.31
    Source: unknownTCP traffic detected without corresponding DNS query: 32.32.32.32
    Source: unknownTCP traffic detected without corresponding DNS query: 33.33.33.33
    Source: unknownTCP traffic detected without corresponding DNS query: 34.34.34.34
    Source: unknownTCP traffic detected without corresponding DNS query: 35.35.35.35
    Source: unknownTCP traffic detected without corresponding DNS query: 36.36.36.36
    Source: unknownTCP traffic detected without corresponding DNS query: 37.37.37.37
    Source: unknownTCP traffic detected without corresponding DNS query: 38.38.38.38
    Source: unknownTCP traffic detected without corresponding DNS query: 39.39.39.39
    Source: unknownTCP traffic detected without corresponding DNS query: 40.40.40.40
    Source: unknownTCP traffic detected without corresponding DNS query: 41.41.41.41
    Source: unknownTCP traffic detected without corresponding DNS query: 42.42.42.42
    Source: unknownTCP traffic detected without corresponding DNS query: 43.43.43.43
    Source: unknownTCP traffic detected without corresponding DNS query: 44.44.44.44
    Source: unknownTCP traffic detected without corresponding DNS query: 45.45.45.45
    Source: unknownTCP traffic detected without corresponding DNS query: 46.46.46.46
    Source: wgetString found in binary or memory: http://45.95.55.12/bins.sh;
    Source: ELF static info symbol of initial sampleName: passwords
    Source: ELF static info symbol of initial sampleName: usernames
    Source: classification engineClassification label: mal80.spre.troj.lin@0/0@0/0
    Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crt1.S
    Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crti.S
    Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/crtn.S
    Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/mmap.S
    Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/i386/vfork.S

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    OS Credential Dumping1
    Remote System Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635350 Sample: wget Startdate: 27/05/2022 Architecture: LINUX Score: 80 18 64.134.140.57 WAYPORTUS United States 2->18 20 189.147.188.229, 23 UninetSAdeCVMX Mexico 2->20 22 98 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 2 other signatures 2->30 9 wget 2->9         started        signatures3 process4 signatures5 32 Opens /proc/net/* files useful for finding connected devices and routers 9->32 12 wget 9->12         started        process6 process7 14 wget 12->14         started        process8 16 wget 14->16         started       
    SourceDetectionScannerLabelLink
    wget66%VirustotalBrowse
    wget100%AviraLINUX/Gafgyt.opng
    wget100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://45.95.55.12/bins.sh;0%Avira URL Cloudsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://45.95.55.12/bins.sh;wgetfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    158.143.88.56
    unknownUnited Kingdom
    786JANETJiscServicesLimitedGBfalse
    186.189.66.72
    unknownArgentina
    28075ARLINKSAARfalse
    206.127.191.169
    unknownUnited States
    26793ICS-LLCUSfalse
    162.224.254.218
    unknownUnited States
    7018ATT-INTERNET4USfalse
    222.102.202.189
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    215.172.146.212
    unknownUnited States
    721DNIC-ASBLK-00721-00726USfalse
    190.137.66.142
    unknownArgentina
    7303TelecomArgentinaSAARfalse
    132.181.127.184
    unknownNew Zealand
    9432CANTERBURY-ASUniversityofCanterburyNZfalse
    180.136.182.144
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    73.165.95.100
    unknownUnited States
    7922COMCAST-7922USfalse
    110.110.110.110
    unknownChina
    38341CNNIC-HCENET-APHEXIEInformationtechnologyCoLtdCNfalse
    136.206.197.207
    unknownIreland
    1213HEANETIEfalse
    116.172.115.71
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    86.156.147.157
    unknownUnited Kingdom
    2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
    210.165.203.228
    unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
    60.48.96.82
    unknownMalaysia
    4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
    191.172.248.187
    unknownBrazil
    26615TIMSABRfalse
    72.72.72.72
    unknownUnited States
    701UUNETUSfalse
    158.158.158.158
    unknownSingapore
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    136.34.135.102
    unknownUnited States
    16591GOOGLE-FIBERUSfalse
    156.174.212.222
    unknownEgypt
    36992ETISALAT-MISREGfalse
    146.147.160.74
    unknownUnited States
    197938TRAVIANGAMESDEfalse
    215.228.201.127
    unknownUnited States
    721DNIC-ASBLK-00721-00726USfalse
    183.223.151.211
    unknownChina
    9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
    183.183.183.183
    unknownJapan45684MIRAINETKyoceraCommunicationSystemsCoLtdJPfalse
    71.89.46.93
    unknownUnited States
    20115CHARTER-20115USfalse
    186.204.161.208
    unknownBrazil
    28573CLAROSABRfalse
    117.26.163.33
    unknownChina
    133776CHINATELECOM-FUJIAN-QUANZHOU-IDC1QuanzhouCNfalse
    64.134.140.57
    unknownUnited States
    14654WAYPORTUSfalse
    139.189.242.251
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    138.158.174.125
    unknownUnited States
    1540DNIC-ASBLK-01534-01546USfalse
    148.164.177.127
    unknownUnited States
    23154SANMINA-SCIUSfalse
    164.152.200.186
    unknownUnited States
    27343MONSANTO-INETUSfalse
    245.159.188.134
    unknownReserved
    unknownunknownfalse
    115.28.122.5
    unknownChina
    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
    53.103.156.165
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    186.100.128.229
    unknownArgentina
    11315TelefonicaMovilesArgentinaSAMovistarArgentinaARfalse
    220.221.234.148
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    42.30.78.64
    unknownKorea Republic of
    9644SKTELECOM-NET-ASSKTelecomKRfalse
    140.107.152.109
    unknownUnited States
    14954FHCRCUSfalse
    137.199.229.193
    unknownUnited States
    14655HAMPTONUUSfalse
    8.78.69.79
    unknownUnited States
    3356LEVEL3USfalse
    89.176.170.89
    unknownCzech Republic
    6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
    217.235.192.239
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    162.87.53.171
    unknownUnited States
    701UUNETUSfalse
    205.230.201.179
    unknownUnited States
    5049MORGAN-ASNUSfalse
    189.147.188.229
    unknownMexico
    8151UninetSAdeCVMXfalse
    164.234.225.235
    unknownUnited States
    27064DNIC-ASBLK-27032-27159USfalse
    195.109.137.238
    unknownNetherlands
    702UUNETUSfalse
    187.113.46.129
    unknownBrazil
    10429TELEFONICABRASILSABRfalse
    205.179.227.167
    unknownUnited States
    18566MEGAPATH5-USfalse
    205.161.207.169
    unknownUnited States
    1239SPRINTLINKUSfalse
    175.168.53.90
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    166.186.202.153
    unknownUnited States
    20057ATT-MOBILITY-LLC-AS20057USfalse
    144.58.86.187
    unknownUnited States
    786JANETJiscServicesLimitedGBfalse
    140.99.212.80
    unknownUnited States
    398197REMOTE-SUB-SERVICES-01USfalse
    20.40.56.7
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    186.95.232.102
    unknownVenezuela
    8048CANTVServiciosVenezuelaVEfalse
    217.217.217.217
    unknownSpain
    12357COMUNITELSPAINESfalse
    162.99.105.143
    unknownUnited States
    26810HHSNET-NOC-ASNUSfalse
    192.216.207.159
    unknownUnited States
    3356LEVEL3USfalse
    223.247.238.190
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    205.85.185.172
    unknownUnited States
    665DNIC-ASBLK-00616-00665USfalse
    53.96.140.151
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    202.128.61.144
    unknownPhilippines
    23944SKYBB-AS-APSKYBroadbandSKYCableCorporationPHfalse
    133.173.185.62
    unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
    45.63.20.67
    unknownUnited States
    20473AS-CHOOPAUSfalse
    77.36.149.17
    unknownIran (ISLAMIC Republic Of)
    42586IRIB-ASIRfalse
    183.181.228.232
    unknownJapan9374EDIONEDIONCorporationJPfalse
    139.226.220.139
    unknownChina
    17621CNCGROUP-SHChinaUnicomShanghainetworkCNfalse
    134.164.124.184
    unknownUnited States
    6009DNIC-ASBLK-05800-06055USfalse
    147.128.204.143
    unknownUnited States
    158ERI-ASUSfalse
    84.146.176.140
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    153.191.149.115
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    39.116.97.116
    unknownKorea Republic of
    9318SKB-ASSKBroadbandCoLtdKRfalse
    197.198.211.125
    unknownEgypt
    36992ETISALAT-MISREGfalse
    133.209.207.215
    unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
    185.183.230.234
    unknownFrance
    36924GVA-CanalboxBJfalse
    116.90.138.78
    unknownNew Zealand
    38477SOLARIX-NZSolarixNetworksLimitedNZfalse
    96.147.144.171
    unknownUnited States
    7922COMCAST-7922USfalse
    72.9.15.53
    unknownUnited States
    21688GMP-METROCASTUSfalse
    70.119.196.177
    unknownUnited States
    11427TWC-11427-TEXASUSfalse
    141.159.116.163
    unknownUnited States
    12075JACOBSUSfalse
    216.185.200.128
    unknownUnited States
    22925ALLIED-TELECOMUSfalse
    251.181.247.252
    unknownReserved
    unknownunknownfalse
    207.120.214.97
    unknownUnited States
    7219ASNTULIXUSfalse
    255.165.250.134
    unknownReserved
    unknownunknownfalse
    212.159.88.164
    unknownUnited Kingdom
    6871PLUSNETUKInternetServiceProviderGBfalse
    254.180.113.196
    unknownReserved
    unknownunknownfalse
    111.78.123.80
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    79.104.75.53
    unknownRussian Federation
    3216SOVAM-ASRUfalse
    142.79.35.90
    unknownUnited States
    397832EPF-COUSfalse
    95.161.198.91
    unknownRussian Federation
    43370OBIT-KZ-ASObitTelecommunicationsKazakhstannetworkRUfalse
    246.249.126.132
    unknownReserved
    unknownunknownfalse
    132.150.107.154
    unknownNorway
    2119TELENOR-NEXTELTelenorNorgeASNOfalse
    111.119.181.122
    unknownPakistan
    59257CMPAKLIMITED-AS-APCMPakLimitedPKfalse
    44.25.130.29
    unknownUnited States
    63479HAMWANUSfalse
    56.76.92.43
    unknownUnited States
    2686ATGS-MMD-ASUSfalse
    124.122.169.173
    unknownThailand
    17552TRUE-AS-APTrueInternetCoLtdTHfalse
    132.157.128.106
    unknownPeru
    21575ENTELPERUSAPEfalse
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
    Entropy (8bit):6.301589118853961
    TrID:
    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
    File name:wget
    File size:75548
    MD5:dd0cdabc3008bb93f0ec2476337bd15c
    SHA1:5a3f07ce4ff6536ca93db6594756260b8c6b7d20
    SHA256:1a011ac69e0e4ec28c3b2fdfcec8285d56a2b8fad94ced140ec6c3cee56e0c46
    SHA512:35fe983a1544159d2785298b3d39cf828d19853f1dd5e00ee729e689c336ba00b9ac1dae31bd7a3f44f03844f88f63f7866d7af1011a747e0f78a3dffd9d313d
    SSDEEP:1536:xv7i6uAYiPvoVjRWS7kJySRkLWFC/9hKt3iFRw2vVoZOLZ5:o67YiPvoVjRWS79SRhw/9hKt36w2N9
    TLSH:1A730949E552C6F7C4821BB20297BAEE0765FD394E7A9E49F30C3CB49B724D83919311
    File Content Preview:.ELF....................h...4...........4. ...(..................... ... ............... ... d.. d.......h..........Q.td............................U..S............h....C...[]...$.............U......=@g...t..1....Dd.....Dd......u........t...$.T.........@g

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Intel 80386
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x8048168
    Flags:0x0
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:57608
    Section Header Size:40
    Number of Section Headers:16
    Header String Table Index:13
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x80480940x940x1c0x00x6AX001
    .textPROGBITS0x80480b00xb00xb5740x00x6AX0016
    .finiPROGBITS0x80536240xb6240x170x00x6AX001
    .rodataPROGBITS0x80536400xb6400x1ddc0x00x2A0032
    .eh_framePROGBITS0x805541c0xd41c0x40x00x2A004
    .ctorsPROGBITS0x80564200xd4200x80x00x3WA004
    .dtorsPROGBITS0x80564280xd4280x80x00x3WA004
    .jcrPROGBITS0x80564300xd4300x40x00x3WA004
    .got.pltPROGBITS0x80564340xd4340xc0x40x3WA004
    .dataPROGBITS0x80564400xd4400x2fc0x00x3WA0032
    .bssNOBITS0x80567400xd73c0x64e00x00x3WA0032
    .commentPROGBITS0x00xd73c0x95a0x00x0001
    .shstrtabSTRTAB0x00xe0960x6f0x00x0001
    .symtabSYMTAB0x00xe3880x27000x100x0152234
    .strtabSTRTAB0x00x10a880x1c940x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x80480000x80480000xd4200xd4203.61610x5R E0x1000.init .text .fini .rodata .eh_frame
    LOAD0xd4200x80564200x80564200x31c0x68002.36440x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    .symtab0x80480940SECTION<unknown>DEFAULT1
    .symtab0x80480b00SECTION<unknown>DEFAULT2
    .symtab0x80536240SECTION<unknown>DEFAULT3
    .symtab0x80536400SECTION<unknown>DEFAULT4
    .symtab0x805541c0SECTION<unknown>DEFAULT5
    .symtab0x80564200SECTION<unknown>DEFAULT6
    .symtab0x80564280SECTION<unknown>DEFAULT7
    .symtab0x80564300SECTION<unknown>DEFAULT8
    .symtab0x80564340SECTION<unknown>DEFAULT9
    .symtab0x80564400SECTION<unknown>DEFAULT10
    .symtab0x80567400SECTION<unknown>DEFAULT11
    .symtab0x00SECTION<unknown>DEFAULT12
    .symtab0x00SECTION<unknown>DEFAULT13
    .symtab0x00SECTION<unknown>DEFAULT14
    .symtab0x00SECTION<unknown>DEFAULT15
    Q.symtab0x805678016384OBJECT<unknown>DEFAULT11
    StartTheLelz.symtab0x804a14e5596FUNC<unknown>DEFAULT2
    _GLOBAL_OFFSET_TABLE_.symtab0x80564340OBJECT<unknown>HIDDEN9
    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __CTOR_END__.symtab0x80564240OBJECT<unknown>DEFAULT6
    __CTOR_LIST__.symtab0x80564200OBJECT<unknown>DEFAULT6
    __C_ctype_b.symtab0x80564e04OBJECT<unknown>DEFAULT10
    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __C_ctype_b_data.symtab0x8053e80768OBJECT<unknown>DEFAULT4
    __C_ctype_toupper.symtab0x80564e84OBJECT<unknown>DEFAULT10
    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __C_ctype_toupper_data.symtab0x8054180768OBJECT<unknown>DEFAULT4
    __DTOR_END__.symtab0x805642c0OBJECT<unknown>DEFAULT7
    __DTOR_LIST__.symtab0x80564280OBJECT<unknown>DEFAULT7
    __EH_FRAME_BEGIN__.symtab0x805541c0OBJECT<unknown>DEFAULT5
    __FRAME_END__.symtab0x805541c0OBJECT<unknown>DEFAULT5
    __GI___C_ctype_b.symtab0x80564e04OBJECT<unknown>HIDDEN10
    __GI___C_ctype_b_data.symtab0x8053e80768OBJECT<unknown>HIDDEN4
    __GI___C_ctype_toupper.symtab0x80564e84OBJECT<unknown>HIDDEN10
    __GI___C_ctype_toupper_data.symtab0x8054180768OBJECT<unknown>HIDDEN4
    __GI___ctype_b.symtab0x80564e44OBJECT<unknown>HIDDEN10
    __GI___ctype_toupper.symtab0x80564ec4OBJECT<unknown>HIDDEN10
    __GI___errno_location.symtab0x804ebe06FUNC<unknown>HIDDEN2
    __GI___glibc_strerror_r.symtab0x804ff0029FUNC<unknown>HIDDEN2
    __GI___libc_fcntl.symtab0x804e6e887FUNC<unknown>HIDDEN2
    __GI___libc_fcntl64.symtab0x804e74063FUNC<unknown>HIDDEN2
    __GI___libc_open.symtab0x804e95c75FUNC<unknown>HIDDEN2
    __GI___uClibc_fini.symtab0x8051ac063FUNC<unknown>HIDDEN2
    __GI___uClibc_init.symtab0x8051b3764FUNC<unknown>HIDDEN2
    __GI___xpg_strerror_r.symtab0x804ff20182FUNC<unknown>HIDDEN2
    __GI__exit.symtab0x804e78040FUNC<unknown>HIDDEN2
    __GI_abort.symtab0x8050ff8273FUNC<unknown>HIDDEN2
    __GI_atoi.symtab0x80515c420FUNC<unknown>HIDDEN2
    __GI_atol.symtab0x80515c420FUNC<unknown>HIDDEN2
    __GI_brk.symtab0x80532e854FUNC<unknown>HIDDEN2
    __GI_chdir.symtab0x804e7a846FUNC<unknown>HIDDEN2
    __GI_clock_getres.symtab0x8051ec450FUNC<unknown>HIDDEN2
    __GI_close.symtab0x804e7d846FUNC<unknown>HIDDEN2
    __GI_connect.symtab0x805013843FUNC<unknown>HIDDEN2
    __GI_dup2.symtab0x804e80850FUNC<unknown>HIDDEN2
    __GI_errno.symtab0x805c7f44OBJECT<unknown>HIDDEN11
    __GI_execl.symtab0x8051780105FUNC<unknown>HIDDEN2
    __GI_execve.symtab0x8051ef854FUNC<unknown>HIDDEN2
    __GI_exit.symtab0x8051718103FUNC<unknown>HIDDEN2
    __GI_fclose.symtab0x80521c8271FUNC<unknown>HIDDEN2
    __GI_fcntl.symtab0x804e6e887FUNC<unknown>HIDDEN2
    __GI_fcntl64.symtab0x804e74063FUNC<unknown>HIDDEN2
    __GI_fdopen.symtab0x80522d850FUNC<unknown>HIDDEN2
    __GI_fflush_unlocked.symtab0x8052f5c333FUNC<unknown>HIDDEN2
    __GI_fork.symtab0x804e83c38FUNC<unknown>HIDDEN2
    __GI_fputs_unlocked.symtab0x804fc9049FUNC<unknown>HIDDEN2
    __GI_fseek.symtab0x805332027FUNC<unknown>HIDDEN2
    __GI_fseeko64.symtab0x805333c231FUNC<unknown>HIDDEN2
    __GI_fwrite_unlocked.symtab0x804fcc4120FUNC<unknown>HIDDEN2
    __GI_getdtablesize.symtab0x804e86437FUNC<unknown>HIDDEN2
    __GI_getegid.symtab0x8051f3038FUNC<unknown>HIDDEN2
    __GI_geteuid.symtab0x8051f5838FUNC<unknown>HIDDEN2
    __GI_getgid.symtab0x8051f8038FUNC<unknown>HIDDEN2
    __GI_getpagesize.symtab0x8051fa817FUNC<unknown>HIDDEN2
    __GI_getpid.symtab0x804e88c38FUNC<unknown>HIDDEN2
    __GI_getrlimit.symtab0x804e8b450FUNC<unknown>HIDDEN2
    __GI_getsockname.symtab0x805016443FUNC<unknown>HIDDEN2
    __GI_getuid.symtab0x8051fbc38FUNC<unknown>HIDDEN2
    __GI_h_errno.symtab0x805c7f84OBJECT<unknown>HIDDEN11
    __GI_inet_addr.symtab0x805011037FUNC<unknown>HIDDEN2
    __GI_inet_aton.symtab0x8053228148FUNC<unknown>HIDDEN2
    __GI_inet_ntoa.symtab0x80500fb21FUNC<unknown>HIDDEN2
    __GI_inet_ntoa_r.symtab0x80500ac79FUNC<unknown>HIDDEN2
    __GI_initstate_r.symtab0x80513e5171FUNC<unknown>HIDDEN2
    __GI_ioctl.symtab0x804e8e863FUNC<unknown>HIDDEN2
    __GI_isatty.symtab0x804fff429FUNC<unknown>HIDDEN2
    __GI_kill.symtab0x804e92850FUNC<unknown>HIDDEN2
    __GI_lseek64.symtab0x805359486FUNC<unknown>HIDDEN2
    __GI_memchr.symtab0x80530ac35FUNC<unknown>HIDDEN2
    __GI_memcpy.symtab0x804fd3c39FUNC<unknown>HIDDEN2
    __GI_mempcpy.symtab0x80530d033FUNC<unknown>HIDDEN2
    __GI_memrchr.symtab0x80530f4176FUNC<unknown>HIDDEN2
    __GI_memset.symtab0x804fd6421FUNC<unknown>HIDDEN2
    __GI_mmap.symtab0x8051e3827FUNC<unknown>HIDDEN2
    __GI_munmap.symtab0x8051fe450FUNC<unknown>HIDDEN2
    __GI_nanosleep.symtab0x805201850FUNC<unknown>HIDDEN2
    __GI_open.symtab0x804e95c75FUNC<unknown>HIDDEN2
    __GI_pipe.symtab0x804e9c046FUNC<unknown>HIDDEN2
    __GI_printf.symtab0x804ebe832FUNC<unknown>HIDDEN2
    __GI_raise.symtab0x80532bc24FUNC<unknown>HIDDEN2
    __GI_random.symtab0x805111472FUNC<unknown>HIDDEN2
    __GI_random_r.symtab0x80512ed94FUNC<unknown>HIDDEN2
    __GI_rawmemchr.symtab0x80534fc99FUNC<unknown>HIDDEN2
    __GI_read.symtab0x804ea3054FUNC<unknown>HIDDEN2
    __GI_recv.symtab0x80501cc51FUNC<unknown>HIDDEN2
    __GI_sbrk.symtab0x805204c78FUNC<unknown>HIDDEN2
    __GI_select.symtab0x804ea6863FUNC<unknown>HIDDEN2
    __GI_send.symtab0x805020051FUNC<unknown>HIDDEN2
    __GI_sendto.symtab0x805023467FUNC<unknown>HIDDEN2
    __GI_setsid.symtab0x804eaa838FUNC<unknown>HIDDEN2
    __GI_setsockopt.symtab0x805027859FUNC<unknown>HIDDEN2
    __GI_setstate_r.symtab0x8051254153FUNC<unknown>HIDDEN2
    __GI_sigaction.symtab0x8051d43218FUNC<unknown>HIDDEN2
    __GI_sigaddset.symtab0x80502e042FUNC<unknown>HIDDEN2
    __GI_sigemptyset.symtab0x805030c25FUNC<unknown>HIDDEN2
    __GI_signal.symtab0x8050328175FUNC<unknown>HIDDEN2
    __GI_sigprocmask.symtab0x804ead085FUNC<unknown>HIDDEN2
    __GI_sleep.symtab0x80517ec393FUNC<unknown>HIDDEN2
    __GI_socket.symtab0x80502b443FUNC<unknown>HIDDEN2
    __GI_srandom_r.symtab0x805134b154FUNC<unknown>HIDDEN2
    __GI_strcat.symtab0x804fd7c31FUNC<unknown>HIDDEN2
    __GI_strchr.symtab0x804fd9c30FUNC<unknown>HIDDEN2
    __GI_strcpy.symtab0x804fdbc27FUNC<unknown>HIDDEN2
    __GI_strlen.symtab0x804fdd819FUNC<unknown>HIDDEN2
    __GI_strncpy.symtab0x804fdec38FUNC<unknown>HIDDEN2
    __GI_strnlen.symtab0x804fe1425FUNC<unknown>HIDDEN2
    __GI_strpbrk.symtab0x805320039FUNC<unknown>HIDDEN2
    __GI_strspn.symtab0x805356050FUNC<unknown>HIDDEN2
    __GI_strstr.symtab0x804fe30206FUNC<unknown>HIDDEN2
    __GI_strtok.symtab0x804ffd825FUNC<unknown>HIDDEN2
    __GI_strtok_r.symtab0x80531a489FUNC<unknown>HIDDEN2
    __GI_strtol.symtab0x80515d826FUNC<unknown>HIDDEN2
    __GI_sysconf.symtab0x8051978325FUNC<unknown>HIDDEN2
    __GI_tcgetattr.symtab0x8050014112FUNC<unknown>HIDDEN2
    __GI_time.symtab0x804eb2846FUNC<unknown>HIDDEN2
    __GI_toupper.symtab0x804ebc029FUNC<unknown>HIDDEN2
    __GI_vfork.symtab0x804e6d021FUNC<unknown>HIDDEN2
    __GI_vfprintf.symtab0x804eff0136FUNC<unknown>HIDDEN2
    __GI_wait4.symtab0x805209c59FUNC<unknown>HIDDEN2
    __GI_waitpid.symtab0x804eb5826FUNC<unknown>HIDDEN2
    __GI_wcrtomb.symtab0x80520d869FUNC<unknown>HIDDEN2
    __GI_wcsnrtombs.symtab0x8052140133FUNC<unknown>HIDDEN2
    __GI_wcsrtombs.symtab0x805212030FUNC<unknown>HIDDEN2
    __GI_write.symtab0x804eb7454FUNC<unknown>HIDDEN2
    __JCR_END__.symtab0x80564300OBJECT<unknown>DEFAULT8
    __JCR_LIST__.symtab0x80564300OBJECT<unknown>DEFAULT8
    __app_fini.symtab0x805c7e84OBJECT<unknown>HIDDEN11
    __atexit_lock.symtab0x805672024OBJECT<unknown>DEFAULT10
    __bsd_signal.symtab0x8050328175FUNC<unknown>HIDDEN2
    __bss_start.symtab0x805673c0NOTYPE<unknown>DEFAULTSHN_ABS
    __check_one_fd.symtab0x8051b0352FUNC<unknown>DEFAULT2
    __ctype_b.symtab0x80564e44OBJECT<unknown>DEFAULT10
    __ctype_toupper.symtab0x80564ec4OBJECT<unknown>DEFAULT10
    __curbrk.symtab0x805c7fc4OBJECT<unknown>HIDDEN11
    __data_start.symtab0x80564480NOTYPE<unknown>DEFAULT10
    __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __do_global_ctors_aux.symtab0x80535f00FUNC<unknown>DEFAULT2
    __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
    __dso_handle.symtab0x80564400OBJECT<unknown>HIDDEN10
    __environ.symtab0x805c7e04OBJECT<unknown>DEFAULT11
    __errno_location.symtab0x804ebe06FUNC<unknown>DEFAULT2
    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __exit_cleanup.symtab0x805c7d84OBJECT<unknown>HIDDEN11
    __fini_array_end.symtab0x80564200NOTYPE<unknown>HIDDENSHN_ABS
    __fini_array_start.symtab0x80564200NOTYPE<unknown>HIDDENSHN_ABS
    __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
    __getpagesize.symtab0x8051fa817FUNC<unknown>DEFAULT2
    __glibc_strerror_r.symtab0x804ff0029FUNC<unknown>DEFAULT2
    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __init_array_end.symtab0x80564200NOTYPE<unknown>HIDDENSHN_ABS
    __init_array_start.symtab0x80564200NOTYPE<unknown>HIDDENSHN_ABS
    __libc_close.symtab0x804e7d846FUNC<unknown>DEFAULT2
    __libc_connect.symtab0x805013843FUNC<unknown>DEFAULT2
    __libc_creat.symtab0x804e9a725FUNC<unknown>DEFAULT2
    __libc_fcntl.symtab0x804e6e887FUNC<unknown>DEFAULT2
    __libc_fcntl64.symtab0x804e74063FUNC<unknown>DEFAULT2
    __libc_fork.symtab0x804e83c38FUNC<unknown>DEFAULT2
    __libc_getpid.symtab0x804e88c38FUNC<unknown>DEFAULT2
    __libc_lseek64.symtab0x805359486FUNC<unknown>DEFAULT2
    __libc_nanosleep.symtab0x805201850FUNC<unknown>DEFAULT2
    __libc_open.symtab0x804e95c75FUNC<unknown>DEFAULT2
    __libc_read.symtab0x804ea3054FUNC<unknown>DEFAULT2
    __libc_recv.symtab0x80501cc51FUNC<unknown>DEFAULT2
    __libc_select.symtab0x804ea6863FUNC<unknown>DEFAULT2
    __libc_send.symtab0x805020051FUNC<unknown>DEFAULT2
    __libc_sendto.symtab0x805023467FUNC<unknown>DEFAULT2
    __libc_sigaction.symtab0x8051d43218FUNC<unknown>DEFAULT2
    __libc_stack_end.symtab0x805c7dc4OBJECT<unknown>DEFAULT11
    __libc_system.symtab0x8051490305FUNC<unknown>DEFAULT2
    __libc_waitpid.symtab0x804eb5826FUNC<unknown>DEFAULT2
    __libc_write.symtab0x804eb7454FUNC<unknown>DEFAULT2
    __malloc_consolidate.symtab0x8050c91424FUNC<unknown>HIDDEN2
    __malloc_largebin_index.symtab0x805043c38FUNC<unknown>DEFAULT2
    __malloc_lock.symtab0x805663024OBJECT<unknown>DEFAULT10
    __malloc_state.symtab0x805c8a0888OBJECT<unknown>DEFAULT11
    __malloc_trim.symtab0x8050c04141FUNC<unknown>DEFAULT2
    __pagesize.symtab0x805c7e44OBJECT<unknown>DEFAULT11
    __preinit_array_end.symtab0x80564200NOTYPE<unknown>HIDDENSHN_ABS
    __preinit_array_start.symtab0x80564200NOTYPE<unknown>HIDDENSHN_ABS
    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __pthread_mutex_init.symtab0x8051aff3FUNC<unknown>DEFAULT2
    __pthread_mutex_lock.symtab0x8051aff3FUNC<unknown>DEFAULT2
    __pthread_mutex_trylock.symtab0x8051aff3FUNC<unknown>DEFAULT2
    __pthread_mutex_unlock.symtab0x8051aff3FUNC<unknown>DEFAULT2
    __pthread_return_0.symtab0x8051aff3FUNC<unknown>DEFAULT2
    __pthread_return_void.symtab0x8051b021FUNC<unknown>DEFAULT2
    __raise.symtab0x80532bc24FUNC<unknown>HIDDEN2
    __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __restore.symtab0x8051d3b0NOTYPE<unknown>DEFAULT2
    __restore_rt.symtab0x8051d340NOTYPE<unknown>DEFAULT2
    __rtld_fini.symtab0x805c7ec4OBJECT<unknown>HIDDEN11
    __sigaddset.symtab0x80503fc32FUNC<unknown>DEFAULT2
    __sigdelset.symtab0x805041c32FUNC<unknown>DEFAULT2
    __sigismember.symtab0x80503d836FUNC<unknown>DEFAULT2
    __socketcall.symtab0x8051e5450FUNC<unknown>HIDDEN2
    __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __stdin.symtab0x80564fc4OBJECT<unknown>DEFAULT10
    __stdio_WRITE.symtab0x805230c128FUNC<unknown>HIDDEN2
    __stdio_adjust_position.symtab0x8053424164FUNC<unknown>HIDDEN2
    __stdio_fwrite.symtab0x80525d0234FUNC<unknown>HIDDEN2
    __stdio_init_mutex.symtab0x804ef2323FUNC<unknown>HIDDEN2
    __stdio_mutex_initializer.4160.symtab0x805448c24OBJECT<unknown>DEFAULT4
    __stdio_seek.symtab0x80534c851FUNC<unknown>HIDDEN2
    __stdio_trans2w_o.symtab0x80526bc167FUNC<unknown>HIDDEN2
    __stdio_wcommit.symtab0x804efc443FUNC<unknown>HIDDEN2
    __stdout.symtab0x80565004OBJECT<unknown>DEFAULT10
    __syscall_error.symtab0x8051e2021FUNC<unknown>HIDDEN2
    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __syscall_rt_sigaction.symtab0x8051e8859FUNC<unknown>HIDDEN2
    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __uClibc_fini.symtab0x8051ac063FUNC<unknown>DEFAULT2
    __uClibc_init.symtab0x8051b3764FUNC<unknown>DEFAULT2
    __uClibc_main.symtab0x8051b77443FUNC<unknown>DEFAULT2
    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    __uclibc_progname.symtab0x80567384OBJECT<unknown>HIDDEN10
    __vfork.symtab0x804e6d021FUNC<unknown>HIDDEN2
    __xpg_strerror_r.symtab0x804ff20182FUNC<unknown>DEFAULT2
    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _charpad.symtab0x804f07854FUNC<unknown>DEFAULT2
    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _dl_aux_init.symtab0x80532d418FUNC<unknown>DEFAULT2
    _dl_phdr.symtab0x805cc184OBJECT<unknown>DEFAULT11
    _dl_phnum.symtab0x805cc1c4OBJECT<unknown>DEFAULT11
    _edata.symtab0x805673c0NOTYPE<unknown>DEFAULTSHN_ABS
    _end.symtab0x805cc200NOTYPE<unknown>DEFAULTSHN_ABS
    _errno.symtab0x805c7f44OBJECT<unknown>DEFAULT11
    _exit.symtab0x804e78040FUNC<unknown>DEFAULT2
    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _fini.symtab0x80536243FUNC<unknown>DEFAULT3
    _fixed_buffers.symtab0x805a7c08192OBJECT<unknown>DEFAULT11
    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _fp_out_narrow.symtab0x804f0ae106FUNC<unknown>DEFAULT2
    _fpmaxtostr.symtab0x80528cc1449FUNC<unknown>HIDDEN2
    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _h_errno.symtab0x805c7f84OBJECT<unknown>DEFAULT11
    _init.symtab0x80480943FUNC<unknown>DEFAULT1
    _load_inttype.symtab0x805276486FUNC<unknown>HIDDEN2
    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _ppfs_init.symtab0x804f6d0111FUNC<unknown>HIDDEN2
    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _ppfs_parsespec.symtab0x804f8c1975FUNC<unknown>HIDDEN2
    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _ppfs_prepargs.symtab0x804f74066FUNC<unknown>HIDDEN2
    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _ppfs_setargs.symtab0x804f784273FUNC<unknown>HIDDEN2
    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _promoted_size.symtab0x804f89841FUNC<unknown>DEFAULT2
    _pthread_cleanup_pop_restore.symtab0x8051b021FUNC<unknown>DEFAULT2
    _pthread_cleanup_push_defer.symtab0x8051b021FUNC<unknown>DEFAULT2
    _sigintr.symtab0x805c820128OBJECT<unknown>HIDDEN11
    _start.symtab0x804816834FUNC<unknown>DEFAULT2
    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _stdio_fopen.symtab0x805238c579FUNC<unknown>HIDDEN2
    _stdio_init.symtab0x804eec099FUNC<unknown>HIDDEN2
    _stdio_openlist.symtab0x80565044OBJECT<unknown>DEFAULT10
    _stdio_openlist_add_lock.symtab0x805650824OBJECT<unknown>DEFAULT10
    _stdio_openlist_dec_use.symtab0x8052e78228FUNC<unknown>DEFAULT2
    _stdio_openlist_del_count.symtab0x805a7ac4OBJECT<unknown>DEFAULT11
    _stdio_openlist_del_lock.symtab0x805652024OBJECT<unknown>DEFAULT10
    _stdio_openlist_use_count.symtab0x805a7a84OBJECT<unknown>DEFAULT11
    _stdio_streams.symtab0x8056540240OBJECT<unknown>DEFAULT10
    _stdio_term.symtab0x804ef3a136FUNC<unknown>HIDDEN2
    _stdio_user_locking.symtab0x80565384OBJECT<unknown>DEFAULT10
    _stdlib_strto_l.symtab0x80515f4289FUNC<unknown>HIDDEN2
    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _store_inttype.symtab0x80527bc61FUNC<unknown>HIDDEN2
    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _string_syserrmsgs.symtab0x80545602906OBJECT<unknown>HIDDEN4
    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _uintmaxtostr.symtab0x80527fc207FUNC<unknown>HIDDEN2
    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _vfprintf_internal.symtab0x804f1181464FUNC<unknown>HIDDEN2
    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    abort.symtab0x8050ff8273FUNC<unknown>DEFAULT2
    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    atoi.symtab0x80515c420FUNC<unknown>DEFAULT2
    atol.symtab0x80515c420FUNC<unknown>DEFAULT2
    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    been_there_done_that.symtab0x805c7d41OBJECT<unknown>DEFAULT11
    been_there_done_that.3001.symtab0x805c7f01OBJECT<unknown>DEFAULT11
    brk.symtab0x80532e854FUNC<unknown>DEFAULT2
    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    bsd_signal.symtab0x8050328175FUNC<unknown>DEFAULT2
    buf.2827.symtab0x805c7c416OBJECT<unknown>DEFAULT11
    c.symtab0x80564d84OBJECT<unknown>DEFAULT10
    chdir.symtab0x804e7a846FUNC<unknown>DEFAULT2
    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    clock_getres.symtab0x8051ec450FUNC<unknown>DEFAULT2
    clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    close.symtab0x804e7d846FUNC<unknown>DEFAULT2
    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    commServer.symtab0x80564644OBJECT<unknown>DEFAULT10
    completed.2429.symtab0x80567401OBJECT<unknown>DEFAULT11
    connect.symtab0x805013843FUNC<unknown>DEFAULT2
    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    connectTimeout.symtab0x8049405523FUNC<unknown>DEFAULT2
    creat.symtab0x804e9a725FUNC<unknown>DEFAULT2
    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    csum.symtab0x8049f47159FUNC<unknown>DEFAULT2
    currentServer.symtab0x80564684OBJECT<unknown>DEFAULT10
    data_start.symtab0x80564480NOTYPE<unknown>DEFAULT10
    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    dup2.symtab0x804e80850FUNC<unknown>DEFAULT2
    dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    environ.symtab0x805c7e04OBJECT<unknown>DEFAULT11
    errno.symtab0x805c7f44OBJECT<unknown>DEFAULT11
    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    execl.symtab0x8051780105FUNC<unknown>DEFAULT2
    execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    execve.symtab0x8051ef854FUNC<unknown>DEFAULT2
    execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    exit.symtab0x8051718103FUNC<unknown>DEFAULT2
    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    exp10_table.symtab0x8055380156OBJECT<unknown>DEFAULT4
    fclose.symtab0x80521c8271FUNC<unknown>DEFAULT2
    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fcntl.symtab0x804e6e887FUNC<unknown>DEFAULT2
    fcntl64.symtab0x804e74063FUNC<unknown>DEFAULT2
    fdgets.symtab0x8048d15111FUNC<unknown>DEFAULT2
    fdopen.symtab0x80522d850FUNC<unknown>DEFAULT2
    fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fdopen_pids.symtab0x805a7804OBJECT<unknown>DEFAULT11
    fdpclose.symtab0x8048ba0373FUNC<unknown>DEFAULT2
    fdpopen.symtab0x80489ba486FUNC<unknown>DEFAULT2
    fflush_unlocked.symtab0x8052f5c333FUNC<unknown>DEFAULT2
    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fmt.symtab0x805535c20OBJECT<unknown>DEFAULT4
    fork.symtab0x804e83c38FUNC<unknown>DEFAULT2
    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fputs_unlocked.symtab0x804fc9049FUNC<unknown>DEFAULT2
    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
    free.symtab0x8050e39412FUNC<unknown>DEFAULT2
    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fseek.symtab0x805332027FUNC<unknown>DEFAULT2
    fseeko.symtab0x805332027FUNC<unknown>DEFAULT2
    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fseeko64.symtab0x805333c231FUNC<unknown>DEFAULT2
    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    fwrite_unlocked.symtab0x804fcc4120FUNC<unknown>DEFAULT2
    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getBogos.symtab0x8048f55450FUNC<unknown>DEFAULT2
    getBuild.symtab0x804dee010FUNC<unknown>DEFAULT2
    getCores.symtab0x8049117174FUNC<unknown>DEFAULT2
    getHost.symtab0x8048eef55FUNC<unknown>DEFAULT2
    getOurIP.symtab0x804dcbd547FUNC<unknown>DEFAULT2
    getRandomIP.symtab0x8049f1b44FUNC<unknown>DEFAULT2
    getRandomPublicIP.symtab0x8049b321001FUNC<unknown>DEFAULT2
    getdtablesize.symtab0x804e86437FUNC<unknown>DEFAULT2
    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getegid.symtab0x8051f3038FUNC<unknown>DEFAULT2
    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    geteuid.symtab0x8051f5838FUNC<unknown>DEFAULT2
    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getgid.symtab0x8051f8038FUNC<unknown>DEFAULT2
    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getpagesize.symtab0x8051fa817FUNC<unknown>DEFAULT2
    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getpid.symtab0x804e88c38FUNC<unknown>DEFAULT2
    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getrlimit.symtab0x804e8b450FUNC<unknown>DEFAULT2
    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getsockname.symtab0x805016443FUNC<unknown>DEFAULT2
    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getsockopt.symtab0x805019059FUNC<unknown>DEFAULT2
    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    getuid.symtab0x8051fbc38FUNC<unknown>DEFAULT2
    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    gotIP.symtab0x80567644OBJECT<unknown>DEFAULT11
    h_errno.symtab0x805c7f84OBJECT<unknown>DEFAULT11
    hextable.symtab0x80538601024OBJECT<unknown>DEFAULT4
    htonl.symtab0x80500917FUNC<unknown>DEFAULT2
    htons.symtab0x805008413FUNC<unknown>DEFAULT2
    i.4252.symtab0x80564dc4OBJECT<unknown>DEFAULT10
    index.symtab0x804fd9c30FUNC<unknown>DEFAULT2
    inet_addr.symtab0x805011037FUNC<unknown>DEFAULT2
    inet_aton.symtab0x8053228148FUNC<unknown>DEFAULT2
    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    inet_ntoa.symtab0x80500fb21FUNC<unknown>DEFAULT2
    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    inet_ntoa_r.symtab0x80500ac79FUNC<unknown>DEFAULT2
    infectline.symtab0x80564604OBJECT<unknown>DEFAULT10
    initConnection.symtab0x804db6f334FUNC<unknown>DEFAULT2
    init_rand.symtab0x804818c111FUNC<unknown>DEFAULT2
    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    initstate.symtab0x80511b987FUNC<unknown>DEFAULT2
    initstate_r.symtab0x80513e5171FUNC<unknown>DEFAULT2
    ioctl.symtab0x804e8e863FUNC<unknown>DEFAULT2
    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    ipState.symtab0x805a7845OBJECT<unknown>DEFAULT11
    isatty.symtab0x804fff429FUNC<unknown>DEFAULT2
    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    isspace.symtab0x804ebac17FUNC<unknown>DEFAULT2
    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    kill.symtab0x804e92850FUNC<unknown>DEFAULT2
    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    listFork.symtab0x8049610261FUNC<unknown>DEFAULT2
    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    lseek64.symtab0x805359486FUNC<unknown>DEFAULT2
    macAddress.symtab0x80567706OBJECT<unknown>DEFAULT11
    main.symtab0x804deea2020FUNC<unknown>DEFAULT2
    mainCommSock.symtab0x80567604OBJECT<unknown>DEFAULT11
    makeIPPacket.symtab0x804a09e132FUNC<unknown>DEFAULT2
    makeRandomStr.symtab0x80491c5106FUNC<unknown>DEFAULT2
    malloc.symtab0x80504621954FUNC<unknown>DEFAULT2
    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    malloc_trim.symtab0x8050fd534FUNC<unknown>DEFAULT2
    matchPrompt.symtab0x8049838263FUNC<unknown>DEFAULT2
    memchr.symtab0x80530ac35FUNC<unknown>DEFAULT2
    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    memcpy.symtab0x804fd3c39FUNC<unknown>DEFAULT2
    memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    mempcpy.symtab0x80530d033FUNC<unknown>DEFAULT2
    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    memrchr.symtab0x80530f4176FUNC<unknown>DEFAULT2
    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    memset.symtab0x804fd6421FUNC<unknown>DEFAULT2
    memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    mmap.symtab0x8051e3827FUNC<unknown>DEFAULT2
    munmap.symtab0x8051fe450FUNC<unknown>DEFAULT2
    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    mylock.symtab0x805a78c24OBJECT<unknown>DEFAULT11
    mylock.symtab0x805664824OBJECT<unknown>DEFAULT10
    mylock.symtab0x805666024OBJECT<unknown>DEFAULT10
    nanosleep.symtab0x805201850FUNC<unknown>DEFAULT2
    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    negotiate.symtab0x8049715291FUNC<unknown>DEFAULT2
    next_start.1278.symtab0x805c7c04OBJECT<unknown>DEFAULT11
    ntohl.symtab0x80500a57FUNC<unknown>DEFAULT2
    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    ntohs.symtab0x805009813FUNC<unknown>DEFAULT2
    numpids.symtab0x80567688OBJECT<unknown>DEFAULT11
    object.2482.symtab0x805674424OBJECT<unknown>DEFAULT11
    open.symtab0x804e95c75FUNC<unknown>DEFAULT2
    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    ourIP.symtab0x805c8004OBJECT<unknown>DEFAULT11
    p.2427.symtab0x80564440OBJECT<unknown>DEFAULT10
    parseHex.symtab0x8048d8468FUNC<unknown>DEFAULT2
    passwords.symtab0x80564a056OBJECT<unknown>DEFAULT10
    pclose.symtab0x804ec08190FUNC<unknown>DEFAULT2
    pids.symtab0x805c8084OBJECT<unknown>DEFAULT11
    pipe.symtab0x804e9c046FUNC<unknown>DEFAULT2
    pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    popen.symtab0x804ecc6506FUNC<unknown>DEFAULT2
    popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    popen_list.symtab0x805a7a44OBJECT<unknown>DEFAULT11
    prctl.symtab0x804e9f063FUNC<unknown>DEFAULT2
    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    prefix.4371.symtab0x80544b112OBJECT<unknown>DEFAULT4
    print.symtab0x80485c1722FUNC<unknown>DEFAULT2
    printchar.symtab0x804836666FUNC<unknown>DEFAULT2
    printf.symtab0x804ebe832FUNC<unknown>DEFAULT2
    printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    printi.symtab0x8048482319FUNC<unknown>DEFAULT2
    prints.symtab0x80483a8218FUNC<unknown>DEFAULT2
    processCmd.symtab0x804cab34284FUNC<unknown>DEFAULT2
    qual_chars.4377.symtab0x80544c420OBJECT<unknown>DEFAULT4
    raise.symtab0x80532bc24FUNC<unknown>DEFAULT2
    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    rand.symtab0x805110c5FUNC<unknown>DEFAULT2
    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    rand_cmwc.symtab0x80481fb192FUNC<unknown>DEFAULT2
    random.symtab0x805111472FUNC<unknown>DEFAULT2
    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    random_poly_info.symtab0x80550c040OBJECT<unknown>DEFAULT4
    random_r.symtab0x80512ed94FUNC<unknown>DEFAULT2
    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    randtbl.symtab0x80566a0128OBJECT<unknown>DEFAULT10
    rawmemchr.symtab0x80534fc99FUNC<unknown>DEFAULT2
    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    read.symtab0x804ea3054FUNC<unknown>DEFAULT2
    read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    readUntil.symtab0x804993f499FUNC<unknown>DEFAULT2
    recv.symtab0x80501cc51FUNC<unknown>DEFAULT2
    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    recvLine.symtab0x804922f470FUNC<unknown>DEFAULT2
    sbrk.symtab0x805204c78FUNC<unknown>DEFAULT2
    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    scanPid.symtab0x805c8044OBJECT<unknown>DEFAULT11
    sclose.symtab0x804a12244FUNC<unknown>DEFAULT2
    select.symtab0x804ea6863FUNC<unknown>DEFAULT2
    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    send.symtab0x805020051FUNC<unknown>DEFAULT2
    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sendCNC.symtab0x804bbc5166FUNC<unknown>DEFAULT2
    sendHOLD.symtab0x804c68c1063FUNC<unknown>DEFAULT2
    sendHTTP.symtab0x804bc6b121FUNC<unknown>DEFAULT2
    sendJUNK.symtab0x804c2ac992FUNC<unknown>DEFAULT2
    sendTCP.symtab0x804bce41480FUNC<unknown>DEFAULT2
    sendUDP.symtab0x804b72a1179FUNC<unknown>DEFAULT2
    sendto.symtab0x805023467FUNC<unknown>DEFAULT2
    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    setsid.symtab0x804eaa838FUNC<unknown>DEFAULT2
    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    setsockopt.symtab0x805027859FUNC<unknown>DEFAULT2
    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    setstate.symtab0x805115c93FUNC<unknown>DEFAULT2
    setstate_r.symtab0x8051254153FUNC<unknown>DEFAULT2
    sigaction.symtab0x8051d43218FUNC<unknown>DEFAULT2
    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sigaddset.symtab0x80502e042FUNC<unknown>DEFAULT2
    sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sigemptyset.symtab0x805030c25FUNC<unknown>DEFAULT2
    signal.symtab0x8050328175FUNC<unknown>DEFAULT2
    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sigprocmask.symtab0x804ead085FUNC<unknown>DEFAULT2
    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sleep.symtab0x80517ec393FUNC<unknown>DEFAULT2
    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    socket.symtab0x80502b443FUNC<unknown>DEFAULT2
    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sockprintf.symtab0x80488e2216FUNC<unknown>DEFAULT2
    spec_and_mask.4376.symtab0x80544d816OBJECT<unknown>DEFAULT4
    spec_base.4370.symtab0x80544bd7OBJECT<unknown>DEFAULT4
    spec_chars.4373.symtab0x805450121OBJECT<unknown>DEFAULT4
    spec_flags.4372.symtab0x80545168OBJECT<unknown>DEFAULT4
    spec_or_mask.4375.symtab0x80544e816OBJECT<unknown>DEFAULT4
    spec_ranges.4374.symtab0x80544f89OBJECT<unknown>DEFAULT4
    srand.symtab0x805121067FUNC<unknown>DEFAULT2
    srandom.symtab0x805121067FUNC<unknown>DEFAULT2
    srandom_r.symtab0x805134b154FUNC<unknown>DEFAULT2
    stderr.symtab0x80564f84OBJECT<unknown>DEFAULT10
    stdin.symtab0x80564f04OBJECT<unknown>DEFAULT10
    stdout.symtab0x80564f44OBJECT<unknown>DEFAULT10
    strcat.symtab0x804fd7c31FUNC<unknown>DEFAULT2
    strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strchr.symtab0x804fd9c30FUNC<unknown>DEFAULT2
    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strcpy.symtab0x804fdbc27FUNC<unknown>DEFAULT2
    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strerror_r.symtab0x804ff20182FUNC<unknown>DEFAULT2
    strlen.symtab0x804fdd819FUNC<unknown>DEFAULT2
    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strncpy.symtab0x804fdec38FUNC<unknown>DEFAULT2
    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strnlen.symtab0x804fe1425FUNC<unknown>DEFAULT2
    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strpbrk.symtab0x805320039FUNC<unknown>DEFAULT2
    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strspn.symtab0x805356050FUNC<unknown>DEFAULT2
    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strstr.symtab0x804fe30206FUNC<unknown>DEFAULT2
    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strtok.symtab0x804ffd825FUNC<unknown>DEFAULT2
    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strtok_r.symtab0x80531a489FUNC<unknown>DEFAULT2
    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    strtol.symtab0x80515d826FUNC<unknown>DEFAULT2
    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    sysconf.symtab0x8051978325FUNC<unknown>DEFAULT2
    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    system.symtab0x8051490305FUNC<unknown>DEFAULT2
    system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    szprintf.symtab0x80488bb39FUNC<unknown>DEFAULT2
    tcgetattr.symtab0x8050014112FUNC<unknown>DEFAULT2
    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    tcpcsum.symtab0x8049fe6184FUNC<unknown>DEFAULT2
    time.symtab0x804eb2846FUNC<unknown>DEFAULT2
    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    toupper.symtab0x804ebc029FUNC<unknown>DEFAULT2
    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    trim.symtab0x80482bb171FUNC<unknown>DEFAULT2
    type_codes.symtab0x805451e24OBJECT<unknown>DEFAULT4
    type_sizes.symtab0x805453612OBJECT<unknown>DEFAULT4
    unknown.1330.symtab0x805454214OBJECT<unknown>DEFAULT4
    unsafe_state.symtab0x805667828OBJECT<unknown>DEFAULT10
    uppercase.symtab0x8048f2647FUNC<unknown>DEFAULT2
    usernames.symtab0x805646c24OBJECT<unknown>DEFAULT10
    vfork.symtab0x804e6d021FUNC<unknown>DEFAULT2
    vfprintf.symtab0x804eff0136FUNC<unknown>DEFAULT2
    vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    wait4.symtab0x805209c59FUNC<unknown>DEFAULT2
    wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    waitpid.symtab0x804eb5826FUNC<unknown>DEFAULT2
    waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    wcrtomb.symtab0x80520d869FUNC<unknown>DEFAULT2
    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    wcsnrtombs.symtab0x8052140133FUNC<unknown>DEFAULT2
    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    wcsrtombs.symtab0x805212030FUNC<unknown>DEFAULT2
    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    wildString.symtab0x8048dc8295FUNC<unknown>DEFAULT2
    write.symtab0x804eb7454FUNC<unknown>DEFAULT2
    write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
    zprintf.symtab0x804889340FUNC<unknown>DEFAULT2
    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
    192.168.2.2345.95.55.1257822232840333 05/27/22-19:56:08.248298TCP2840333ETPRO TROJAN ELF/BASHLITE Variant CnC Activity5782223192.168.2.2345.95.55.12
    TimestampSource PortDest PortSource IPDest IP
    May 27, 2022 19:56:08.202296019 CEST42836443192.168.2.2391.189.91.43
    May 27, 2022 19:56:08.205389023 CEST5782223192.168.2.2345.95.55.12
    May 27, 2022 19:56:08.227680922 CEST235782245.95.55.12192.168.2.23
    May 27, 2022 19:56:08.227777004 CEST5782223192.168.2.2345.95.55.12
    May 27, 2022 19:56:08.248297930 CEST5782223192.168.2.2345.95.55.12
    May 27, 2022 19:56:08.250530958 CEST235782245.95.55.12192.168.2.23
    May 27, 2022 19:56:08.250612020 CEST5782223192.168.2.2345.95.55.12
    May 27, 2022 19:56:08.269495010 CEST235782245.95.55.12192.168.2.23
    May 27, 2022 19:56:08.269567013 CEST5782223192.168.2.2345.95.55.12
    May 27, 2022 19:56:08.269659996 CEST4251823192.168.2.232.2.2.2
    May 27, 2022 19:56:08.269716024 CEST4959223192.168.2.233.3.3.3
    May 27, 2022 19:56:08.269716978 CEST4815623192.168.2.231.1.1.1
    May 27, 2022 19:56:08.269726992 CEST5470823192.168.2.234.4.4.4
    May 27, 2022 19:56:08.269737005 CEST4016223192.168.2.235.5.5.5
    May 27, 2022 19:56:08.269764900 CEST4908223192.168.2.236.6.6.6
    May 27, 2022 19:56:08.269814968 CEST5783223192.168.2.237.7.7.7
    May 27, 2022 19:56:08.269843102 CEST5714023192.168.2.239.9.9.9
    May 27, 2022 19:56:08.269843102 CEST4626023192.168.2.238.8.8.8
    May 27, 2022 19:56:08.269854069 CEST3601023192.168.2.2310.10.10.10
    May 27, 2022 19:56:08.269903898 CEST6045823192.168.2.2311.11.11.11
    May 27, 2022 19:56:08.269917011 CEST4037823192.168.2.2312.12.12.12
    May 27, 2022 19:56:08.269921064 CEST4066223192.168.2.2313.13.13.13
    May 27, 2022 19:56:08.269947052 CEST4399823192.168.2.2314.14.14.14
    May 27, 2022 19:56:08.269963980 CEST5360223192.168.2.2315.15.15.15
    May 27, 2022 19:56:08.269982100 CEST5019223192.168.2.2316.16.16.16
    May 27, 2022 19:56:08.270045996 CEST3287223192.168.2.2318.18.18.18
    May 27, 2022 19:56:08.270057917 CEST4321023192.168.2.2319.19.19.19
    May 27, 2022 19:56:08.270061016 CEST4935623192.168.2.2320.20.20.20
    May 27, 2022 19:56:08.270065069 CEST5175823192.168.2.2321.21.21.21
    May 27, 2022 19:56:08.270077944 CEST4970223192.168.2.2322.22.22.22
    May 27, 2022 19:56:08.270087957 CEST5701623192.168.2.2323.23.23.23
    May 27, 2022 19:56:08.270093918 CEST5376623192.168.2.2317.17.17.17
    May 27, 2022 19:56:08.270108938 CEST5844423192.168.2.2324.24.24.24
    May 27, 2022 19:56:08.270128012 CEST4612823192.168.2.2325.25.25.25
    May 27, 2022 19:56:08.270157099 CEST4377623192.168.2.2326.26.26.26
    May 27, 2022 19:56:08.270173073 CEST5211623192.168.2.2327.27.27.27
    May 27, 2022 19:56:08.270189047 CEST3703023192.168.2.2328.28.28.28
    May 27, 2022 19:56:08.270198107 CEST4886623192.168.2.2329.29.29.29
    May 27, 2022 19:56:08.270221949 CEST3557023192.168.2.2330.30.30.30
    May 27, 2022 19:56:08.270246029 CEST3311823192.168.2.2331.31.31.31
    May 27, 2022 19:56:08.270262957 CEST5360223192.168.2.2332.32.32.32
    May 27, 2022 19:56:08.270279884 CEST5135023192.168.2.2333.33.33.33
    May 27, 2022 19:56:08.270298958 CEST5215223192.168.2.2334.34.34.34
    May 27, 2022 19:56:08.270308971 CEST5737023192.168.2.2335.35.35.35
    May 27, 2022 19:56:08.270323038 CEST3919223192.168.2.2336.36.36.36
    May 27, 2022 19:56:08.270347118 CEST5166823192.168.2.2337.37.37.37
    May 27, 2022 19:56:08.270359039 CEST4898623192.168.2.2338.38.38.38
    May 27, 2022 19:56:08.270387888 CEST5514023192.168.2.2339.39.39.39
    May 27, 2022 19:56:08.270400047 CEST4163023192.168.2.2340.40.40.40
    May 27, 2022 19:56:08.270416021 CEST4162223192.168.2.2341.41.41.41
    May 27, 2022 19:56:08.270433903 CEST5665823192.168.2.2342.42.42.42
    May 27, 2022 19:56:08.270458937 CEST3968823192.168.2.2343.43.43.43
    May 27, 2022 19:56:08.270472050 CEST6046223192.168.2.2344.44.44.44
    May 27, 2022 19:56:08.270479918 CEST3415223192.168.2.2345.45.45.45
    May 27, 2022 19:56:08.270507097 CEST5450223192.168.2.2346.46.46.46
    May 27, 2022 19:56:08.270514011 CEST4892623192.168.2.2347.47.47.47
    May 27, 2022 19:56:08.270540953 CEST3558623192.168.2.2348.48.48.48
    May 27, 2022 19:56:08.270556927 CEST4328623192.168.2.2349.49.49.49
    May 27, 2022 19:56:08.270575047 CEST5345823192.168.2.2350.50.50.50
    May 27, 2022 19:56:08.270589113 CEST4116623192.168.2.2351.51.51.51
    May 27, 2022 19:56:08.270612955 CEST5867623192.168.2.2352.52.52.52
    May 27, 2022 19:56:08.270627022 CEST6016423192.168.2.2353.53.53.53
    May 27, 2022 19:56:08.270642042 CEST3474423192.168.2.2354.54.54.54
    May 27, 2022 19:56:08.270663023 CEST4955223192.168.2.2355.55.55.55
    May 27, 2022 19:56:08.270689964 CEST4925823192.168.2.2356.56.56.56
    May 27, 2022 19:56:08.270698071 CEST4386023192.168.2.2357.57.57.57
    May 27, 2022 19:56:08.270711899 CEST5236423192.168.2.2358.58.58.58
    May 27, 2022 19:56:08.270729065 CEST4047423192.168.2.2359.59.59.59
    May 27, 2022 19:56:08.270755053 CEST3944023192.168.2.2360.60.60.60
    May 27, 2022 19:56:08.270770073 CEST5501023192.168.2.2361.61.61.61
    May 27, 2022 19:56:08.270792007 CEST3454023192.168.2.2362.62.62.62
    May 27, 2022 19:56:08.270806074 CEST3897223192.168.2.2363.63.63.63
    May 27, 2022 19:56:08.270814896 CEST3337423192.168.2.2364.64.64.64
    May 27, 2022 19:56:08.270836115 CEST4411423192.168.2.2365.65.65.65
    May 27, 2022 19:56:08.270853996 CEST3639623192.168.2.2366.66.66.66
    May 27, 2022 19:56:08.270865917 CEST3900623192.168.2.2367.67.67.67
    May 27, 2022 19:56:08.270884991 CEST3464623192.168.2.2368.68.68.68
    May 27, 2022 19:56:08.270906925 CEST5151023192.168.2.2369.69.69.69
    May 27, 2022 19:56:08.270912886 CEST5714223192.168.2.2370.70.70.70
    May 27, 2022 19:56:08.270939112 CEST4552623192.168.2.2371.71.71.71
    May 27, 2022 19:56:08.270945072 CEST4346623192.168.2.2372.72.72.72
    May 27, 2022 19:56:08.270968914 CEST3377023192.168.2.2373.73.73.73
    May 27, 2022 19:56:08.270996094 CEST5304423192.168.2.2374.74.74.74
    May 27, 2022 19:56:08.271011114 CEST5600223192.168.2.2375.75.75.75
    May 27, 2022 19:56:08.271015882 CEST4626223192.168.2.2376.76.76.76
    May 27, 2022 19:56:08.271039009 CEST4900823192.168.2.2377.77.77.77
    May 27, 2022 19:56:08.271051884 CEST5477223192.168.2.2378.78.78.78
    May 27, 2022 19:56:08.271066904 CEST4806623192.168.2.2379.79.79.79
    May 27, 2022 19:56:08.271083117 CEST4158023192.168.2.2380.80.80.80
    May 27, 2022 19:56:08.271106005 CEST3738223192.168.2.2381.81.81.81
    May 27, 2022 19:56:08.271120071 CEST4356823192.168.2.2382.82.82.82
    May 27, 2022 19:56:08.271140099 CEST5758423192.168.2.2383.83.83.83
    May 27, 2022 19:56:08.271148920 CEST5101023192.168.2.2384.84.84.84
    May 27, 2022 19:56:08.271169901 CEST4651823192.168.2.2385.85.85.85
    May 27, 2022 19:56:08.271183014 CEST4078623192.168.2.2386.86.86.86
    May 27, 2022 19:56:08.271208048 CEST5926423192.168.2.2387.87.87.87
    May 27, 2022 19:56:08.271223068 CEST5645023192.168.2.2388.88.88.88
    May 27, 2022 19:56:08.271230936 CEST4969223192.168.2.2389.89.89.89
    May 27, 2022 19:56:08.271248102 CEST3375823192.168.2.2390.90.90.90
    May 27, 2022 19:56:08.271261930 CEST4149223192.168.2.2391.91.91.91

    System Behavior

    Start time:19:56:07
    Start date:27/05/2022
    Path:/tmp/wget
    Arguments:/tmp/wget
    File size:75548 bytes
    MD5 hash:dd0cdabc3008bb93f0ec2476337bd15c
    Start time:19:56:07
    Start date:27/05/2022
    Path:/tmp/wget
    Arguments:n/a
    File size:75548 bytes
    MD5 hash:dd0cdabc3008bb93f0ec2476337bd15c
    Start time:19:56:07
    Start date:27/05/2022
    Path:/tmp/wget
    Arguments:n/a
    File size:75548 bytes
    MD5 hash:dd0cdabc3008bb93f0ec2476337bd15c
    Start time:19:56:07
    Start date:27/05/2022
    Path:/tmp/wget
    Arguments:n/a
    File size:75548 bytes
    MD5 hash:dd0cdabc3008bb93f0ec2476337bd15c