Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sshd

Overview

General Information

Sample Name:sshd
Analysis ID:635357
MD5:e4a6305453071029694a1f941133261a
SHA1:da4be5db609d644f7468756f20996c8fe7a17d6e
SHA256:87f9284961cbd6155b2dd0ce1c241b54f186a036e97ead7d091353c44afeb0ce
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635357
Start date and time: 27/05/202220:06:142022-05-27 20:06:14 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 37s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:sshd
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/sshd
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
BUILD DONGS
buf: BUILD DONGS

buf: PROBING

BUILD DONGS
buf: PING

buf: PONG

buf: PING
Standard Error:
  • system is lnxubuntu20
  • sshd (PID: 6230, Parent: 6122, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/sshd
    • sshd New Fork (PID: 6232, Parent: 6230)
      • sshd New Fork (PID: 6234, Parent: 6232)
        • sshd New Fork (PID: 6237, Parent: 6234)
        • sshd New Fork (PID: 6293, Parent: 6234)
  • cleanup
No yara matches
Timestamp:192.168.2.2345.95.55.1257822232840333 05/27/22-20:07:04.437553
SID:2840333
Source Port:57822
Destination Port:23
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sshdAvira: detected
Source: sshdVirustotal: Detection: 63%Perma Link

Spreading

barindex
Source: /tmp/sshd (PID: 6230)Opens: /proc/net/route

Networking

barindex
Source: TrafficSnort IDS: 2840333 ETPRO TROJAN ELF/BASHLITE Variant CnC Activity 192.168.2.23:57822 -> 45.95.55.12:23
Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39654
Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33268
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.2.2.2
Source: unknownTCP traffic detected without corresponding DNS query: 3.3.3.3
Source: unknownTCP traffic detected without corresponding DNS query: 4.4.4.4
Source: unknownTCP traffic detected without corresponding DNS query: 5.5.5.5
Source: unknownTCP traffic detected without corresponding DNS query: 6.6.6.6
Source: unknownTCP traffic detected without corresponding DNS query: 7.7.7.7
Source: unknownTCP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownTCP traffic detected without corresponding DNS query: 11.11.11.11
Source: unknownTCP traffic detected without corresponding DNS query: 12.12.12.12
Source: unknownTCP traffic detected without corresponding DNS query: 13.13.13.13
Source: unknownTCP traffic detected without corresponding DNS query: 14.14.14.14
Source: unknownTCP traffic detected without corresponding DNS query: 15.15.15.15
Source: unknownTCP traffic detected without corresponding DNS query: 16.16.16.16
Source: unknownTCP traffic detected without corresponding DNS query: 17.17.17.17
Source: unknownTCP traffic detected without corresponding DNS query: 18.18.18.18
Source: unknownTCP traffic detected without corresponding DNS query: 19.19.19.19
Source: unknownTCP traffic detected without corresponding DNS query: 20.20.20.20
Source: unknownTCP traffic detected without corresponding DNS query: 21.21.21.21
Source: unknownTCP traffic detected without corresponding DNS query: 22.22.22.22
Source: unknownTCP traffic detected without corresponding DNS query: 23.23.23.23
Source: unknownTCP traffic detected without corresponding DNS query: 24.24.24.24
Source: unknownTCP traffic detected without corresponding DNS query: 25.25.25.25
Source: unknownTCP traffic detected without corresponding DNS query: 26.26.26.26
Source: unknownTCP traffic detected without corresponding DNS query: 27.27.27.27
Source: unknownTCP traffic detected without corresponding DNS query: 28.28.28.28
Source: unknownTCP traffic detected without corresponding DNS query: 29.29.29.29
Source: unknownTCP traffic detected without corresponding DNS query: 30.30.30.30
Source: unknownTCP traffic detected without corresponding DNS query: 31.31.31.31
Source: unknownTCP traffic detected without corresponding DNS query: 32.32.32.32
Source: unknownTCP traffic detected without corresponding DNS query: 33.33.33.33
Source: unknownTCP traffic detected without corresponding DNS query: 34.34.34.34
Source: unknownTCP traffic detected without corresponding DNS query: 35.35.35.35
Source: unknownTCP traffic detected without corresponding DNS query: 36.36.36.36
Source: unknownTCP traffic detected without corresponding DNS query: 37.37.37.37
Source: unknownTCP traffic detected without corresponding DNS query: 38.38.38.38
Source: unknownTCP traffic detected without corresponding DNS query: 39.39.39.39
Source: unknownTCP traffic detected without corresponding DNS query: 40.40.40.40
Source: unknownTCP traffic detected without corresponding DNS query: 41.41.41.41
Source: unknownTCP traffic detected without corresponding DNS query: 42.42.42.42
Source: unknownTCP traffic detected without corresponding DNS query: 43.43.43.43
Source: unknownTCP traffic detected without corresponding DNS query: 44.44.44.44
Source: unknownTCP traffic detected without corresponding DNS query: 45.45.45.45
Source: unknownTCP traffic detected without corresponding DNS query: 46.46.46.46
Source: sshdString found in binary or memory: http://45.95.55.12/bins.sh;
Source: ELF static info symbol of initial sampleName: passwords
Source: ELF static info symbol of initial sampleName: usernames
Source: classification engineClassification label: mal72.spre.troj.lin@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/pipe.S

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39654
Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33268
Source: /tmp/sshd (PID: 6230)Queries kernel information via 'uname':
Source: sshd, 6230.1.00000000793b1a2b.0000000011876d7e.rw-.sdmp, sshd, 6232.1.00000000793b1a2b.0000000011876d7e.rw-.sdmp, sshd, 6293.1.00000000793b1a2b.0000000011876d7e.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: sshd, 6230.1.00000000e33a4a40.0000000048fb67c3.rw-.sdmp, sshd, 6232.1.00000000e33a4a40.0000000048fb67c3.rw-.sdmp, sshd, 6293.1.00000000e33a4a40.0000000048fb67c3.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/sshdSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sshd
Source: sshd, 6230.1.00000000793b1a2b.0000000011876d7e.rw-.sdmp, sshd, 6232.1.00000000793b1a2b.0000000011876d7e.rw-.sdmp, sshd, 6293.1.00000000793b1a2b.0000000011876d7e.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: sshd, 6230.1.00000000e33a4a40.0000000048fb67c3.rw-.sdmp, sshd, 6232.1.00000000e33a4a40.0000000048fb67c3.rw-.sdmp, sshd, 6293.1.00000000e33a4a40.0000000048fb67c3.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635357 Sample: sshd Startdate: 27/05/2022 Architecture: LINUX Score: 72 20 212.109.143.174, 23 ZIELMAN-EDU-ASMetropolitanNetworkZielMANPL Poland 2->20 22 155.132.105.95, 23 ZAMRENZM France 2->22 24 98 other IPs or domains 2->24 26 Snort IDS alert for network traffic 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Uses known network protocols on non-standard ports 2->32 9 sshd 2->9         started        signatures3 process4 signatures5 34 Opens /proc/net/* files useful for finding connected devices and routers 9->34 12 sshd 9->12         started        process6 process7 14 sshd 12->14         started        process8 16 sshd 14->16         started        18 sshd 14->18         started       
SourceDetectionScannerLabelLink
sshd63%VirustotalBrowse
sshd100%AviraLINUX/Gafgyt.opnc
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://45.95.55.12/bins.sh;0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://45.95.55.12/bins.sh;sshdfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
212.109.143.174
unknownPoland
9103ZIELMAN-EDU-ASMetropolitanNetworkZielMANPLfalse
34.4.132.10
unknownUnited States
2686ATGS-MMD-ASUSfalse
84.144.134.123
unknownGermany
3320DTAGInternetserviceprovideroperationsDEfalse
142.88.192.148
unknownCanada
5769VIDEOTRONCAfalse
130.103.132.143
unknownUnited States
24436UQ-AS-APUniversityofQueenslandAUfalse
96.73.46.36
unknownUnited States
7922COMCAST-7922USfalse
203.100.134.165
unknownJapan24436UQ-AS-APUniversityofQueenslandAUfalse
134.194.184.173
unknownUnited States
289DNIC-AS-00289USfalse
85.189.136.135
unknownUnited Kingdom
8190MDNXGBfalse
110.110.110.110
unknownChina
38341CNNIC-HCENET-APHEXIEInformationtechnologyCoLtdCNfalse
72.72.72.72
unknownUnited States
701UUNETUSfalse
215.70.148.135
unknownUnited States
385AFCONC-BLOCK1-ASUSfalse
157.201.154.215
unknownUnited States
33281BRIGHAM-YOUNG-UNIVERSITY-IDAHOUSfalse
158.158.158.158
unknownSingapore
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
102.63.169.138
unknownEgypt
36992ETISALAT-MISREGfalse
216.123.198.94
unknownCanada
852ASN852CAfalse
206.211.198.86
unknownUnited States
19472CAROLLO-ENGINEERSUSfalse
167.163.213.252
unknownUnited States
59447SAYFANETTRfalse
34.117.52.99
unknownUnited States
139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
209.64.142.129
unknownUnited States
13581SOFTWAREHOUSEUSfalse
179.156.153.224
unknownBrazil
28573CLAROSABRfalse
183.183.183.183
unknownJapan45684MIRAINETKyoceraCommunicationSystemsCoLtdJPfalse
41.122.38.133
unknownSouth Africa
16637MTNNS-ASZAfalse
100.197.122.131
unknownUnited States
21928T-MOBILE-AS21928USfalse
125.136.122.133
unknownKorea Republic of
4766KIXS-AS-KRKoreaTelecomKRfalse
160.184.214.125
unknownSouth Africa
36903MT-MPLSMAfalse
198.209.195.206
unknownUnited States
2572MORENETUSfalse
96.177.93.188
unknownUnited States
7922COMCAST-7922USfalse
149.75.80.77
unknownUnited States
6079RCN-ASUSfalse
197.195.226.225
unknownEgypt
36992ETISALAT-MISREGfalse
109.169.159.148
unknownRussian Federation
12389ROSTELECOM-ASRUfalse
98.188.153.209
unknownUnited States
22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
99.203.150.149
unknownUnited States
10507SPCSUSfalse
180.92.153.208
unknownPakistan
55714APNIC-FIBERLINK-PKFiberlinkPvtLtdPKfalse
151.6.84.71
unknownItaly
1267ASN-WINDTREIUNETEUfalse
155.132.105.95
unknownFrance
37532ZAMRENZMfalse
170.168.199.198
unknownUnited States
11685HNBCOL-ASUSfalse
210.139.131.133
unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
51.55.73.148
unknownUnited Kingdom
31655ASN-GAMMATELECOMGBfalse
203.65.124.87
unknownTaiwan; Republic of China (ROC)
4782GSNETDataCommunicationBusinessGroupTWfalse
128.25.59.90
unknownUnited States
786JANETJiscServicesLimitedGBfalse
171.161.208.217
unknownUnited States
10794BANKAMERICAUSfalse
202.94.116.132
unknownSingapore
703UUNETUSfalse
76.180.127.126
unknownUnited States
11351TWC-11351-NORTHEASTUSfalse
159.192.132.57
unknownThailand
131090CAT-IDC-4BYTENET-AS-APCATTELECOMPublicCompanyLtdCATTfalse
126.138.221.212
unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
148.59.177.82
unknownUnited States
36236NETACTUATEUSfalse
154.124.203.89
unknownSenegal
8346SONATEL-ASAutonomousSystemEUfalse
99.109.185.216
unknownUnited States
7018ATT-INTERNET4USfalse
68.143.95.49
unknownUnited States
7029WINDSTREAMUSfalse
146.154.161.81
unknownUnited States
270AS270USfalse
101.54.46.149
unknownChina
4847CNIX-APChinaNetworksInter-ExchangeCNfalse
193.200.246.195
unknownunknown
8793THINXXDEfalse
109.82.111.122
unknownSaudi Arabia
34400ASN-ETTIHADETISALATSAfalse
131.206.158.112
unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
111.43.178.149
unknownChina
132525CMNET-HEILONGJIANG-CNHeiLongJiangMobileCommunicationCompfalse
67.185.131.125
unknownUnited States
7922COMCAST-7922USfalse
107.4.38.69
unknownUnited States
7922COMCAST-7922USfalse
202.192.239.248
unknownChina
4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
43.41.80.127
unknownJapan4249LILLY-ASUSfalse
98.59.151.193
unknownUnited States
7922COMCAST-7922USfalse
112.89.86.157
unknownChina
17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
133.73.132.54
unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
251.177.182.179
unknownReserved
unknownunknownfalse
163.184.90.172
unknownUnited States
72SCHLUMBERGER-ASUSfalse
217.217.217.217
unknownSpain
12357COMUNITELSPAINESfalse
193.67.62.148
unknownNetherlands
1661ANS-ATLANTAUSfalse
251.228.201.191
unknownReserved
unknownunknownfalse
92.62.141.27
unknownLithuania
15440BALTNETACustomersASLTfalse
209.71.130.93
unknownUnited States
46800INFOLOGCORPUSfalse
124.84.169.195
unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
63.138.90.44
unknownUnited States
7029WINDSTREAMUSfalse
104.128.158.69
unknownCanada
393653WIZ1CAfalse
253.193.252.174
unknownReserved
unknownunknownfalse
109.156.97.175
unknownUnited Kingdom
2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
252.157.168.216
unknownReserved
unknownunknownfalse
171.91.58.66
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
108.102.112.161
unknownUnited States
10507SPCSUSfalse
75.185.107.128
unknownUnited States
10796TWC-10796-MIDWESTUSfalse
99.103.154.190
unknownUnited States
7018ATT-INTERNET4USfalse
132.139.185.134
unknownUnited States
306DNIC-ASBLK-00306-00371USfalse
63.24.116.158
unknownUnited States
701UUNETUSfalse
140.113.181.152
unknownTaiwan; Republic of China (ROC)
9916NCTU-TWNationalChiaoTungUniversityTWfalse
192.186.196.245
unknownUnited States
26496AS-26496-GO-DADDY-COM-LLCUSfalse
105.113.120.40
unknownNigeria
36873VNL1-ASNGfalse
63.61.100.147
unknownUnited States
701UUNETUSfalse
61.174.135.61
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
138.157.79.99
unknownUnited States
1540DNIC-ASBLK-01534-01546USfalse
249.200.215.203
unknownReserved
unknownunknownfalse
54.52.83.82
unknownUnited States
14618AMAZON-AESUSfalse
198.132.128.141
unknownUnited States
292ESNET-WESTUSfalse
140.230.195.251
unknownCanada
8111DALUNIVCAfalse
176.201.210.102
unknownItaly
16232ASN-TIMServiceProviderITfalse
191.103.78.187
unknownHonduras
23383METROREDSADECVHNfalse
254.166.141.250
unknownReserved
unknownunknownfalse
196.51.129.116
unknownSouth Africa
37518FIBERGRIDSCfalse
204.150.254.210
unknownUnited States
701UUNETUSfalse
106.106.205.99
unknownTaiwan; Republic of China (ROC)
4780SEEDNETDigitalUnitedIncTWfalse
84.61.58.129
unknownGermany
3209VODANETInternationalIP-BackboneofVodafoneDEfalse
151.202.160.141
unknownUnited States
701UUNETUSfalse
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
Entropy (8bit):5.045291526562073
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:sshd
File size:119167
MD5:e4a6305453071029694a1f941133261a
SHA1:da4be5db609d644f7468756f20996c8fe7a17d6e
SHA256:87f9284961cbd6155b2dd0ce1c241b54f186a036e97ead7d091353c44afeb0ce
SHA512:8ec824a45c983d82954d98e75e04de18c016512da7970825f48cbe8b08bf2378f444ff48990a47b9b4ff64c36993a42d01fb8a73e1d13631dfced2266f40e44b
SSDEEP:1536:C6SoeTAPh5Dae/NfexupyzbZ3UH1y6wo7IP84Xz+vg8:C0hffexup4bbqa84D8
TLSH:25C3945A6761CEB7E85ECE3B069A450110CD9D4A02DD6F2F72B0F61CE3AB88E45D3D44
File Content Preview:.ELF......................@.4...<.......4. ...(........p......@...@...........................@...@..Y...Y...............`...`E..`E.t...8j..........Q.td................................................P.E....<...'!......'.......................<`..'!... ..

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4002a0
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:4
Section Header Offset:101180
Section Header Size:40
Number of Section Headers:20
Header String Table Index:17
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
.initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
.textPROGBITS0x4001600x1600x13b900x00x6AX0016
.finiPROGBITS0x413cf00x13cf00x5c0x00x6AX004
.rodataPROGBITS0x413d500x13d500x1c700x00x2A0016
.eh_framePROGBITS0x4159c00x159c00x40x00x2A004
.ctorsPROGBITS0x4560000x160000x80x00x3WA004
.dtorsPROGBITS0x4560080x160080x80x00x3WA004
.jcrPROGBITS0x4560100x160100x40x00x3WA004
.dataPROGBITS0x4560200x160200x4400x00x3WA0016
.gotPROGBITS0x4564600x164600x4140x40x10000003WA0016
.sbssNOBITS0x4568740x168740x140x00x10000003WA004
.bssNOBITS0x4568900x168740x61a80x00x3WA0016
.commentPROGBITS0x00x168740x9360x00x0001
.mdebug.abi32PROGBITS0x9360x171aa0x00x00x0001
.pdrPROGBITS0x00x171ac0x19000x00x0004
.shstrtabSTRTAB0x00x18aac0x8d0x00x0001
.symtabSYMTAB0x00x18e5c0x26f00x100x0192534
.strtabSTRTAB0x00x1b54c0x1c330x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
<unknown>0xb40x4000b40x4000b40x180x180.60130x4R 0x4.reginfo
LOAD0x00x4000000x4000000x159c40x159c43.18350x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
LOAD0x160000x4560000x4560000x8740x6a382.57410x6RW 0x10000.ctors .dtors .jcr .data .got .sbss .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x4000b40SECTION<unknown>DEFAULT1
.symtab0x4000cc0SECTION<unknown>DEFAULT2
.symtab0x4001600SECTION<unknown>DEFAULT3
.symtab0x413cf00SECTION<unknown>DEFAULT4
.symtab0x413d500SECTION<unknown>DEFAULT5
.symtab0x4159c00SECTION<unknown>DEFAULT6
.symtab0x4560000SECTION<unknown>DEFAULT7
.symtab0x4560080SECTION<unknown>DEFAULT8
.symtab0x4560100SECTION<unknown>DEFAULT9
.symtab0x4560200SECTION<unknown>DEFAULT10
.symtab0x4564600SECTION<unknown>DEFAULT11
.symtab0x4568740SECTION<unknown>DEFAULT12
.symtab0x4568900SECTION<unknown>DEFAULT13
.symtab0x00SECTION<unknown>DEFAULT14
.symtab0x9360SECTION<unknown>DEFAULT15
.symtab0x00SECTION<unknown>DEFAULT16
.symtab0x00SECTION<unknown>DEFAULT17
.symtab0x00SECTION<unknown>DEFAULT18
.symtab0x00SECTION<unknown>DEFAULT19
Q.symtab0x4568c816384OBJECT<unknown>DEFAULT13
StartTheLelz.symtab0x4046148640FUNC<unknown>DEFAULT3
_GLOBAL_OFFSET_TABLE_.symtab0x4564600OBJECT<unknown>DEFAULT11
_Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__CTOR_END__.symtab0x4560040OBJECT<unknown>DEFAULT7
__CTOR_LIST__.symtab0x4560000OBJECT<unknown>DEFAULT7
__C_ctype_b.symtab0x4560c04OBJECT<unknown>DEFAULT10
__C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b_data.symtab0x4145e0768OBJECT<unknown>DEFAULT5
__C_ctype_toupper.symtab0x4560d04OBJECT<unknown>DEFAULT10
__C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_toupper_data.symtab0x4148e0768OBJECT<unknown>DEFAULT5
__DTOR_END__.symtab0x45600c0OBJECT<unknown>DEFAULT8
__DTOR_LIST__.symtab0x4560080OBJECT<unknown>DEFAULT8
__EH_FRAME_BEGIN__.symtab0x4159c00OBJECT<unknown>DEFAULT6
__FRAME_END__.symtab0x4159c00OBJECT<unknown>DEFAULT6
__GI___C_ctype_b.symtab0x4560c04OBJECT<unknown>HIDDEN10
__GI___C_ctype_b_data.symtab0x4145e0768OBJECT<unknown>HIDDEN5
__GI___C_ctype_toupper.symtab0x4560d04OBJECT<unknown>HIDDEN10
__GI___C_ctype_toupper_data.symtab0x4148e0768OBJECT<unknown>HIDDEN5
__GI___ctype_b.symtab0x4560c44OBJECT<unknown>HIDDEN10
__GI___ctype_toupper.symtab0x4560d44OBJECT<unknown>HIDDEN10
__GI___errno_location.symtab0x40c77024FUNC<unknown>HIDDEN3
__GI___glibc_strerror_r.symtab0x40eaa068FUNC<unknown>HIDDEN3
__GI___libc_fcntl.symtab0x40be50136FUNC<unknown>HIDDEN3
__GI___libc_fcntl64.symtab0x40bee0104FUNC<unknown>HIDDEN3
__GI___libc_open.symtab0x40c300124FUNC<unknown>HIDDEN3
__GI___uClibc_fini.symtab0x410b50196FUNC<unknown>HIDDEN3
__GI___uClibc_init.symtab0x410cac140FUNC<unknown>HIDDEN3
__GI___xpg_strerror_r.symtab0x40eaf0392FUNC<unknown>HIDDEN3
__GI__exit.symtab0x40bf5080FUNC<unknown>HIDDEN3
__GI_abort.symtab0x413480428FUNC<unknown>HIDDEN3
__GI_atoi.symtab0x4104c028FUNC<unknown>HIDDEN3
__GI_atol.symtab0x4104c028FUNC<unknown>HIDDEN3
__GI_brk.symtab0x413660112FUNC<unknown>HIDDEN3
__GI_chdir.symtab0x40bfa088FUNC<unknown>HIDDEN3
__GI_close.symtab0x40c00084FUNC<unknown>HIDDEN3
__GI_connect.symtab0x40ef4084FUNC<unknown>HIDDEN3
__GI_dup2.symtab0x40c06084FUNC<unknown>HIDDEN3
__GI_errno.symtab0x45c9704OBJECT<unknown>HIDDEN13
__GI_execl.symtab0x410840204FUNC<unknown>HIDDEN3
__GI_execve.symtab0x41124084FUNC<unknown>HIDDEN3
__GI_exit.symtab0x410750236FUNC<unknown>HIDDEN3
__GI_fclose.symtab0x411710512FUNC<unknown>HIDDEN3
__GI_fcntl.symtab0x40be50136FUNC<unknown>HIDDEN3
__GI_fcntl64.symtab0x40bee0104FUNC<unknown>HIDDEN3
__GI_fdopen.symtab0x411910128FUNC<unknown>HIDDEN3
__GI_fflush_unlocked.symtab0x412d60628FUNC<unknown>HIDDEN3
__GI_fork.symtab0x40c0c084FUNC<unknown>HIDDEN3
__GI_fputs_unlocked.symtab0x40e210128FUNC<unknown>HIDDEN3
__GI_fseek.symtab0x4136d068FUNC<unknown>HIDDEN3
__GI_fseeko64.symtab0x413720388FUNC<unknown>HIDDEN3
__GI_fwrite_unlocked.symtab0x40e290280FUNC<unknown>HIDDEN3
__GI_getdtablesize.symtab0x40c12072FUNC<unknown>HIDDEN3
__GI_getegid.symtab0x4112a088FUNC<unknown>HIDDEN3
__GI_geteuid.symtab0x41130088FUNC<unknown>HIDDEN3
__GI_getgid.symtab0x41136084FUNC<unknown>HIDDEN3
__GI_getpid.symtab0x40c17084FUNC<unknown>HIDDEN3
__GI_getrlimit.symtab0x40c1d084FUNC<unknown>HIDDEN3
__GI_getsockname.symtab0x40efa084FUNC<unknown>HIDDEN3
__GI_getuid.symtab0x4113c084FUNC<unknown>HIDDEN3
__GI_h_errno.symtab0x45c9744OBJECT<unknown>HIDDEN13
__GI_inet_addr.symtab0x40eef072FUNC<unknown>HIDDEN3
__GI_inet_aton.symtab0x413360280FUNC<unknown>HIDDEN3
__GI_inet_ntoa.symtab0x40eecc32FUNC<unknown>HIDDEN3
__GI_inet_ntoa_r.symtab0x40ee10188FUNC<unknown>HIDDEN3
__GI_initstate_r.symtab0x410130328FUNC<unknown>HIDDEN3
__GI_ioctl.symtab0x40c230104FUNC<unknown>HIDDEN3
__GI_isatty.symtab0x40eca060FUNC<unknown>HIDDEN3
__GI_kill.symtab0x40c2a088FUNC<unknown>HIDDEN3
__GI_lseek64.symtab0x413bd0164FUNC<unknown>HIDDEN3
__GI_memchr.symtab0x412fe0264FUNC<unknown>HIDDEN3
__GI_memcpy.symtab0x40e3b0308FUNC<unknown>HIDDEN3
__GI_mempcpy.symtab0x4130f076FUNC<unknown>HIDDEN3
__GI_memrchr.symtab0x413140272FUNC<unknown>HIDDEN3
__GI_memset.symtab0x40e4f0144FUNC<unknown>HIDDEN3
__GI_nanosleep.symtab0x41142084FUNC<unknown>HIDDEN3
__GI_open.symtab0x40c300124FUNC<unknown>HIDDEN3
__GI_pipe.symtab0x40be1064FUNC<unknown>HIDDEN3
__GI_printf.symtab0x40c79092FUNC<unknown>HIDDEN3
__GI_raise.symtab0x413b8076FUNC<unknown>HIDDEN3
__GI_random.symtab0x40fb00164FUNC<unknown>HIDDEN3
__GI_random_r.symtab0x40ff0c176FUNC<unknown>HIDDEN3
__GI_rawmemchr.symtab0x413a60200FUNC<unknown>HIDDEN3
__GI_read.symtab0x40c42084FUNC<unknown>HIDDEN3
__GI_recv.symtab0x40f08084FUNC<unknown>HIDDEN3
__GI_sbrk.symtab0x411480144FUNC<unknown>HIDDEN3
__GI_select.symtab0x40c480120FUNC<unknown>HIDDEN3
__GI_send.symtab0x40f0e084FUNC<unknown>HIDDEN3
__GI_sendto.symtab0x40f140128FUNC<unknown>HIDDEN3
__GI_setsid.symtab0x40c50084FUNC<unknown>HIDDEN3
__GI_setsockopt.symtab0x40f1c0120FUNC<unknown>HIDDEN3
__GI_setstate_r.symtab0x40fdd0316FUNC<unknown>HIDDEN3
__GI_sigaction.symtab0x4110f0232FUNC<unknown>HIDDEN3
__GI_sigaddset.symtab0x40f2a0104FUNC<unknown>HIDDEN3
__GI_sigemptyset.symtab0x40f31060FUNC<unknown>HIDDEN3
__GI_signal.symtab0x40f350252FUNC<unknown>HIDDEN3
__GI_sigprocmask.symtab0x40c560148FUNC<unknown>HIDDEN3
__GI_sleep.symtab0x410910564FUNC<unknown>HIDDEN3
__GI_socket.symtab0x40f24084FUNC<unknown>HIDDEN3
__GI_srandom_r.symtab0x40ffbc372FUNC<unknown>HIDDEN3
__GI_strcat.symtab0x40e58052FUNC<unknown>HIDDEN3
__GI_strchr.symtab0x40e5c0256FUNC<unknown>HIDDEN3
__GI_strcmp.symtab0x40e6c044FUNC<unknown>HIDDEN3
__GI_strcoll.symtab0x40e6c044FUNC<unknown>HIDDEN3
__GI_strcpy.symtab0x40e6f036FUNC<unknown>HIDDEN3
__GI_strlen.symtab0x40e720184FUNC<unknown>HIDDEN3
__GI_strncpy.symtab0x40e7e0188FUNC<unknown>HIDDEN3
__GI_strnlen.symtab0x40e8a0256FUNC<unknown>HIDDEN3
__GI_strpbrk.symtab0x41332064FUNC<unknown>HIDDEN3
__GI_strspn.symtab0x413b3076FUNC<unknown>HIDDEN3
__GI_strstr.symtab0x40e9a0256FUNC<unknown>HIDDEN3
__GI_strtok.symtab0x40ec8032FUNC<unknown>HIDDEN3
__GI_strtok_r.symtab0x413250204FUNC<unknown>HIDDEN3
__GI_strtol.symtab0x4104e028FUNC<unknown>HIDDEN3
__GI_tcgetattr.symtab0x40ece0176FUNC<unknown>HIDDEN3
__GI_time.symtab0x40c60084FUNC<unknown>HIDDEN3
__GI_toupper.symtab0x40c73060FUNC<unknown>HIDDEN3
__GI_vfork.symtab0x40c66028FUNC<unknown>HIDDEN3
__GI_vfprintf.symtab0x40ce20260FUNC<unknown>HIDDEN3
__GI_wait4.symtab0x41151088FUNC<unknown>HIDDEN3
__GI_waitpid.symtab0x40c68028FUNC<unknown>HIDDEN3
__GI_wcrtomb.symtab0x411570112FUNC<unknown>HIDDEN3
__GI_wcsnrtombs.symtab0x411620228FUNC<unknown>HIDDEN3
__GI_wcsrtombs.symtab0x4115e064FUNC<unknown>HIDDEN3
__GI_write.symtab0x40c6a084FUNC<unknown>HIDDEN3
__JCR_END__.symtab0x4560100OBJECT<unknown>DEFAULT9
__JCR_LIST__.symtab0x4560100OBJECT<unknown>DEFAULT9
__app_fini.symtab0x45c95c4OBJECT<unknown>HIDDEN13
__atexit_lock.symtab0x45641024OBJECT<unknown>DEFAULT10
__bsd_signal.symtab0x40f350252FUNC<unknown>HIDDEN3
__bss_start.symtab0x4568740NOTYPE<unknown>DEFAULTSHN_ABS
__check_one_fd.symtab0x410c24136FUNC<unknown>DEFAULT3
__ctype_b.symtab0x4560c44OBJECT<unknown>DEFAULT10
__ctype_toupper.symtab0x4560d44OBJECT<unknown>DEFAULT10
__curbrk.symtab0x45c9904OBJECT<unknown>HIDDEN13
__data_start.symtab0x4560400OBJECT<unknown>DEFAULT10
__deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__do_global_ctors_aux.symtab0x413c800FUNC<unknown>DEFAULT3
__do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
__dso_handle.symtab0x4560200OBJECT<unknown>HIDDEN10
__environ.symtab0x45c9544OBJECT<unknown>DEFAULT13
__errno_location.symtab0x40c77024FUNC<unknown>DEFAULT3
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__exit_cleanup.symtab0x45c9404OBJECT<unknown>HIDDEN13
__fini_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__fini_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__glibc_strerror_r.symtab0x40eaa068FUNC<unknown>DEFAULT3
__glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__heap_alloc.symtab0x40f860188FUNC<unknown>DEFAULT3
__heap_free.symtab0x40f968364FUNC<unknown>DEFAULT3
__heap_link_free_area.symtab0x40f92044FUNC<unknown>DEFAULT3
__heap_link_free_area_after.symtab0x40f94c28FUNC<unknown>DEFAULT3
__init_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__init_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__libc_close.symtab0x40c00084FUNC<unknown>DEFAULT3
__libc_connect.symtab0x40ef4084FUNC<unknown>DEFAULT3
__libc_creat.symtab0x40c37c28FUNC<unknown>DEFAULT3
__libc_fcntl.symtab0x40be50136FUNC<unknown>DEFAULT3
__libc_fcntl64.symtab0x40bee0104FUNC<unknown>DEFAULT3
__libc_fork.symtab0x40c0c084FUNC<unknown>DEFAULT3
__libc_getpid.symtab0x40c17084FUNC<unknown>DEFAULT3
__libc_lseek64.symtab0x413bd0164FUNC<unknown>DEFAULT3
__libc_nanosleep.symtab0x41142084FUNC<unknown>DEFAULT3
__libc_open.symtab0x40c300124FUNC<unknown>DEFAULT3
__libc_read.symtab0x40c42084FUNC<unknown>DEFAULT3
__libc_recv.symtab0x40f08084FUNC<unknown>DEFAULT3
__libc_select.symtab0x40c480120FUNC<unknown>DEFAULT3
__libc_send.symtab0x40f0e084FUNC<unknown>DEFAULT3
__libc_sendto.symtab0x40f140128FUNC<unknown>DEFAULT3
__libc_sigaction.symtab0x4110f0232FUNC<unknown>DEFAULT3
__libc_stack_end.symtab0x45c9504OBJECT<unknown>DEFAULT13
__libc_system.symtab0x410280568FUNC<unknown>DEFAULT3
__libc_waitpid.symtab0x40c68028FUNC<unknown>DEFAULT3
__libc_write.symtab0x40c6a084FUNC<unknown>DEFAULT3
__malloc_heap.symtab0x4563404OBJECT<unknown>DEFAULT10
__malloc_heap_lock.symtab0x45c92024OBJECT<unknown>DEFAULT13
__malloc_sbrk_lock.symtab0x45ca2024OBJECT<unknown>DEFAULT13
__pagesize.symtab0x45c9584OBJECT<unknown>DEFAULT13
__preinit_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__preinit_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__pthread_mutex_init.symtab0x410c148FUNC<unknown>DEFAULT3
__pthread_mutex_lock.symtab0x410c148FUNC<unknown>DEFAULT3
__pthread_mutex_trylock.symtab0x410c148FUNC<unknown>DEFAULT3
__pthread_mutex_unlock.symtab0x410c148FUNC<unknown>DEFAULT3
__pthread_return_0.symtab0x410c148FUNC<unknown>DEFAULT3
__pthread_return_void.symtab0x410c1c8FUNC<unknown>DEFAULT3
__raise.symtab0x413b8076FUNC<unknown>HIDDEN3
__register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__rtld_fini.symtab0x45c9604OBJECT<unknown>HIDDEN13
__sigaddset.symtab0x40f47844FUNC<unknown>DEFAULT3
__sigdelset.symtab0x40f4a448FUNC<unknown>DEFAULT3
__sigismember.symtab0x40f45040FUNC<unknown>DEFAULT3
__start.symtab0x4002a0100FUNC<unknown>DEFAULT3
__stdin.symtab0x45612c4OBJECT<unknown>DEFAULT10
__stdio_WRITE.symtab0x411990280FUNC<unknown>HIDDEN3
__stdio_adjust_position.symtab0x4138b0320FUNC<unknown>HIDDEN3
__stdio_fwrite.symtab0x411e20472FUNC<unknown>HIDDEN3
__stdio_init_mutex.symtab0x40cc6832FUNC<unknown>HIDDEN3
__stdio_mutex_initializer.3833.symtab0x414bf024OBJECT<unknown>DEFAULT5
__stdio_seek.symtab0x4139f0112FUNC<unknown>HIDDEN3
__stdio_trans2w_o.symtab0x412000308FUNC<unknown>HIDDEN3
__stdio_wcommit.symtab0x40cdb0100FUNC<unknown>HIDDEN3
__stdout.symtab0x4561304OBJECT<unknown>DEFAULT10
__syscall_error.symtab0x4110a072FUNC<unknown>HIDDEN3
__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_rt_sigaction.symtab0x4111e084FUNC<unknown>HIDDEN3
__syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uClibc_fini.symtab0x410b50196FUNC<unknown>DEFAULT3
__uClibc_init.symtab0x410cac140FUNC<unknown>DEFAULT3
__uClibc_main.symtab0x410d38864FUNC<unknown>DEFAULT3
__uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uclibc_progname.symtab0x4564304OBJECT<unknown>HIDDEN10
__vfork.symtab0x40c66028FUNC<unknown>HIDDEN3
__xpg_strerror_r.symtab0x40eaf0392FUNC<unknown>DEFAULT3
__xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_charpad.symtab0x40cf30128FUNC<unknown>DEFAULT3
_cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_dl_aux_init.symtab0x41363044FUNC<unknown>DEFAULT3
_dl_phdr.symtab0x4568804OBJECT<unknown>DEFAULT12
_dl_phnum.symtab0x4568844OBJECT<unknown>DEFAULT12
_edata.symtab0x4568740NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x45ca380NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x45c9704OBJECT<unknown>DEFAULT13
_exit.symtab0x40bf5080FUNC<unknown>DEFAULT3
_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fbss.symtab0x4568740NOTYPE<unknown>DEFAULTSHN_ABS
_fdata.symtab0x4560200NOTYPE<unknown>DEFAULT10
_fini.symtab0x413cf028FUNC<unknown>DEFAULT4
_fixed_buffers.symtab0x45a8f88192OBJECT<unknown>DEFAULT13
_fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fp_out_narrow.symtab0x40cfb0228FUNC<unknown>DEFAULT3
_fpmaxtostr.symtab0x4123802120FUNC<unknown>HIDDEN3
_fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
_fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_gp.symtab0x45e4500NOTYPE<unknown>DEFAULTSHN_ABS
_gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
_h_errno.symtab0x45c9744OBJECT<unknown>DEFAULT13
_init.symtab0x4000cc28FUNC<unknown>DEFAULT2
_load_inttype.symtab0x412140136FUNC<unknown>HIDDEN3
_load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_init.symtab0x40d840220FUNC<unknown>HIDDEN3
_ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_parsespec.symtab0x40dc1c1512FUNC<unknown>HIDDEN3
_ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_prepargs.symtab0x40d920100FUNC<unknown>HIDDEN3
_ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_setargs.symtab0x40d990544FUNC<unknown>HIDDEN3
_ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_promoted_size.symtab0x40dbb0108FUNC<unknown>DEFAULT3
_pthread_cleanup_pop_restore.symtab0x410c1c8FUNC<unknown>DEFAULT3
_pthread_cleanup_push_defer.symtab0x410c1c8FUNC<unknown>DEFAULT3
_sigintr.symtab0x45c9a0128OBJECT<unknown>HIDDEN13
_stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_stdio_fopen.symtab0x411ab0880FUNC<unknown>HIDDEN3
_stdio_init.symtab0x40cbb0184FUNC<unknown>HIDDEN3
_stdio_openlist.symtab0x4561344OBJECT<unknown>DEFAULT10
_stdio_openlist_add_lock.symtab0x4560e024OBJECT<unknown>DEFAULT10
_stdio_openlist_dec_use.symtab0x412bd0400FUNC<unknown>DEFAULT3
_stdio_openlist_del_count.symtab0x45a8f44OBJECT<unknown>DEFAULT13
_stdio_openlist_del_lock.symtab0x4560f824OBJECT<unknown>DEFAULT10
_stdio_openlist_use_count.symtab0x45a8f04OBJECT<unknown>DEFAULT13
_stdio_streams.symtab0x456138240OBJECT<unknown>DEFAULT10
_stdio_term.symtab0x40cc88284FUNC<unknown>HIDDEN3
_stdio_user_locking.symtab0x4561104OBJECT<unknown>DEFAULT10
_stdlib_strto_l.symtab0x410500592FUNC<unknown>HIDDEN3
_stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_store_inttype.symtab0x4121d068FUNC<unknown>HIDDEN3
_store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_string_syserrmsgs.symtab0x414d602934OBJECT<unknown>HIDDEN5
_string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_uintmaxtostr.symtab0x412220340FUNC<unknown>HIDDEN3
_uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_vfprintf_internal.symtab0x40d0941960FUNC<unknown>HIDDEN3
_vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
abort.symtab0x413480428FUNC<unknown>DEFAULT3
abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
atoi.symtab0x4104c028FUNC<unknown>DEFAULT3
atol.symtab0x4104c028FUNC<unknown>DEFAULT3
atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
been_there_done_that.symtab0x45c9804OBJECT<unknown>DEFAULT13
been_there_done_that.2792.symtab0x45c9644OBJECT<unknown>DEFAULT13
brk.symtab0x413660112FUNC<unknown>DEFAULT3
brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
bsd_signal.symtab0x40f350252FUNC<unknown>DEFAULT3
buf.2613.symtab0x45c91016OBJECT<unknown>DEFAULT13
c.symtab0x4560544OBJECT<unknown>DEFAULT10
chdir.symtab0x40bfa088FUNC<unknown>DEFAULT3
chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close.symtab0x40c00084FUNC<unknown>DEFAULT3
close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
commServer.symtab0x4560644OBJECT<unknown>DEFAULT10
completed.2296.symtab0x4568901OBJECT<unknown>DEFAULT13
connect.symtab0x40ef4084FUNC<unknown>DEFAULT3
connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connectTimeout.symtab0x402b10828FUNC<unknown>DEFAULT3
creat.symtab0x40c37c28FUNC<unknown>DEFAULT3
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
csum.symtab0x40413c460FUNC<unknown>DEFAULT3
currentServer.symtab0x4560504OBJECT<unknown>DEFAULT10
data_start.symtab0x4560400OBJECT<unknown>DEFAULT10
dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
dup2.symtab0x40c06084FUNC<unknown>DEFAULT3
dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
environ.symtab0x45c9544OBJECT<unknown>DEFAULT13
errno.symtab0x45c9704OBJECT<unknown>DEFAULT13
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
estridx.symtab0x414cd0126OBJECT<unknown>DEFAULT5
execl.symtab0x410840204FUNC<unknown>DEFAULT3
execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execve.symtab0x41124084FUNC<unknown>DEFAULT3
execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exit.symtab0x410750236FUNC<unknown>DEFAULT3
exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exp10_table.symtab0x41597872OBJECT<unknown>DEFAULT5
fclose.symtab0x411710512FUNC<unknown>DEFAULT3
fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl.symtab0x40be50136FUNC<unknown>DEFAULT3
fcntl64.symtab0x40bee0104FUNC<unknown>DEFAULT3
fdgets.symtab0x401c7c292FUNC<unknown>DEFAULT3
fdopen.symtab0x411910128FUNC<unknown>DEFAULT3
fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fdopen_pids.symtab0x45a8c84OBJECT<unknown>DEFAULT13
fdpclose.symtab0x401a00636FUNC<unknown>DEFAULT3
fdpopen.symtab0x40158c1140FUNC<unknown>DEFAULT3
fflush_unlocked.symtab0x412d60628FUNC<unknown>DEFAULT3
fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fmt.symtab0x41596020OBJECT<unknown>DEFAULT5
fork.symtab0x40c0c084FUNC<unknown>DEFAULT3
fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fputs_unlocked.symtab0x40e210128FUNC<unknown>DEFAULT3
fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
free.symtab0x40f6d0396FUNC<unknown>DEFAULT3
free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseek.symtab0x4136d068FUNC<unknown>DEFAULT3
fseeko.symtab0x4136d068FUNC<unknown>DEFAULT3
fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseeko64.symtab0x413720388FUNC<unknown>DEFAULT3
fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fwrite_unlocked.symtab0x40e290280FUNC<unknown>DEFAULT3
fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getBogos.symtab0x402224772FUNC<unknown>DEFAULT3
getBuild.symtab0x40aef456FUNC<unknown>DEFAULT3
getCores.symtab0x402528316FUNC<unknown>DEFAULT3
getHost.symtab0x4020e0160FUNC<unknown>DEFAULT3
getOurIP.symtab0x40ab74896FUNC<unknown>DEFAULT3
getRandomIP.symtab0x404090172FUNC<unknown>DEFAULT3
getRandomPublicIP.symtab0x4038782072FUNC<unknown>DEFAULT3
getdtablesize.symtab0x40c12072FUNC<unknown>DEFAULT3
getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getegid.symtab0x4112a088FUNC<unknown>DEFAULT3
getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
geteuid.symtab0x41130088FUNC<unknown>DEFAULT3
geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getgid.symtab0x41136084FUNC<unknown>DEFAULT3
getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpid.symtab0x40c17084FUNC<unknown>DEFAULT3
getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit.symtab0x40c1d084FUNC<unknown>DEFAULT3
getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockname.symtab0x40efa084FUNC<unknown>DEFAULT3
getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockopt.symtab0x40f000120FUNC<unknown>DEFAULT3
getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getuid.symtab0x4113c084FUNC<unknown>DEFAULT3
getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
gotIP.symtab0x4568b44OBJECT<unknown>DEFAULT13
h_errno.symtab0x45c9744OBJECT<unknown>DEFAULT13
heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
hextable.symtab0x413f8c1024OBJECT<unknown>DEFAULT5
hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
htonl.symtab0x40edd040FUNC<unknown>DEFAULT3
htons.symtab0x40edf824FUNC<unknown>DEFAULT3
i.4135.symtab0x4560584OBJECT<unknown>DEFAULT10
index.symtab0x40e5c0256FUNC<unknown>DEFAULT3
inet_addr.symtab0x40eef072FUNC<unknown>DEFAULT3
inet_aton.symtab0x413360280FUNC<unknown>DEFAULT3
inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa.symtab0x40eecc32FUNC<unknown>DEFAULT3
inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa_r.symtab0x40ee10188FUNC<unknown>DEFAULT3
infectline.symtab0x4560604OBJECT<unknown>DEFAULT10
initConnection.symtab0x40a924592FUNC<unknown>DEFAULT3
init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initial_fa.symtab0x456230264OBJECT<unknown>DEFAULT10
initstate.symtab0x40fc54208FUNC<unknown>DEFAULT3
initstate_r.symtab0x410130328FUNC<unknown>DEFAULT3
ioctl.symtab0x40c230104FUNC<unknown>DEFAULT3
ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ipState.symtab0x45a8cc5OBJECT<unknown>DEFAULT13
isatty.symtab0x40eca060FUNC<unknown>DEFAULT3
isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
isspace.symtab0x40c70044FUNC<unknown>DEFAULT3
isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
kill.symtab0x40c2a088FUNC<unknown>DEFAULT3
kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
listFork.symtab0x402e4c632FUNC<unknown>DEFAULT3
llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
lseek64.symtab0x413bd0164FUNC<unknown>DEFAULT3
macAddress.symtab0x4568c06OBJECT<unknown>DEFAULT13
main.symtab0x40af2c3800FUNC<unknown>DEFAULT3
mainCommSock.symtab0x4568b04OBJECT<unknown>DEFAULT13
makeIPPacket.symtab0x40446c296FUNC<unknown>DEFAULT3
makeRandomStr.symtab0x402664268FUNC<unknown>DEFAULT3
malloc.symtab0x40f4e0492FUNC<unknown>DEFAULT3
malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
matchPrompt.symtab0x4032fc536FUNC<unknown>DEFAULT3
memchr.symtab0x412fe0264FUNC<unknown>DEFAULT3
memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memcpy.symtab0x40e3b0308FUNC<unknown>DEFAULT3
mempcpy.symtab0x4130f076FUNC<unknown>DEFAULT3
mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memrchr.symtab0x413140272FUNC<unknown>DEFAULT3
memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memset.symtab0x40e4f0144FUNC<unknown>DEFAULT3
mylock.symtab0x45635024OBJECT<unknown>DEFAULT10
mylock.symtab0x45644024OBJECT<unknown>DEFAULT10
nanosleep.symtab0x41142084FUNC<unknown>DEFAULT3
nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
negotiate.symtab0x4030c4568FUNC<unknown>DEFAULT3
next_start.1065.symtab0x45c9004OBJECT<unknown>DEFAULT13
ntohl.symtab0x40ed9040FUNC<unknown>DEFAULT3
ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ntohs.symtab0x40edb824FUNC<unknown>DEFAULT3
numpids.symtab0x4568b88OBJECT<unknown>DEFAULT13
object.2349.symtab0x45689424OBJECT<unknown>DEFAULT13
open.symtab0x40c300124FUNC<unknown>DEFAULT3
open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ourIP.symtab0x4568744OBJECT<unknown>DEFAULT12
p.2294.symtab0x4560300OBJECT<unknown>DEFAULT10
parseHex.symtab0x401da0176FUNC<unknown>DEFAULT3
passwords.symtab0x45608056OBJECT<unknown>DEFAULT10
pclose.symtab0x40c7f0324FUNC<unknown>DEFAULT3
pids.symtab0x45687c4OBJECT<unknown>DEFAULT12
pipe.symtab0x40be1064FUNC<unknown>DEFAULT3
popen.symtab0x40c934636FUNC<unknown>DEFAULT3
popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen_list.symtab0x45a8e04OBJECT<unknown>DEFAULT13
prctl.symtab0x40c3a0120FUNC<unknown>DEFAULT3
prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
prefix.4045.symtab0x414c2012OBJECT<unknown>DEFAULT5
print.symtab0x400d6c1456FUNC<unknown>DEFAULT3
printchar.symtab0x4007e0184FUNC<unknown>DEFAULT3
printf.symtab0x40c79092FUNC<unknown>DEFAULT3
printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
printi.symtab0x400ad4664FUNC<unknown>DEFAULT3
prints.symtab0x400898572FUNC<unknown>DEFAULT3
processCmd.symtab0x408c6c7352FUNC<unknown>DEFAULT3
qual_chars.4050.symtab0x414c4020OBJECT<unknown>DEFAULT5
raise.symtab0x413b8076FUNC<unknown>DEFAULT3
raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.symtab0x40fae028FUNC<unknown>DEFAULT3
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand_cmwc.symtab0x40043c472FUNC<unknown>DEFAULT3
random.symtab0x40fb00164FUNC<unknown>DEFAULT3
random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
random_poly_info.symtab0x4158e040OBJECT<unknown>DEFAULT5
random_r.symtab0x40ff0c176FUNC<unknown>DEFAULT3
random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
randtbl.symtab0x456368128OBJECT<unknown>DEFAULT10
rawmemchr.symtab0x413a60200FUNC<unknown>DEFAULT3
rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
read.symtab0x40c42084FUNC<unknown>DEFAULT3
read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readUntil.symtab0x403514868FUNC<unknown>DEFAULT3
recv.symtab0x40f08084FUNC<unknown>DEFAULT3
recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
recvLine.symtab0x402770928FUNC<unknown>DEFAULT3
sbrk.symtab0x411480144FUNC<unknown>DEFAULT3
sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
scanPid.symtab0x4568784OBJECT<unknown>DEFAULT12
sclose.symtab0x404594128FUNC<unknown>DEFAULT3
select.symtab0x40c480120FUNC<unknown>DEFAULT3
select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
send.symtab0x40f0e084FUNC<unknown>DEFAULT3
send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sendCNC.symtab0x407104372FUNC<unknown>DEFAULT3
sendHOLD.symtab0x4084a81988FUNC<unknown>DEFAULT3
sendHTTP.symtab0x407278320FUNC<unknown>DEFAULT3
sendJUNK.symtab0x407d741844FUNC<unknown>DEFAULT3
sendTCP.symtab0x4073b82492FUNC<unknown>DEFAULT3
sendUDP.symtab0x4067d42352FUNC<unknown>DEFAULT3
sendto.symtab0x40f140128FUNC<unknown>DEFAULT3
sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsid.symtab0x40c50084FUNC<unknown>DEFAULT3
setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsockopt.symtab0x40f1c0120FUNC<unknown>DEFAULT3
setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setstate.symtab0x40fba4176FUNC<unknown>DEFAULT3
setstate_r.symtab0x40fdd0316FUNC<unknown>DEFAULT3
sigaction.symtab0x4110f0232FUNC<unknown>DEFAULT3
sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigaddset.symtab0x40f2a0104FUNC<unknown>DEFAULT3
sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigemptyset.symtab0x40f31060FUNC<unknown>DEFAULT3
signal.symtab0x40f350252FUNC<unknown>DEFAULT3
signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigprocmask.symtab0x40c560148FUNC<unknown>DEFAULT3
sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sleep.symtab0x410910564FUNC<unknown>DEFAULT3
sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
socket.symtab0x40f24084FUNC<unknown>DEFAULT3
socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sockprintf.symtab0x40140c384FUNC<unknown>DEFAULT3
spec_and_mask.4049.symtab0x414c5416OBJECT<unknown>DEFAULT5
spec_base.4044.symtab0x414c2c7OBJECT<unknown>DEFAULT5
spec_chars.4046.symtab0x414c8021OBJECT<unknown>DEFAULT5
spec_flags.4045.symtab0x414c988OBJECT<unknown>DEFAULT5
spec_or_mask.4048.symtab0x414c6416OBJECT<unknown>DEFAULT5
spec_ranges.4047.symtab0x414c749OBJECT<unknown>DEFAULT5
srand.symtab0x40fd24172FUNC<unknown>DEFAULT3
srandom.symtab0x40fd24172FUNC<unknown>DEFAULT3
srandom_r.symtab0x40ffbc372FUNC<unknown>DEFAULT3
stderr.symtab0x4561284OBJECT<unknown>DEFAULT10
stdin.symtab0x4561204OBJECT<unknown>DEFAULT10
stdout.symtab0x4561244OBJECT<unknown>DEFAULT10
strcat.symtab0x40e58052FUNC<unknown>DEFAULT3
strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strchr.symtab0x40e5c0256FUNC<unknown>DEFAULT3
strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcmp.symtab0x40e6c044FUNC<unknown>DEFAULT3
strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcoll.symtab0x40e6c044FUNC<unknown>DEFAULT3
strcpy.symtab0x40e6f036FUNC<unknown>DEFAULT3
strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strerror_r.symtab0x40eaf0392FUNC<unknown>DEFAULT3
strlen.symtab0x40e720184FUNC<unknown>DEFAULT3
strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strncpy.symtab0x40e7e0188FUNC<unknown>DEFAULT3
strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strnlen.symtab0x40e8a0256FUNC<unknown>DEFAULT3
strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strpbrk.symtab0x41332064FUNC<unknown>DEFAULT3
strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strspn.symtab0x413b3076FUNC<unknown>DEFAULT3
strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strstr.symtab0x40e9a0256FUNC<unknown>DEFAULT3
strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok.symtab0x40ec8032FUNC<unknown>DEFAULT3
strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok_r.symtab0x413250204FUNC<unknown>DEFAULT3
strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtol.symtab0x4104e028FUNC<unknown>DEFAULT3
strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
system.symtab0x410280568FUNC<unknown>DEFAULT3
system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
szprintf.symtab0x401394120FUNC<unknown>DEFAULT3
tcgetattr.symtab0x40ece0176FUNC<unknown>DEFAULT3
tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
tcpcsum.symtab0x404308356FUNC<unknown>DEFAULT3
time.symtab0x40c60084FUNC<unknown>DEFAULT3
time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
toupper.symtab0x40c73060FUNC<unknown>DEFAULT3
toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
trim.symtab0x400614460FUNC<unknown>DEFAULT3
type_codes.symtab0x414ca024OBJECT<unknown>DEFAULT5
type_sizes.symtab0x414cb812OBJECT<unknown>DEFAULT5
unknown.1088.symtab0x414d5014OBJECT<unknown>DEFAULT5
unsafe_state.symtab0x4563f028OBJECT<unknown>DEFAULT10
uppercase.symtab0x402180164FUNC<unknown>DEFAULT3
usernames.symtab0x45606824OBJECT<unknown>DEFAULT10
vfork.symtab0x40c66028FUNC<unknown>DEFAULT3
vfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
vfprintf.symtab0x40ce20260FUNC<unknown>DEFAULT3
vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wait4.symtab0x41151088FUNC<unknown>DEFAULT3
wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
waitpid.symtab0x40c68028FUNC<unknown>DEFAULT3
waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcrtomb.symtab0x411570112FUNC<unknown>DEFAULT3
wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsnrtombs.symtab0x411620228FUNC<unknown>DEFAULT3
wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsrtombs.symtab0x4115e064FUNC<unknown>DEFAULT3
wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wildString.symtab0x401e50656FUNC<unknown>DEFAULT3
write.symtab0x40c6a084FUNC<unknown>DEFAULT3
write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
zprintf.symtab0x40131c120FUNC<unknown>DEFAULT3
TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
192.168.2.2345.95.55.1257822232840333 05/27/22-20:07:04.437553TCP2840333ETPRO TROJAN ELF/BASHLITE Variant CnC Activity5782223192.168.2.2345.95.55.12
TimestampSource PortDest PortSource IPDest IP
May 27, 2022 20:07:01.744254112 CEST4251680192.168.2.23109.202.202.202
May 27, 2022 20:07:04.317681074 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:07:04.338592052 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:07:04.339062929 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:07:04.361496925 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:07:04.361542940 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:07:04.437552929 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:07:04.458409071 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:07:04.484863043 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:07:04.496409893 CEST4815623192.168.2.231.1.1.1
May 27, 2022 20:07:04.496628046 CEST4251823192.168.2.232.2.2.2
May 27, 2022 20:07:04.496733904 CEST4959223192.168.2.233.3.3.3
May 27, 2022 20:07:04.496790886 CEST5470823192.168.2.234.4.4.4
May 27, 2022 20:07:04.496860981 CEST4016223192.168.2.235.5.5.5
May 27, 2022 20:07:04.496906996 CEST4908223192.168.2.236.6.6.6
May 27, 2022 20:07:04.496972084 CEST5783223192.168.2.237.7.7.7
May 27, 2022 20:07:04.499057055 CEST4626023192.168.2.238.8.8.8
May 27, 2022 20:07:04.499123096 CEST5714023192.168.2.239.9.9.9
May 27, 2022 20:07:04.499145985 CEST3601023192.168.2.2310.10.10.10
May 27, 2022 20:07:04.499162912 CEST6045823192.168.2.2311.11.11.11
May 27, 2022 20:07:04.499191999 CEST4037823192.168.2.2312.12.12.12
May 27, 2022 20:07:04.499213934 CEST4066223192.168.2.2313.13.13.13
May 27, 2022 20:07:04.499243975 CEST4399823192.168.2.2314.14.14.14
May 27, 2022 20:07:04.499269009 CEST5360223192.168.2.2315.15.15.15
May 27, 2022 20:07:04.499289989 CEST5019223192.168.2.2316.16.16.16
May 27, 2022 20:07:04.499330997 CEST5376623192.168.2.2317.17.17.17
May 27, 2022 20:07:04.499360085 CEST3287223192.168.2.2318.18.18.18
May 27, 2022 20:07:04.499459982 CEST4321023192.168.2.2319.19.19.19
May 27, 2022 20:07:04.499485970 CEST4935623192.168.2.2320.20.20.20
May 27, 2022 20:07:04.499517918 CEST5175823192.168.2.2321.21.21.21
May 27, 2022 20:07:04.499592066 CEST4970223192.168.2.2322.22.22.22
May 27, 2022 20:07:04.499628067 CEST5701623192.168.2.2323.23.23.23
May 27, 2022 20:07:04.499656916 CEST5844423192.168.2.2324.24.24.24
May 27, 2022 20:07:04.499682903 CEST4612823192.168.2.2325.25.25.25
May 27, 2022 20:07:04.499708891 CEST4377623192.168.2.2326.26.26.26
May 27, 2022 20:07:04.499727964 CEST5211623192.168.2.2327.27.27.27
May 27, 2022 20:07:04.499754906 CEST3703023192.168.2.2328.28.28.28
May 27, 2022 20:07:04.499773979 CEST4886623192.168.2.2329.29.29.29
May 27, 2022 20:07:04.499804974 CEST3557023192.168.2.2330.30.30.30
May 27, 2022 20:07:04.499839067 CEST3311823192.168.2.2331.31.31.31
May 27, 2022 20:07:04.499861956 CEST5360223192.168.2.2332.32.32.32
May 27, 2022 20:07:04.499880075 CEST5135023192.168.2.2333.33.33.33
May 27, 2022 20:07:04.499908924 CEST5215223192.168.2.2334.34.34.34
May 27, 2022 20:07:04.499924898 CEST5737023192.168.2.2335.35.35.35
May 27, 2022 20:07:04.499955893 CEST3919223192.168.2.2336.36.36.36
May 27, 2022 20:07:04.499972105 CEST5166823192.168.2.2337.37.37.37
May 27, 2022 20:07:04.500015020 CEST4898623192.168.2.2338.38.38.38
May 27, 2022 20:07:04.500042915 CEST5514023192.168.2.2339.39.39.39
May 27, 2022 20:07:04.500061035 CEST4163023192.168.2.2340.40.40.40
May 27, 2022 20:07:04.500087976 CEST4162223192.168.2.2341.41.41.41
May 27, 2022 20:07:04.500109911 CEST5665823192.168.2.2342.42.42.42
May 27, 2022 20:07:04.500143051 CEST3968823192.168.2.2343.43.43.43
May 27, 2022 20:07:04.500211000 CEST6046223192.168.2.2344.44.44.44
May 27, 2022 20:07:04.500225067 CEST3415223192.168.2.2345.45.45.45
May 27, 2022 20:07:04.500256062 CEST5450223192.168.2.2346.46.46.46
May 27, 2022 20:07:04.500272036 CEST4892623192.168.2.2347.47.47.47
May 27, 2022 20:07:04.500300884 CEST3558623192.168.2.2348.48.48.48
May 27, 2022 20:07:04.500319004 CEST4328623192.168.2.2349.49.49.49
May 27, 2022 20:07:04.500349998 CEST5345823192.168.2.2350.50.50.50
May 27, 2022 20:07:04.500371933 CEST4116623192.168.2.2351.51.51.51
May 27, 2022 20:07:04.500397921 CEST5867623192.168.2.2352.52.52.52
May 27, 2022 20:07:04.500416040 CEST6016423192.168.2.2353.53.53.53
May 27, 2022 20:07:04.500442982 CEST3474423192.168.2.2354.54.54.54
May 27, 2022 20:07:04.500464916 CEST4955223192.168.2.2355.55.55.55
May 27, 2022 20:07:04.500519037 CEST4925823192.168.2.2356.56.56.56
May 27, 2022 20:07:04.500540018 CEST4386023192.168.2.2357.57.57.57
May 27, 2022 20:07:04.500559092 CEST5236423192.168.2.2358.58.58.58
May 27, 2022 20:07:04.500583887 CEST4047423192.168.2.2359.59.59.59
May 27, 2022 20:07:04.500613928 CEST3944023192.168.2.2360.60.60.60
May 27, 2022 20:07:04.506058931 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:07:04.523749113 CEST5501023192.168.2.2361.61.61.61
May 27, 2022 20:07:04.523821115 CEST3454023192.168.2.2362.62.62.62
May 27, 2022 20:07:04.523822069 CEST3897223192.168.2.2363.63.63.63
May 27, 2022 20:07:04.523845911 CEST3337423192.168.2.2364.64.64.64
May 27, 2022 20:07:04.523916960 CEST4411423192.168.2.2365.65.65.65
May 27, 2022 20:07:04.523921967 CEST3639623192.168.2.2366.66.66.66
May 27, 2022 20:07:04.523930073 CEST3900623192.168.2.2367.67.67.67
May 27, 2022 20:07:04.523941994 CEST3464623192.168.2.2368.68.68.68
May 27, 2022 20:07:04.523967981 CEST4552623192.168.2.2371.71.71.71
May 27, 2022 20:07:04.523986101 CEST5151023192.168.2.2369.69.69.69
May 27, 2022 20:07:04.523994923 CEST5714223192.168.2.2370.70.70.70
May 27, 2022 20:07:04.524008036 CEST4346623192.168.2.2372.72.72.72
May 27, 2022 20:07:04.524034977 CEST3377023192.168.2.2373.73.73.73
May 27, 2022 20:07:04.524054050 CEST5304423192.168.2.2374.74.74.74
May 27, 2022 20:07:04.524086952 CEST5600223192.168.2.2375.75.75.75
May 27, 2022 20:07:04.524105072 CEST4626223192.168.2.2376.76.76.76
May 27, 2022 20:07:04.524111986 CEST4900823192.168.2.2377.77.77.77
May 27, 2022 20:07:04.524131060 CEST5477223192.168.2.2378.78.78.78
May 27, 2022 20:07:04.524152040 CEST4806623192.168.2.2379.79.79.79
May 27, 2022 20:07:04.524171114 CEST4158023192.168.2.2380.80.80.80
May 27, 2022 20:07:04.524194002 CEST3738223192.168.2.2381.81.81.81
May 27, 2022 20:07:04.524218082 CEST4356823192.168.2.2382.82.82.82
May 27, 2022 20:07:04.524240971 CEST5758423192.168.2.2383.83.83.83
May 27, 2022 20:07:04.524269104 CEST5101023192.168.2.2384.84.84.84
May 27, 2022 20:07:04.524291992 CEST4651823192.168.2.2385.85.85.85
May 27, 2022 20:07:04.524311066 CEST4078623192.168.2.2386.86.86.86
May 27, 2022 20:07:04.524329901 CEST5926423192.168.2.2387.87.87.87
May 27, 2022 20:07:04.524348974 CEST5645023192.168.2.2388.88.88.88
May 27, 2022 20:07:04.524389029 CEST4969223192.168.2.2389.89.89.89
May 27, 2022 20:07:04.524409056 CEST3375823192.168.2.2390.90.90.90

System Behavior

Start time:20:07:02
Start date:27/05/2022
Path:/tmp/sshd
Arguments:/tmp/sshd
File size:5773336 bytes
MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
Start time:20:07:03
Start date:27/05/2022
Path:/tmp/sshd
Arguments:n/a
File size:5773336 bytes
MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
Start time:20:07:03
Start date:27/05/2022
Path:/tmp/sshd
Arguments:n/a
File size:5773336 bytes
MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
Start time:20:07:03
Start date:27/05/2022
Path:/tmp/sshd
Arguments:n/a
File size:5773336 bytes
MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
Start time:20:08:43
Start date:27/05/2022
Path:/tmp/sshd
Arguments:n/a
File size:5773336 bytes
MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9