Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ntpd

Overview

General Information

Sample Name:ntpd
Analysis ID:635359
MD5:bc8137a7fddaa5ae9b9e38ac8fa4a92d
SHA1:d2133f4ed241159bf1d9ce02a702a9b61f424680
SHA256:9e512c9f31a19bb2efc1e772d210602b3f383d55cb758bdffc408e80801256f5
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635359
Start date and time: 27/05/202220:11:452022-05-27 20:11:45 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 21s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:ntpd
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.spre.lin@0/1@0/0
Command:/tmp/ntpd
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
BUILD DONGS
BUILD DONGS
Standard Error:
  • system is lnxubuntu20
  • ntpd (PID: 6226, Parent: 6124, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/ntpd
    • ntpd New Fork (PID: 6228, Parent: 6226)
      • ntpd New Fork (PID: 6230, Parent: 6228)
        • ntpd New Fork (PID: 6232, Parent: 6230)
        • ntpd New Fork (PID: 6256, Parent: 6230)
        • ntpd New Fork (PID: 6291, Parent: 6230)
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ntpdAvira: detected
Source: ntpdVirustotal: Detection: 66%Perma Link
Source: ntpdReversingLabs: Detection: 73%

Spreading

barindex
Source: /tmp/ntpd (PID: 6226)Opens: /proc/net/route
Source: ntpdString found in binary or memory: http://45.95.55.12/bins.sh;
Source: ELF static info symbol of initial sampleName: passwords
Source: ELF static info symbol of initial sampleName: usernames
Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/mips/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/mips/pipe.S
Source: classification engineClassification label: mal60.spre.lin@0/1@0/0
Source: /tmp/ntpd (PID: 6226)Queries kernel information via 'uname':
Source: ntpd, 6226.1.00000000746dfa48.00000000f019ae95.rw-.sdmp, ntpd, 6228.1.00000000746dfa48.00000000f019ae95.rw-.sdmp, ntpd, 6256.1.00000000746dfa48.00000000f019ae95.rw-.sdmp, ntpd, 6291.1.00000000746dfa48.00000000f019ae95.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: ntpd, 6226.1.00000000746dfa48.00000000f019ae95.rw-.sdmp, ntpd, 6228.1.00000000746dfa48.00000000f019ae95.rw-.sdmp, ntpd, 6256.1.00000000746dfa48.00000000f019ae95.rw-.sdmp, ntpd, 6291.1.00000000746dfa48.00000000f019ae95.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: ntpd, 6226.1.00000000b4f86922.00000000f8117199.rw-.sdmpBinary or memory string: /tmp/qemu-open.xqNPAW
Source: ntpd, 6226.1.00000000b4f86922.00000000f8117199.rw-.sdmp, ntpd, 6228.1.00000000b4f86922.00000000f8117199.rw-.sdmp, ntpd, 6256.1.00000000b4f86922.00000000f8117199.rw-.sdmp, ntpd, 6291.1.00000000b4f86922.00000000f8117199.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: ntpd, 6226.1.00000000b4f86922.00000000f8117199.rw-.sdmp, ntpd, 6228.1.00000000b4f86922.00000000f8117199.rw-.sdmp, ntpd, 6256.1.00000000b4f86922.00000000f8117199.rw-.sdmp, ntpd, 6291.1.00000000b4f86922.00000000f8117199.rw-.sdmpBinary or memory string: yx86_64/usr/bin/qemu-mips/tmp/ntpdSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ntpd
Source: ntpd, 6226.1.00000000b4f86922.00000000f8117199.rw-.sdmpBinary or memory string: V/tmp/qemu-open.xqNPAW\d
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 635359 Sample: ntpd Startdate: 27/05/2022 Architecture: LINUX Score: 60 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 8 ntpd 2->8         started        process3 signatures4 25 Opens /proc/net/* files useful for finding connected devices and routers 8->25 11 ntpd 8->11         started        process5 process6 13 ntpd 11->13         started        process7 15 ntpd 13->15         started        17 ntpd 13->17         started        19 ntpd 13->19         started       
SourceDetectionScannerLabelLink
ntpd67%VirustotalBrowse
ntpd73%ReversingLabsLinux.Trojan.Gafgyt
ntpd100%AviraLINUX/Gafgyt.opne
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://45.95.55.12/bins.sh;0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://45.95.55.12/bins.sh;ntpdfalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
No context
No context
No context
No context
No context
Process:/tmp/ntpd
File Type:ASCII text
Category:dropped
Size (bytes):230
Entropy (8bit):3.709552666863289
Encrypted:false
SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
MD5:2E667F43AE18CD1FE3C108641708A82C
SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
Malicious:false
Reputation:high, very likely benign file
Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
Entropy (8bit):5.043135616657196
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:ntpd
File size:119167
MD5:bc8137a7fddaa5ae9b9e38ac8fa4a92d
SHA1:d2133f4ed241159bf1d9ce02a702a9b61f424680
SHA256:9e512c9f31a19bb2efc1e772d210602b3f383d55cb758bdffc408e80801256f5
SHA512:feeb43226d2bdbe6a760074ed6db8bad8140bbf0e306f12161def13daee36d2031f64170df13544bba0b65bbabc6d4ec59094a847d773a63991f363416687387
SSDEEP:1536:/VNy7KEv/VdKnJVIsER/NdhkFGXYQ7/2rKoPFnXoOIeEeFlBEDvA075e+vg8:q3yiz4XoOIe7BMnI8
TLSH:7EC3766A3E61BBBEE5A8873107F35F70C395299226A1D781E26CFA185F7128C1C5F350
File Content Preview:.ELF.....................@.....4...<.....4. ...(....p........@...@...........................@...@....YD..YD..............`..E`..E`....t..j8........dt.Q.................................................E.P<...'......!'.......................<...'..`...!...

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4002a0
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:4
Section Header Offset:101180
Section Header Size:40
Number of Section Headers:20
Header String Table Index:17
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
.initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
.textPROGBITS0x4001600x1600x13b100x00x6AX0016
.finiPROGBITS0x413c700x13c700x5c0x00x6AX004
.rodataPROGBITS0x413cd00x13cd00x1c700x00x2A0016
.eh_framePROGBITS0x4159400x159400x40x00x2A004
.ctorsPROGBITS0x4560000x160000x80x00x3WA004
.dtorsPROGBITS0x4560080x160080x80x00x3WA004
.jcrPROGBITS0x4560100x160100x40x00x3WA004
.dataPROGBITS0x4560200x160200x4400x00x3WA0016
.gotPROGBITS0x4564600x164600x4140x40x10000003WA0016
.sbssNOBITS0x4568740x168740x140x00x10000003WA004
.bssNOBITS0x4568900x168740x61a80x00x3WA0016
.commentPROGBITS0x00x168740x9360x00x0001
.mdebug.abi32PROGBITS0x9360x171aa0x00x00x0001
.pdrPROGBITS0x00x171ac0x19000x00x0004
.shstrtabSTRTAB0x00x18aac0x8d0x00x0001
.symtabSYMTAB0x00x18e5c0x26f00x100x0192534
.strtabSTRTAB0x00x1b54c0x1c330x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
<unknown>0xb40x4000b40x4000b40x180x180.60130x4R 0x4.reginfo
LOAD0x00x4000000x4000000x159440x159443.18140x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
LOAD0x160000x4560000x4560000x8740x6a382.51450x6RW 0x10000.ctors .dtors .jcr .data .got .sbss .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x4000b40SECTION<unknown>DEFAULT1
.symtab0x4000cc0SECTION<unknown>DEFAULT2
.symtab0x4001600SECTION<unknown>DEFAULT3
.symtab0x413c700SECTION<unknown>DEFAULT4
.symtab0x413cd00SECTION<unknown>DEFAULT5
.symtab0x4159400SECTION<unknown>DEFAULT6
.symtab0x4560000SECTION<unknown>DEFAULT7
.symtab0x4560080SECTION<unknown>DEFAULT8
.symtab0x4560100SECTION<unknown>DEFAULT9
.symtab0x4560200SECTION<unknown>DEFAULT10
.symtab0x4564600SECTION<unknown>DEFAULT11
.symtab0x4568740SECTION<unknown>DEFAULT12
.symtab0x4568900SECTION<unknown>DEFAULT13
.symtab0x00SECTION<unknown>DEFAULT14
.symtab0x9360SECTION<unknown>DEFAULT15
.symtab0x00SECTION<unknown>DEFAULT16
.symtab0x00SECTION<unknown>DEFAULT17
.symtab0x00SECTION<unknown>DEFAULT18
.symtab0x00SECTION<unknown>DEFAULT19
Q.symtab0x4568c816384OBJECT<unknown>DEFAULT13
StartTheLelz.symtab0x4046248640FUNC<unknown>DEFAULT3
_GLOBAL_OFFSET_TABLE_.symtab0x4564600OBJECT<unknown>DEFAULT11
_Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__CTOR_END__.symtab0x4560040OBJECT<unknown>DEFAULT7
__CTOR_LIST__.symtab0x4560000OBJECT<unknown>DEFAULT7
__C_ctype_b.symtab0x4560c04OBJECT<unknown>DEFAULT10
__C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b_data.symtab0x414560768OBJECT<unknown>DEFAULT5
__C_ctype_toupper.symtab0x4560d04OBJECT<unknown>DEFAULT10
__C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_toupper_data.symtab0x414860768OBJECT<unknown>DEFAULT5
__DTOR_END__.symtab0x45600c0OBJECT<unknown>DEFAULT8
__DTOR_LIST__.symtab0x4560080OBJECT<unknown>DEFAULT8
__EH_FRAME_BEGIN__.symtab0x4159400OBJECT<unknown>DEFAULT6
__FRAME_END__.symtab0x4159400OBJECT<unknown>DEFAULT6
__GI___C_ctype_b.symtab0x4560c04OBJECT<unknown>HIDDEN10
__GI___C_ctype_b_data.symtab0x414560768OBJECT<unknown>HIDDEN5
__GI___C_ctype_toupper.symtab0x4560d04OBJECT<unknown>HIDDEN10
__GI___C_ctype_toupper_data.symtab0x414860768OBJECT<unknown>HIDDEN5
__GI___ctype_b.symtab0x4560c44OBJECT<unknown>HIDDEN10
__GI___ctype_toupper.symtab0x4560d44OBJECT<unknown>HIDDEN10
__GI___errno_location.symtab0x40c78024FUNC<unknown>HIDDEN3
__GI___glibc_strerror_r.symtab0x40eab068FUNC<unknown>HIDDEN3
__GI___libc_fcntl.symtab0x40be60136FUNC<unknown>HIDDEN3
__GI___libc_fcntl64.symtab0x40bef0104FUNC<unknown>HIDDEN3
__GI___libc_open.symtab0x40c310124FUNC<unknown>HIDDEN3
__GI___uClibc_fini.symtab0x410ae0196FUNC<unknown>HIDDEN3
__GI___uClibc_init.symtab0x410c3c140FUNC<unknown>HIDDEN3
__GI___xpg_strerror_r.symtab0x40eb00392FUNC<unknown>HIDDEN3
__GI__exit.symtab0x40bf6080FUNC<unknown>HIDDEN3
__GI_abort.symtab0x4133f0428FUNC<unknown>HIDDEN3
__GI_atoi.symtab0x41045028FUNC<unknown>HIDDEN3
__GI_atol.symtab0x41045028FUNC<unknown>HIDDEN3
__GI_brk.symtab0x4135d0112FUNC<unknown>HIDDEN3
__GI_chdir.symtab0x40bfb088FUNC<unknown>HIDDEN3
__GI_close.symtab0x40c01084FUNC<unknown>HIDDEN3
__GI_connect.symtab0x40eed084FUNC<unknown>HIDDEN3
__GI_dup2.symtab0x40c07084FUNC<unknown>HIDDEN3
__GI_errno.symtab0x45c9704OBJECT<unknown>HIDDEN13
__GI_execl.symtab0x4107d0204FUNC<unknown>HIDDEN3
__GI_execve.symtab0x4111d084FUNC<unknown>HIDDEN3
__GI_exit.symtab0x4106e0236FUNC<unknown>HIDDEN3
__GI_fclose.symtab0x4116a0512FUNC<unknown>HIDDEN3
__GI_fcntl.symtab0x40be60136FUNC<unknown>HIDDEN3
__GI_fcntl64.symtab0x40bef0104FUNC<unknown>HIDDEN3
__GI_fdopen.symtab0x4118a0128FUNC<unknown>HIDDEN3
__GI_fflush_unlocked.symtab0x412cf0628FUNC<unknown>HIDDEN3
__GI_fork.symtab0x40c0d084FUNC<unknown>HIDDEN3
__GI_fputs_unlocked.symtab0x40e220128FUNC<unknown>HIDDEN3
__GI_fseek.symtab0x41364068FUNC<unknown>HIDDEN3
__GI_fseeko64.symtab0x413690388FUNC<unknown>HIDDEN3
__GI_fwrite_unlocked.symtab0x40e2a0280FUNC<unknown>HIDDEN3
__GI_getdtablesize.symtab0x40c13072FUNC<unknown>HIDDEN3
__GI_getegid.symtab0x41123088FUNC<unknown>HIDDEN3
__GI_geteuid.symtab0x41129088FUNC<unknown>HIDDEN3
__GI_getgid.symtab0x4112f084FUNC<unknown>HIDDEN3
__GI_getpid.symtab0x40c18084FUNC<unknown>HIDDEN3
__GI_getrlimit.symtab0x40c1e084FUNC<unknown>HIDDEN3
__GI_getsockname.symtab0x40ef3084FUNC<unknown>HIDDEN3
__GI_getuid.symtab0x41135084FUNC<unknown>HIDDEN3
__GI_h_errno.symtab0x45c9744OBJECT<unknown>HIDDEN13
__GI_inet_addr.symtab0x40ee8072FUNC<unknown>HIDDEN3
__GI_inet_aton.symtab0x4132f0244FUNC<unknown>HIDDEN3
__GI_inet_ntoa.symtab0x40ee5c32FUNC<unknown>HIDDEN3
__GI_inet_ntoa_r.symtab0x40edc0156FUNC<unknown>HIDDEN3
__GI_initstate_r.symtab0x4100c0328FUNC<unknown>HIDDEN3
__GI_ioctl.symtab0x40c240104FUNC<unknown>HIDDEN3
__GI_isatty.symtab0x40ecb060FUNC<unknown>HIDDEN3
__GI_kill.symtab0x40c2b088FUNC<unknown>HIDDEN3
__GI_lseek64.symtab0x413b50168FUNC<unknown>HIDDEN3
__GI_memchr.symtab0x412f70264FUNC<unknown>HIDDEN3
__GI_memcpy.symtab0x40e3c0308FUNC<unknown>HIDDEN3
__GI_mempcpy.symtab0x41308076FUNC<unknown>HIDDEN3
__GI_memrchr.symtab0x4130d0272FUNC<unknown>HIDDEN3
__GI_memset.symtab0x40e500144FUNC<unknown>HIDDEN3
__GI_nanosleep.symtab0x4113b084FUNC<unknown>HIDDEN3
__GI_open.symtab0x40c310124FUNC<unknown>HIDDEN3
__GI_pipe.symtab0x40be2064FUNC<unknown>HIDDEN3
__GI_printf.symtab0x40c7a092FUNC<unknown>HIDDEN3
__GI_raise.symtab0x413b0076FUNC<unknown>HIDDEN3
__GI_random.symtab0x40fa90164FUNC<unknown>HIDDEN3
__GI_random_r.symtab0x40fe9c176FUNC<unknown>HIDDEN3
__GI_rawmemchr.symtab0x4139e0200FUNC<unknown>HIDDEN3
__GI_read.symtab0x40c43084FUNC<unknown>HIDDEN3
__GI_recv.symtab0x40f01084FUNC<unknown>HIDDEN3
__GI_sbrk.symtab0x411410144FUNC<unknown>HIDDEN3
__GI_select.symtab0x40c490120FUNC<unknown>HIDDEN3
__GI_send.symtab0x40f07084FUNC<unknown>HIDDEN3
__GI_sendto.symtab0x40f0d0128FUNC<unknown>HIDDEN3
__GI_setsid.symtab0x40c51084FUNC<unknown>HIDDEN3
__GI_setsockopt.symtab0x40f150120FUNC<unknown>HIDDEN3
__GI_setstate_r.symtab0x40fd60316FUNC<unknown>HIDDEN3
__GI_sigaction.symtab0x411080232FUNC<unknown>HIDDEN3
__GI_sigaddset.symtab0x40f230104FUNC<unknown>HIDDEN3
__GI_sigemptyset.symtab0x40f2a060FUNC<unknown>HIDDEN3
__GI_signal.symtab0x40f2e0252FUNC<unknown>HIDDEN3
__GI_sigprocmask.symtab0x40c570148FUNC<unknown>HIDDEN3
__GI_sleep.symtab0x4108a0564FUNC<unknown>HIDDEN3
__GI_socket.symtab0x40f1d084FUNC<unknown>HIDDEN3
__GI_srandom_r.symtab0x40ff4c372FUNC<unknown>HIDDEN3
__GI_strcat.symtab0x40e59052FUNC<unknown>HIDDEN3
__GI_strchr.symtab0x40e5d0256FUNC<unknown>HIDDEN3
__GI_strcmp.symtab0x40e6d044FUNC<unknown>HIDDEN3
__GI_strcoll.symtab0x40e6d044FUNC<unknown>HIDDEN3
__GI_strcpy.symtab0x40e70036FUNC<unknown>HIDDEN3
__GI_strlen.symtab0x40e730184FUNC<unknown>HIDDEN3
__GI_strncpy.symtab0x40e7f0188FUNC<unknown>HIDDEN3
__GI_strnlen.symtab0x40e8b0256FUNC<unknown>HIDDEN3
__GI_strpbrk.symtab0x4132b064FUNC<unknown>HIDDEN3
__GI_strspn.symtab0x413ab076FUNC<unknown>HIDDEN3
__GI_strstr.symtab0x40e9b0256FUNC<unknown>HIDDEN3
__GI_strtok.symtab0x40ec9032FUNC<unknown>HIDDEN3
__GI_strtok_r.symtab0x4131e0204FUNC<unknown>HIDDEN3
__GI_strtol.symtab0x41047028FUNC<unknown>HIDDEN3
__GI_tcgetattr.symtab0x40ecf0176FUNC<unknown>HIDDEN3
__GI_time.symtab0x40c61084FUNC<unknown>HIDDEN3
__GI_toupper.symtab0x40c74060FUNC<unknown>HIDDEN3
__GI_vfork.symtab0x40c67028FUNC<unknown>HIDDEN3
__GI_vfprintf.symtab0x40ce30260FUNC<unknown>HIDDEN3
__GI_wait4.symtab0x4114a088FUNC<unknown>HIDDEN3
__GI_waitpid.symtab0x40c69028FUNC<unknown>HIDDEN3
__GI_wcrtomb.symtab0x411500112FUNC<unknown>HIDDEN3
__GI_wcsnrtombs.symtab0x4115b0228FUNC<unknown>HIDDEN3
__GI_wcsrtombs.symtab0x41157064FUNC<unknown>HIDDEN3
__GI_write.symtab0x40c6b084FUNC<unknown>HIDDEN3
__JCR_END__.symtab0x4560100OBJECT<unknown>DEFAULT9
__JCR_LIST__.symtab0x4560100OBJECT<unknown>DEFAULT9
__app_fini.symtab0x45c95c4OBJECT<unknown>HIDDEN13
__atexit_lock.symtab0x45641024OBJECT<unknown>DEFAULT10
__bsd_signal.symtab0x40f2e0252FUNC<unknown>HIDDEN3
__bss_start.symtab0x4568740NOTYPE<unknown>DEFAULTSHN_ABS
__check_one_fd.symtab0x410bb4136FUNC<unknown>DEFAULT3
__ctype_b.symtab0x4560c44OBJECT<unknown>DEFAULT10
__ctype_toupper.symtab0x4560d44OBJECT<unknown>DEFAULT10
__curbrk.symtab0x45c9904OBJECT<unknown>HIDDEN13
__data_start.symtab0x4560400OBJECT<unknown>DEFAULT10
__deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__do_global_ctors_aux.symtab0x413c000FUNC<unknown>DEFAULT3
__do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
__dso_handle.symtab0x4560200OBJECT<unknown>HIDDEN10
__environ.symtab0x45c9544OBJECT<unknown>DEFAULT13
__errno_location.symtab0x40c78024FUNC<unknown>DEFAULT3
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__exit_cleanup.symtab0x45c9404OBJECT<unknown>HIDDEN13
__fini_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__fini_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__glibc_strerror_r.symtab0x40eab068FUNC<unknown>DEFAULT3
__glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__heap_alloc.symtab0x40f7f0188FUNC<unknown>DEFAULT3
__heap_free.symtab0x40f8f8364FUNC<unknown>DEFAULT3
__heap_link_free_area.symtab0x40f8b044FUNC<unknown>DEFAULT3
__heap_link_free_area_after.symtab0x40f8dc28FUNC<unknown>DEFAULT3
__init_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__init_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__libc_close.symtab0x40c01084FUNC<unknown>DEFAULT3
__libc_connect.symtab0x40eed084FUNC<unknown>DEFAULT3
__libc_creat.symtab0x40c38c28FUNC<unknown>DEFAULT3
__libc_fcntl.symtab0x40be60136FUNC<unknown>DEFAULT3
__libc_fcntl64.symtab0x40bef0104FUNC<unknown>DEFAULT3
__libc_fork.symtab0x40c0d084FUNC<unknown>DEFAULT3
__libc_getpid.symtab0x40c18084FUNC<unknown>DEFAULT3
__libc_lseek64.symtab0x413b50168FUNC<unknown>DEFAULT3
__libc_nanosleep.symtab0x4113b084FUNC<unknown>DEFAULT3
__libc_open.symtab0x40c310124FUNC<unknown>DEFAULT3
__libc_read.symtab0x40c43084FUNC<unknown>DEFAULT3
__libc_recv.symtab0x40f01084FUNC<unknown>DEFAULT3
__libc_select.symtab0x40c490120FUNC<unknown>DEFAULT3
__libc_send.symtab0x40f07084FUNC<unknown>DEFAULT3
__libc_sendto.symtab0x40f0d0128FUNC<unknown>DEFAULT3
__libc_sigaction.symtab0x411080232FUNC<unknown>DEFAULT3
__libc_stack_end.symtab0x45c9504OBJECT<unknown>DEFAULT13
__libc_system.symtab0x410210568FUNC<unknown>DEFAULT3
__libc_waitpid.symtab0x40c69028FUNC<unknown>DEFAULT3
__libc_write.symtab0x40c6b084FUNC<unknown>DEFAULT3
__malloc_heap.symtab0x4563404OBJECT<unknown>DEFAULT10
__malloc_heap_lock.symtab0x45c92024OBJECT<unknown>DEFAULT13
__malloc_sbrk_lock.symtab0x45ca2024OBJECT<unknown>DEFAULT13
__pagesize.symtab0x45c9584OBJECT<unknown>DEFAULT13
__preinit_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__preinit_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
__pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__pthread_mutex_init.symtab0x410ba48FUNC<unknown>DEFAULT3
__pthread_mutex_lock.symtab0x410ba48FUNC<unknown>DEFAULT3
__pthread_mutex_trylock.symtab0x410ba48FUNC<unknown>DEFAULT3
__pthread_mutex_unlock.symtab0x410ba48FUNC<unknown>DEFAULT3
__pthread_return_0.symtab0x410ba48FUNC<unknown>DEFAULT3
__pthread_return_void.symtab0x410bac8FUNC<unknown>DEFAULT3
__raise.symtab0x413b0076FUNC<unknown>HIDDEN3
__register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__rtld_fini.symtab0x45c9604OBJECT<unknown>HIDDEN13
__sigaddset.symtab0x40f40844FUNC<unknown>DEFAULT3
__sigdelset.symtab0x40f43448FUNC<unknown>DEFAULT3
__sigismember.symtab0x40f3e040FUNC<unknown>DEFAULT3
__start.symtab0x4002a0100FUNC<unknown>DEFAULT3
__stdin.symtab0x45612c4OBJECT<unknown>DEFAULT10
__stdio_WRITE.symtab0x411920280FUNC<unknown>HIDDEN3
__stdio_adjust_position.symtab0x413820324FUNC<unknown>HIDDEN3
__stdio_fwrite.symtab0x411db0472FUNC<unknown>HIDDEN3
__stdio_init_mutex.symtab0x40cc7832FUNC<unknown>HIDDEN3
__stdio_mutex_initializer.3833.symtab0x414b7024OBJECT<unknown>DEFAULT5
__stdio_seek.symtab0x413970112FUNC<unknown>HIDDEN3
__stdio_trans2w_o.symtab0x411f90308FUNC<unknown>HIDDEN3
__stdio_wcommit.symtab0x40cdc0100FUNC<unknown>HIDDEN3
__stdout.symtab0x4561304OBJECT<unknown>DEFAULT10
__syscall_error.symtab0x41103072FUNC<unknown>HIDDEN3
__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_rt_sigaction.symtab0x41117084FUNC<unknown>HIDDEN3
__syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uClibc_fini.symtab0x410ae0196FUNC<unknown>DEFAULT3
__uClibc_init.symtab0x410c3c140FUNC<unknown>DEFAULT3
__uClibc_main.symtab0x410cc8864FUNC<unknown>DEFAULT3
__uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uclibc_progname.symtab0x4564304OBJECT<unknown>HIDDEN10
__vfork.symtab0x40c67028FUNC<unknown>HIDDEN3
__xpg_strerror_r.symtab0x40eb00392FUNC<unknown>DEFAULT3
__xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_charpad.symtab0x40cf40128FUNC<unknown>DEFAULT3
_cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_dl_aux_init.symtab0x4135a044FUNC<unknown>DEFAULT3
_dl_phdr.symtab0x4568804OBJECT<unknown>DEFAULT12
_dl_phnum.symtab0x4568844OBJECT<unknown>DEFAULT12
_edata.symtab0x4568740NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x45ca380NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x45c9704OBJECT<unknown>DEFAULT13
_exit.symtab0x40bf6080FUNC<unknown>DEFAULT3
_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fbss.symtab0x4568740NOTYPE<unknown>DEFAULTSHN_ABS
_fdata.symtab0x4560200NOTYPE<unknown>DEFAULT10
_fini.symtab0x413c7028FUNC<unknown>DEFAULT4
_fixed_buffers.symtab0x45a8f88192OBJECT<unknown>DEFAULT13
_fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fp_out_narrow.symtab0x40cfc0228FUNC<unknown>DEFAULT3
_fpmaxtostr.symtab0x4123102120FUNC<unknown>HIDDEN3
_fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
_fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_gp.symtab0x45e4500NOTYPE<unknown>DEFAULTSHN_ABS
_gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
_h_errno.symtab0x45c9744OBJECT<unknown>DEFAULT13
_init.symtab0x4000cc28FUNC<unknown>DEFAULT2
_load_inttype.symtab0x4120d0136FUNC<unknown>HIDDEN3
_load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_init.symtab0x40d850220FUNC<unknown>HIDDEN3
_ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_parsespec.symtab0x40dc2c1512FUNC<unknown>HIDDEN3
_ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_prepargs.symtab0x40d930100FUNC<unknown>HIDDEN3
_ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_setargs.symtab0x40d9a0540FUNC<unknown>HIDDEN3
_ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_promoted_size.symtab0x40dbc0108FUNC<unknown>DEFAULT3
_pthread_cleanup_pop_restore.symtab0x410bac8FUNC<unknown>DEFAULT3
_pthread_cleanup_push_defer.symtab0x410bac8FUNC<unknown>DEFAULT3
_sigintr.symtab0x45c9a0128OBJECT<unknown>HIDDEN13
_stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_stdio_fopen.symtab0x411a40880FUNC<unknown>HIDDEN3
_stdio_init.symtab0x40cbc0184FUNC<unknown>HIDDEN3
_stdio_openlist.symtab0x4561344OBJECT<unknown>DEFAULT10
_stdio_openlist_add_lock.symtab0x4560e024OBJECT<unknown>DEFAULT10
_stdio_openlist_dec_use.symtab0x412b60400FUNC<unknown>DEFAULT3
_stdio_openlist_del_count.symtab0x45a8f44OBJECT<unknown>DEFAULT13
_stdio_openlist_del_lock.symtab0x4560f824OBJECT<unknown>DEFAULT10
_stdio_openlist_use_count.symtab0x45a8f04OBJECT<unknown>DEFAULT13
_stdio_streams.symtab0x456138240OBJECT<unknown>DEFAULT10
_stdio_term.symtab0x40cc98284FUNC<unknown>HIDDEN3
_stdio_user_locking.symtab0x4561104OBJECT<unknown>DEFAULT10
_stdlib_strto_l.symtab0x410490592FUNC<unknown>HIDDEN3
_stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_store_inttype.symtab0x41216068FUNC<unknown>HIDDEN3
_store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_string_syserrmsgs.symtab0x414ce02934OBJECT<unknown>HIDDEN5
_string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_uintmaxtostr.symtab0x4121b0340FUNC<unknown>HIDDEN3
_uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_vfprintf_internal.symtab0x40d0a41960FUNC<unknown>HIDDEN3
_vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
abort.symtab0x4133f0428FUNC<unknown>DEFAULT3
abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
atoi.symtab0x41045028FUNC<unknown>DEFAULT3
atol.symtab0x41045028FUNC<unknown>DEFAULT3
atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
been_there_done_that.symtab0x45c9804OBJECT<unknown>DEFAULT13
been_there_done_that.2792.symtab0x45c9644OBJECT<unknown>DEFAULT13
brk.symtab0x4135d0112FUNC<unknown>DEFAULT3
brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
bsd_signal.symtab0x40f2e0252FUNC<unknown>DEFAULT3
buf.2601.symtab0x45c91016OBJECT<unknown>DEFAULT13
c.symtab0x4560544OBJECT<unknown>DEFAULT10
chdir.symtab0x40bfb088FUNC<unknown>DEFAULT3
chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close.symtab0x40c01084FUNC<unknown>DEFAULT3
close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
commServer.symtab0x4560644OBJECT<unknown>DEFAULT10
completed.2296.symtab0x4568901OBJECT<unknown>DEFAULT13
connect.symtab0x40eed084FUNC<unknown>DEFAULT3
connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connectTimeout.symtab0x402b0c828FUNC<unknown>DEFAULT3
creat.symtab0x40c38c28FUNC<unknown>DEFAULT3
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
csum.symtab0x40413c460FUNC<unknown>DEFAULT3
currentServer.symtab0x4560504OBJECT<unknown>DEFAULT10
data_start.symtab0x4560400OBJECT<unknown>DEFAULT10
dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
dup2.symtab0x40c07084FUNC<unknown>DEFAULT3
dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
environ.symtab0x45c9544OBJECT<unknown>DEFAULT13
errno.symtab0x45c9704OBJECT<unknown>DEFAULT13
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
estridx.symtab0x414c50126OBJECT<unknown>DEFAULT5
execl.symtab0x4107d0204FUNC<unknown>DEFAULT3
execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execve.symtab0x4111d084FUNC<unknown>DEFAULT3
execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exit.symtab0x4106e0236FUNC<unknown>DEFAULT3
exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exp10_table.symtab0x4158f872OBJECT<unknown>DEFAULT5
fclose.symtab0x4116a0512FUNC<unknown>DEFAULT3
fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl.symtab0x40be60136FUNC<unknown>DEFAULT3
fcntl64.symtab0x40bef0104FUNC<unknown>DEFAULT3
fdgets.symtab0x401c78292FUNC<unknown>DEFAULT3
fdopen.symtab0x4118a0128FUNC<unknown>DEFAULT3
fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fdopen_pids.symtab0x45a8c84OBJECT<unknown>DEFAULT13
fdpclose.symtab0x4019fc636FUNC<unknown>DEFAULT3
fdpopen.symtab0x4015881140FUNC<unknown>DEFAULT3
fflush_unlocked.symtab0x412cf0628FUNC<unknown>DEFAULT3
fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fmt.symtab0x4158e020OBJECT<unknown>DEFAULT5
fork.symtab0x40c0d084FUNC<unknown>DEFAULT3
fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fputs_unlocked.symtab0x40e220128FUNC<unknown>DEFAULT3
fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
free.symtab0x40f660396FUNC<unknown>DEFAULT3
free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseek.symtab0x41364068FUNC<unknown>DEFAULT3
fseeko.symtab0x41364068FUNC<unknown>DEFAULT3
fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseeko64.symtab0x413690388FUNC<unknown>DEFAULT3
fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fwrite_unlocked.symtab0x40e2a0280FUNC<unknown>DEFAULT3
fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getBogos.symtab0x402220772FUNC<unknown>DEFAULT3
getBuild.symtab0x40af0c56FUNC<unknown>DEFAULT3
getCores.symtab0x402524316FUNC<unknown>DEFAULT3
getHost.symtab0x4020dc160FUNC<unknown>DEFAULT3
getOurIP.symtab0x40ab8c896FUNC<unknown>DEFAULT3
getRandomIP.symtab0x404090172FUNC<unknown>DEFAULT3
getRandomPublicIP.symtab0x4038782072FUNC<unknown>DEFAULT3
getdtablesize.symtab0x40c13072FUNC<unknown>DEFAULT3
getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getegid.symtab0x41123088FUNC<unknown>DEFAULT3
getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
geteuid.symtab0x41129088FUNC<unknown>DEFAULT3
geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getgid.symtab0x4112f084FUNC<unknown>DEFAULT3
getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpid.symtab0x40c18084FUNC<unknown>DEFAULT3
getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit.symtab0x40c1e084FUNC<unknown>DEFAULT3
getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockname.symtab0x40ef3084FUNC<unknown>DEFAULT3
getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockopt.symtab0x40ef90120FUNC<unknown>DEFAULT3
getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getuid.symtab0x41135084FUNC<unknown>DEFAULT3
getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
gotIP.symtab0x4568b44OBJECT<unknown>DEFAULT13
h_errno.symtab0x45c9744OBJECT<unknown>DEFAULT13
heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
hextable.symtab0x413f0c1024OBJECT<unknown>DEFAULT5
hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
htonl.symtab0x40edb08FUNC<unknown>DEFAULT3
htons.symtab0x40edb88FUNC<unknown>DEFAULT3
i.4135.symtab0x4560584OBJECT<unknown>DEFAULT10
index.symtab0x40e5d0256FUNC<unknown>DEFAULT3
inet_addr.symtab0x40ee8072FUNC<unknown>DEFAULT3
inet_aton.symtab0x4132f0244FUNC<unknown>DEFAULT3
inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa.symtab0x40ee5c32FUNC<unknown>DEFAULT3
inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa_r.symtab0x40edc0156FUNC<unknown>DEFAULT3
infectline.symtab0x4560604OBJECT<unknown>DEFAULT10
initConnection.symtab0x40a93c592FUNC<unknown>DEFAULT3
init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initial_fa.symtab0x456230264OBJECT<unknown>DEFAULT10
initstate.symtab0x40fbe4208FUNC<unknown>DEFAULT3
initstate_r.symtab0x4100c0328FUNC<unknown>DEFAULT3
ioctl.symtab0x40c240104FUNC<unknown>DEFAULT3
ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ipState.symtab0x45a8cc5OBJECT<unknown>DEFAULT13
isatty.symtab0x40ecb060FUNC<unknown>DEFAULT3
isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
isspace.symtab0x40c71044FUNC<unknown>DEFAULT3
isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
kill.symtab0x40c2b088FUNC<unknown>DEFAULT3
kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/mips/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
listFork.symtab0x402e48636FUNC<unknown>DEFAULT3
llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
lseek64.symtab0x413b50168FUNC<unknown>DEFAULT3
macAddress.symtab0x4568c06OBJECT<unknown>DEFAULT13
main.symtab0x40af443804FUNC<unknown>DEFAULT3
mainCommSock.symtab0x4568b04OBJECT<unknown>DEFAULT13
makeIPPacket.symtab0x40446c312FUNC<unknown>DEFAULT3
makeRandomStr.symtab0x402660268FUNC<unknown>DEFAULT3
malloc.symtab0x40f470492FUNC<unknown>DEFAULT3
malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
matchPrompt.symtab0x4032fc536FUNC<unknown>DEFAULT3
memchr.symtab0x412f70264FUNC<unknown>DEFAULT3
memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memcpy.symtab0x40e3c0308FUNC<unknown>DEFAULT3
mempcpy.symtab0x41308076FUNC<unknown>DEFAULT3
mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memrchr.symtab0x4130d0272FUNC<unknown>DEFAULT3
memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memset.symtab0x40e500144FUNC<unknown>DEFAULT3
mylock.symtab0x45635024OBJECT<unknown>DEFAULT10
mylock.symtab0x45644024OBJECT<unknown>DEFAULT10
nanosleep.symtab0x4113b084FUNC<unknown>DEFAULT3
nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
negotiate.symtab0x4030c4568FUNC<unknown>DEFAULT3
next_start.1065.symtab0x45c9004OBJECT<unknown>DEFAULT13
ntohl.symtab0x40eda08FUNC<unknown>DEFAULT3
ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ntohs.symtab0x40eda88FUNC<unknown>DEFAULT3
numpids.symtab0x4568b88OBJECT<unknown>DEFAULT13
object.2349.symtab0x45689424OBJECT<unknown>DEFAULT13
open.symtab0x40c310124FUNC<unknown>DEFAULT3
open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ourIP.symtab0x4568744OBJECT<unknown>DEFAULT12
p.2294.symtab0x4560300OBJECT<unknown>DEFAULT10
parseHex.symtab0x401d9c176FUNC<unknown>DEFAULT3
passwords.symtab0x45608056OBJECT<unknown>DEFAULT10
pclose.symtab0x40c800324FUNC<unknown>DEFAULT3
pids.symtab0x45687c4OBJECT<unknown>DEFAULT12
pipe.symtab0x40be2064FUNC<unknown>DEFAULT3
popen.symtab0x40c944636FUNC<unknown>DEFAULT3
popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen_list.symtab0x45a8e04OBJECT<unknown>DEFAULT13
prctl.symtab0x40c3b0120FUNC<unknown>DEFAULT3
prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
prefix.4045.symtab0x414ba012OBJECT<unknown>DEFAULT5
print.symtab0x400d681456FUNC<unknown>DEFAULT3
printchar.symtab0x4007dc184FUNC<unknown>DEFAULT3
printf.symtab0x40c7a092FUNC<unknown>DEFAULT3
printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
printi.symtab0x400ad0664FUNC<unknown>DEFAULT3
prints.symtab0x400894572FUNC<unknown>DEFAULT3
processCmd.symtab0x408c847352FUNC<unknown>DEFAULT3
qual_chars.4050.symtab0x414bc020OBJECT<unknown>DEFAULT5
raise.symtab0x413b0076FUNC<unknown>DEFAULT3
raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.symtab0x40fa7028FUNC<unknown>DEFAULT3
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand_cmwc.symtab0x40043c468FUNC<unknown>DEFAULT3
random.symtab0x40fa90164FUNC<unknown>DEFAULT3
random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
random_poly_info.symtab0x41586040OBJECT<unknown>DEFAULT5
random_r.symtab0x40fe9c176FUNC<unknown>DEFAULT3
random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
randtbl.symtab0x456368128OBJECT<unknown>DEFAULT10
rawmemchr.symtab0x4139e0200FUNC<unknown>DEFAULT3
rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
read.symtab0x40c43084FUNC<unknown>DEFAULT3
read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readUntil.symtab0x403514868FUNC<unknown>DEFAULT3
recv.symtab0x40f01084FUNC<unknown>DEFAULT3
recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
recvLine.symtab0x40276c928FUNC<unknown>DEFAULT3
sbrk.symtab0x411410144FUNC<unknown>DEFAULT3
sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
scanPid.symtab0x4568784OBJECT<unknown>DEFAULT12
sclose.symtab0x4045a4128FUNC<unknown>DEFAULT3
select.symtab0x40c490120FUNC<unknown>DEFAULT3
select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
send.symtab0x40f07084FUNC<unknown>DEFAULT3
send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sendCNC.symtab0x407114372FUNC<unknown>DEFAULT3
sendHOLD.symtab0x4084c01988FUNC<unknown>DEFAULT3
sendHTTP.symtab0x407288320FUNC<unknown>DEFAULT3
sendJUNK.symtab0x407d8c1844FUNC<unknown>DEFAULT3
sendTCP.symtab0x4073c82500FUNC<unknown>DEFAULT3
sendUDP.symtab0x4067e42352FUNC<unknown>DEFAULT3
sendto.symtab0x40f0d0128FUNC<unknown>DEFAULT3
sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsid.symtab0x40c51084FUNC<unknown>DEFAULT3
setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsockopt.symtab0x40f150120FUNC<unknown>DEFAULT3
setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setstate.symtab0x40fb34176FUNC<unknown>DEFAULT3
setstate_r.symtab0x40fd60316FUNC<unknown>DEFAULT3
sigaction.symtab0x411080232FUNC<unknown>DEFAULT3
sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigaddset.symtab0x40f230104FUNC<unknown>DEFAULT3
sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigemptyset.symtab0x40f2a060FUNC<unknown>DEFAULT3
signal.symtab0x40f2e0252FUNC<unknown>DEFAULT3
signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigprocmask.symtab0x40c570148FUNC<unknown>DEFAULT3
sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sleep.symtab0x4108a0564FUNC<unknown>DEFAULT3
sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
socket.symtab0x40f1d084FUNC<unknown>DEFAULT3
socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sockprintf.symtab0x401408384FUNC<unknown>DEFAULT3
spec_and_mask.4049.symtab0x414bd416OBJECT<unknown>DEFAULT5
spec_base.4044.symtab0x414bac7OBJECT<unknown>DEFAULT5
spec_chars.4046.symtab0x414c0021OBJECT<unknown>DEFAULT5
spec_flags.4045.symtab0x414c188OBJECT<unknown>DEFAULT5
spec_or_mask.4048.symtab0x414be416OBJECT<unknown>DEFAULT5
spec_ranges.4047.symtab0x414bf49OBJECT<unknown>DEFAULT5
srand.symtab0x40fcb4172FUNC<unknown>DEFAULT3
srandom.symtab0x40fcb4172FUNC<unknown>DEFAULT3
srandom_r.symtab0x40ff4c372FUNC<unknown>DEFAULT3
stderr.symtab0x4561284OBJECT<unknown>DEFAULT10
stdin.symtab0x4561204OBJECT<unknown>DEFAULT10
stdout.symtab0x4561244OBJECT<unknown>DEFAULT10
strcat.symtab0x40e59052FUNC<unknown>DEFAULT3
strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strchr.symtab0x40e5d0256FUNC<unknown>DEFAULT3
strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcmp.symtab0x40e6d044FUNC<unknown>DEFAULT3
strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcoll.symtab0x40e6d044FUNC<unknown>DEFAULT3
strcpy.symtab0x40e70036FUNC<unknown>DEFAULT3
strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strerror_r.symtab0x40eb00392FUNC<unknown>DEFAULT3
strlen.symtab0x40e730184FUNC<unknown>DEFAULT3
strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strncpy.symtab0x40e7f0188FUNC<unknown>DEFAULT3
strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strnlen.symtab0x40e8b0256FUNC<unknown>DEFAULT3
strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strpbrk.symtab0x4132b064FUNC<unknown>DEFAULT3
strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strspn.symtab0x413ab076FUNC<unknown>DEFAULT3
strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strstr.symtab0x40e9b0256FUNC<unknown>DEFAULT3
strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok.symtab0x40ec9032FUNC<unknown>DEFAULT3
strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok_r.symtab0x4131e0204FUNC<unknown>DEFAULT3
strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtol.symtab0x41047028FUNC<unknown>DEFAULT3
strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
system.symtab0x410210568FUNC<unknown>DEFAULT3
system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
szprintf.symtab0x401390120FUNC<unknown>DEFAULT3
tcgetattr.symtab0x40ecf0176FUNC<unknown>DEFAULT3
tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
tcpcsum.symtab0x404308356FUNC<unknown>DEFAULT3
time.symtab0x40c61084FUNC<unknown>DEFAULT3
time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
toupper.symtab0x40c74060FUNC<unknown>DEFAULT3
toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
trim.symtab0x400610460FUNC<unknown>DEFAULT3
type_codes.symtab0x414c2024OBJECT<unknown>DEFAULT5
type_sizes.symtab0x414c3812OBJECT<unknown>DEFAULT5
unknown.1088.symtab0x414cd014OBJECT<unknown>DEFAULT5
unsafe_state.symtab0x4563f028OBJECT<unknown>DEFAULT10
uppercase.symtab0x40217c164FUNC<unknown>DEFAULT3
usernames.symtab0x45606824OBJECT<unknown>DEFAULT10
vfork.symtab0x40c67028FUNC<unknown>DEFAULT3
vfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
vfprintf.symtab0x40ce30260FUNC<unknown>DEFAULT3
vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wait4.symtab0x4114a088FUNC<unknown>DEFAULT3
wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
waitpid.symtab0x40c69028FUNC<unknown>DEFAULT3
waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcrtomb.symtab0x411500112FUNC<unknown>DEFAULT3
wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsnrtombs.symtab0x4115b0228FUNC<unknown>DEFAULT3
wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsrtombs.symtab0x41157064FUNC<unknown>DEFAULT3
wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wildString.symtab0x401e4c656FUNC<unknown>DEFAULT3
write.symtab0x40c6b084FUNC<unknown>DEFAULT3
write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
zprintf.symtab0x401318120FUNC<unknown>DEFAULT3
No network behavior found

System Behavior

Start time:20:12:31
Start date:27/05/2022
Path:/tmp/ntpd
Arguments:/tmp/ntpd
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c
Start time:20:12:31
Start date:27/05/2022
Path:/tmp/ntpd
Arguments:n/a
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c
Start time:20:12:31
Start date:27/05/2022
Path:/tmp/ntpd
Arguments:n/a
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c
Start time:20:12:31
Start date:27/05/2022
Path:/tmp/ntpd
Arguments:n/a
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c
Start time:20:13:14
Start date:27/05/2022
Path:/tmp/ntpd
Arguments:n/a
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c
Start time:20:14:14
Start date:27/05/2022
Path:/tmp/ntpd
Arguments:n/a
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c