Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bash

Overview

General Information

Sample Name:bash
Analysis ID:635360
MD5:e64c10e496d39e9d20786ff0df2f7d59
SHA1:25d85c14f468ae6875c33934d57c12f1d3c3d8ce
SHA256:a4ea9b6e8713da4804c10f4869208a1cada3122b906581358fc1bb2cce92ddca
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Opens /proc/net/* files useful for finding connected devices and routers
Machine Learning detection for sample
Sample contains symbols with suspicious names
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635360
Start date and time: 27/05/202220:17:252022-05-27 20:17:25 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 21s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:bash
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.lin@0/0@0/0
Command:/tmp/bash
PID:6227
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
BUILD DONGS
BUILD DONGS
buf: BUILD DONGS

buf: PROBING

buf: PING

buf: PONG

buf: PING
Standard Error:
  • system is lnxubuntu20
  • bash (PID: 6227, Parent: 6125, MD5: e64c10e496d39e9d20786ff0df2f7d59) Arguments: /tmp/bash
    • bash New Fork (PID: 6228, Parent: 6227)
      • bash New Fork (PID: 6229, Parent: 6228)
        • bash New Fork (PID: 6230, Parent: 6229)
  • cleanup
No yara matches
Timestamp:192.168.2.2345.95.55.1257822232840333 05/27/22-20:18:13.150637
SID:2840333
Source Port:57822
Destination Port:23
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: bashAvira: detected
Source: bashVirustotal: Detection: 63%Perma Link
Source: bashReversingLabs: Detection: 75%
Source: bashJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/bash (PID: 6227)Opens: /proc/net/route

Networking

barindex
Source: TrafficSnort IDS: 2840333 ETPRO TROJAN ELF/BASHLITE Variant CnC Activity 192.168.2.23:57822 -> 45.95.55.12:23
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.2.2.2
Source: unknownTCP traffic detected without corresponding DNS query: 3.3.3.3
Source: unknownTCP traffic detected without corresponding DNS query: 4.4.4.4
Source: unknownTCP traffic detected without corresponding DNS query: 6.6.6.6
Source: unknownTCP traffic detected without corresponding DNS query: 5.5.5.5
Source: unknownTCP traffic detected without corresponding DNS query: 7.7.7.7
Source: unknownTCP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownTCP traffic detected without corresponding DNS query: 11.11.11.11
Source: unknownTCP traffic detected without corresponding DNS query: 12.12.12.12
Source: unknownTCP traffic detected without corresponding DNS query: 13.13.13.13
Source: unknownTCP traffic detected without corresponding DNS query: 14.14.14.14
Source: unknownTCP traffic detected without corresponding DNS query: 15.15.15.15
Source: unknownTCP traffic detected without corresponding DNS query: 16.16.16.16
Source: unknownTCP traffic detected without corresponding DNS query: 17.17.17.17
Source: unknownTCP traffic detected without corresponding DNS query: 18.18.18.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.20.20.20
Source: unknownTCP traffic detected without corresponding DNS query: 19.19.19.19
Source: unknownTCP traffic detected without corresponding DNS query: 21.21.21.21
Source: unknownTCP traffic detected without corresponding DNS query: 22.22.22.22
Source: unknownTCP traffic detected without corresponding DNS query: 23.23.23.23
Source: unknownTCP traffic detected without corresponding DNS query: 24.24.24.24
Source: unknownTCP traffic detected without corresponding DNS query: 25.25.25.25
Source: unknownTCP traffic detected without corresponding DNS query: 26.26.26.26
Source: unknownTCP traffic detected without corresponding DNS query: 27.27.27.27
Source: unknownTCP traffic detected without corresponding DNS query: 28.28.28.28
Source: unknownTCP traffic detected without corresponding DNS query: 29.29.29.29
Source: unknownTCP traffic detected without corresponding DNS query: 30.30.30.30
Source: unknownTCP traffic detected without corresponding DNS query: 31.31.31.31
Source: unknownTCP traffic detected without corresponding DNS query: 32.32.32.32
Source: unknownTCP traffic detected without corresponding DNS query: 33.33.33.33
Source: unknownTCP traffic detected without corresponding DNS query: 34.34.34.34
Source: unknownTCP traffic detected without corresponding DNS query: 35.35.35.35
Source: unknownTCP traffic detected without corresponding DNS query: 36.36.36.36
Source: unknownTCP traffic detected without corresponding DNS query: 38.38.38.38
Source: unknownTCP traffic detected without corresponding DNS query: 37.37.37.37
Source: unknownTCP traffic detected without corresponding DNS query: 40.40.40.40
Source: unknownTCP traffic detected without corresponding DNS query: 39.39.39.39
Source: unknownTCP traffic detected without corresponding DNS query: 41.41.41.41
Source: unknownTCP traffic detected without corresponding DNS query: 42.42.42.42
Source: unknownTCP traffic detected without corresponding DNS query: 43.43.43.43
Source: unknownTCP traffic detected without corresponding DNS query: 44.44.44.44
Source: unknownTCP traffic detected without corresponding DNS query: 45.45.45.45
Source: unknownTCP traffic detected without corresponding DNS query: 46.46.46.46
Source: bashString found in binary or memory: http://45.95.55.12/bins.sh;
Source: ELF static info symbol of initial sampleName: passwords
Source: ELF static info symbol of initial sampleName: usernames
Source: classification engineClassification label: mal72.spre.lin@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/mempcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strcat.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strchr.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strlen.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strpbrk.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strspn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/vfork.S
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
bash64%VirustotalBrowse
bash75%ReversingLabsLinux.Trojan.Gafgyt
bash100%AviraLINUX/Gafgyt.vka
bash100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://45.95.55.12/bins.sh;0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://45.95.55.12/bins.sh;bashfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.109.109.109
unknownNetherlands
30925SPEEDXS-ASNLfalse
192.177.189.95
unknownUnited States
18779EGIHOSTINGUSfalse
194.130.207.176
unknownUnited Kingdom
702UUNETUSfalse
155.202.56.76
unknownUnited Kingdom
8698NationwideBuildingSocietyGBfalse
207.207.207.207
unknownUnited States
10823NETCARRIERUSfalse
168.215.69.89
unknownUnited States
10753LVLT-10753USfalse
191.127.204.173
unknownChile
7418TELEFONICACHILESACLfalse
122.122.122.122
unknownTaiwan; Republic of China (ROC)
3462HINETDataCommunicationBusinessGroupTWfalse
118.165.19.39
unknownTaiwan; Republic of China (ROC)
3462HINETDataCommunicationBusinessGroupTWfalse
155.90.193.199
unknownUnited States
4010DNIC-AS-04010USfalse
129.64.167.173
unknownUnited States
10561BRANDEISUSfalse
59.59.59.59
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
146.146.146.146
unknownUnited States
197938TRAVIANGAMESDEfalse
220.220.220.220
unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
110.110.110.110
unknownChina
38341CNNIC-HCENET-APHEXIEInformationtechnologyCoLtdCNfalse
181.116.219.225
unknownArgentina
11664TechtelLMDSComunicacionesInteractivasSAARfalse
138.73.176.182
unknownCanada
611NECN-1-611CAfalse
8.8.8.8
unknownUnited States
15169GOOGLEUSfalse
120.167.21.41
unknownIndonesia
4761INDOSAT-INP-APINDOSATInternetNetworkProviderIDfalse
72.72.72.72
unknownUnited States
701UUNETUSfalse
158.158.158.158
unknownSingapore
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
171.171.171.171
unknownUnited States
9874STARHUB-MOBILEStarHubLtdSGfalse
188.235.89.109
unknownRussian Federation
50498LIPETSK-ASRUfalse
91.27.104.73
unknownGermany
3320DTAGInternetserviceprovideroperationsDEfalse
152.199.53.73
unknownUnited States
15133EDGECASTUSfalse
147.82.185.191
unknownSaudi Arabia
1761TDIR-CAPNETUSfalse
183.183.183.183
unknownJapan45684MIRAINETKyoceraCommunicationSystemsCoLtdJPfalse
200.135.238.244
unknownBrazil
10715UniversidadeFederaldeSantaCatarinaBRfalse
134.119.131.37
unknownGermany
8972GD-EMEA-DC-SXB1DEfalse
168.153.165.71
unknownAustralia
2764AAPTAAPTLimitedAUfalse
50.50.50.50
unknownUnited States
7011FRONTIER-AND-CITIZENSUSfalse
130.115.127.33
unknownNetherlands
1103SURFNET-NLSURFnetTheNetherlandsNLfalse
174.221.75.95
unknownUnited States
22394CELLCOUSfalse
119.54.157.163
unknownChina
4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
137.72.175.181
unknownUnited States
37440Airtel-MWfalse
145.80.183.189
unknownNetherlands
1103SURFNET-NLSURFnetTheNetherlandsNLfalse
169.104.207.213
unknownUnited States
37611AfrihostZAfalse
176.112.189.158
unknownSlovakia (SLOVAK Republic)
58044ASFREEZONASKfalse
122.107.119.25
unknownAustralia
4804MPX-ASMicroplexPTYLTDAUfalse
135.120.132.38
unknownUnited States
10455LUCENT-CIOUSfalse
139.124.136.42
unknownFrance
2457FR-RAIMU-2ReseaudecollectedesUniversitesdAixMarseillfalse
248.233.245.151
unknownReserved
unknownunknownfalse
87.87.87.87
unknownUnited Kingdom
4589EASYNETEasynetGlobalServicesEUfalse
170.217.71.91
unknownUnited States
8103STATE-OF-FLAUSfalse
128.63.166.172
unknownUnited States
13DNIC-AS-00013USfalse
37.37.37.37
unknownKuwait
42961GPRS-ASZAINKWfalse
199.246.100.120
unknownCanada
23251BFRCUSfalse
164.100.177.146
unknownIndia
4758NICNET-VSNL-BOARDER-APNationalInformaticsCentreINfalse
192.239.93.113
unknownUnited States
36143IW-AWI-ASNUSfalse
146.81.184.190
unknownFinland
41648RUUKKIFIfalse
15.15.15.15
unknownUnited States
13979ATT-IPFRUSfalse
219.219.219.219
unknownChina
4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
185.185.185.185
unknownNetherlands
52165BALTSPORT-ASRUfalse
83.18.121.127
unknownPoland
5617TPNETPLfalse
173.173.173.173
unknownUnited States
11427TWC-11427-TEXASUSfalse
246.231.243.149
unknownReserved
unknownunknownfalse
92.27.130.136
unknownUnited Kingdom
13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
243.228.240.146
unknownReserved
unknownunknownfalse
143.190.44.64
unknownUnited States
17477MCT-SYDNEYMacquarieTelecomAUfalse
200.136.213.182
unknownBrazil
52888UNIVERSIDADEFEDERALDESAOCARLOSBRfalse
203.188.200.106
unknownTaiwan; Republic of China (ROC)
24506YAHOO-TP2YAHOOTAIWANTWfalse
106.42.119.88
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
206.191.203.109
unknownUnited States
53340FIBERHUBUSfalse
139.74.177.183
unknownFinland
1759TSF-IP-CORETeliaFinlandOyjEUfalse
222.222.222.222
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
250.235.247.153
unknownReserved
unknownunknownfalse
151.136.148.54
unknownGermany
205881MANDEfalse
112.112.112.112
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
197.197.197.197
unknownEgypt
36992ETISALAT-MISREGfalse
208.193.205.111
unknownUnited States
701UUNETUSfalse
99.34.137.143
unknownUnited States
7018ATT-INTERNET4USfalse
119.119.119.119
unknownChina
4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
137.184.38.58
unknownUnited States
11003PANDGUSfalse
217.217.217.217
unknownSpain
12357COMUNITELSPAINESfalse
210.210.210.210
unknownKorea Republic of
9756CHEONANVITSSEN-AS-KRTbroadChungbuBroadcastingCoKRfalse
71.71.71.71
unknownUnited States
11426TWC-11426-CAROLINASUSfalse
107.107.107.107
unknownUnited States
20057ATT-MOBILITY-LLC-AS20057USfalse
100.100.100.100
unknownReserved
701UUNETUSfalse
191.126.229.235
unknownChile
7418TELEFONICACHILESACLfalse
82.17.120.126
unknownUnited Kingdom
5089NTLGBfalse
163.148.160.66
unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
210.195.207.113
unknownMalaysia
4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
94.94.94.94
unknownItaly
3269ASN-IBSNAZITfalse
148.83.186.192
unknownNorway
2116ASN-CATCHCOMNOfalse
149.84.187.193
unknownUnited States
13513ALFRED-UNIVERSITYUSfalse
168.168.168.168
unknownUnited States
38027MOST-AS-APInformationCenterMinistryofSciandTechCNfalse
190.237.91.111
unknownPeru
6147TelefonicadelPeruSAAPEfalse
98.33.136.142
unknownUnited States
7922COMCAST-7922USfalse
144.191.45.65
unknownUnited States
19773MOTOROLAUSfalse
189.174.186.92
unknownMexico
8151UninetSAdeCVMXfalse
93.93.93.93
unknownRussian Federation
34879CCT-ASNGENIXRUfalse
210.145.248.254
unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
161.161.161.161
unknownUnited States
263740CorporacionLaceibanetsocietyHNfalse
205.205.205.205
unknownUnited States
701UUNETUSfalse
124.171.25.45
unknownAustralia
7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
89.24.127.133
unknownCzech Republic
5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
36.36.36.36
unknownChina
17962TOPWAY-NETShenZhenTopwayVideoCommunicationCoLtdCNfalse
73.73.73.73
unknownUnited States
7922COMCAST-7922USfalse
112.47.150.156
unknownChina
9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
116.51.154.160
unknownSingapore
17645NTT-SG-APASN-NTTSINGAPOREPTELTDSGfalse
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
Entropy (8bit):5.822909214549378
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:bash
File size:88523
MD5:e64c10e496d39e9d20786ff0df2f7d59
SHA1:25d85c14f468ae6875c33934d57c12f1d3c3d8ce
SHA256:a4ea9b6e8713da4804c10f4869208a1cada3122b906581358fc1bb2cce92ddca
SHA512:690dcc666f367124bc44544f8dd424b51cacaaa7b21256007fd517e805abf835cc3fe35438832426c9c1560c8336a19edd0b43a5c6c519a6fb008466068857ef
SSDEEP:1536:q6u1g3LMtD2qtAoaEeo6GJ+NPyJax67m4fkr66dnjtwOUeIpnKJRU:q71gBq2Ljo6hPyo67zCbdnjtwOFIp
TLSH:0983082B9251C1BEC08346B52ADB9961AC73FC390B3662067395BE6C3F36CDC5D99342
File Content Preview:.ELF..............>.......@.....@.......p...........@.8...@.......................@.......@...............................................P.......P.....P.......Hn..............Q.td....................................................H...._........H........

ELF header

Class:ELF64
Data:2's complement, little endian
Version:1 (current)
Machine:Advanced Micro Devices X86-64
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x400194
Flags:0x0
ELF Header Size:64
Program Header Offset:64
Program Header Size:56
Number of Program Headers:3
Section Header Offset:65136
Section Header Size:64
Number of Section Headers:15
Header String Table Index:12
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x4000e80xe80x130x00x6AX001
.textPROGBITS0x4001000x1000xc6f80x00x6AX0016
.finiPROGBITS0x40c7f80xc7f80xe0x00x6AX001
.rodataPROGBITS0x40c8200xc8200x24b00x00x2A0032
.eh_framePROGBITS0x40ecd00xecd00x40x00x2A004
.ctorsPROGBITS0x50f0000xf0000x100x00x3WA008
.dtorsPROGBITS0x50f0100xf0100x100x00x3WA008
.jcrPROGBITS0x50f0200xf0200x80x00x3WA008
.dataPROGBITS0x50f0400xf0400x5100x00x3WA0032
.bssNOBITS0x50f5600xf5500x68e80x00x3WA0032
.commentPROGBITS0x00xf5500x8b80x00x0001
.shstrtabSTRTAB0x00xfe080x660x00x0001
.symtabSYMTAB0x00x102300x3a980x180x0142198
.strtabSTRTAB0x00x13cc80x1d030x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000xecd40xecd43.28260x5R E0x100000.init .text .fini .rodata .eh_frame
LOAD0xf0000x50f0000x50f0000x5500x6e481.31780x6RW 0x100000.ctors .dtors .jcr .data .bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x4000e80SECTION<unknown>DEFAULT1
.symtab0x4001000SECTION<unknown>DEFAULT2
.symtab0x40c7f80SECTION<unknown>DEFAULT3
.symtab0x40c8200SECTION<unknown>DEFAULT4
.symtab0x40ecd00SECTION<unknown>DEFAULT5
.symtab0x50f0000SECTION<unknown>DEFAULT6
.symtab0x50f0100SECTION<unknown>DEFAULT7
.symtab0x50f0200SECTION<unknown>DEFAULT8
.symtab0x50f0400SECTION<unknown>DEFAULT9
.symtab0x50f5600SECTION<unknown>DEFAULT10
.symtab0x00SECTION<unknown>DEFAULT11
.symtab0x00SECTION<unknown>DEFAULT12
.symtab0x00SECTION<unknown>DEFAULT13
.symtab0x00SECTION<unknown>DEFAULT14
Q.symtab0x50f5e016384OBJECT<unknown>DEFAULT10
StartTheLelz.symtab0x4026995079FUNC<unknown>DEFAULT2
_Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__CTOR_END__.symtab0x50f0080OBJECT<unknown>DEFAULT6
__CTOR_LIST__.symtab0x50f0000OBJECT<unknown>DEFAULT6
__C_ctype_b.symtab0x50f1388OBJECT<unknown>DEFAULT9
__C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b_data.symtab0x40d460768OBJECT<unknown>DEFAULT4
__C_ctype_toupper.symtab0x50f1488OBJECT<unknown>DEFAULT9
__C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_toupper_data.symtab0x40d760768OBJECT<unknown>DEFAULT4
__DTOR_END__.symtab0x50f0180OBJECT<unknown>DEFAULT7
__DTOR_LIST__.symtab0x50f0100OBJECT<unknown>DEFAULT7
__EH_FRAME_BEGIN__.symtab0x40ecd00OBJECT<unknown>DEFAULT5
__FRAME_END__.symtab0x40ecd00OBJECT<unknown>DEFAULT5
__GI___C_ctype_b.symtab0x50f1388OBJECT<unknown>HIDDEN9
__GI___C_ctype_b_data.symtab0x40d460768OBJECT<unknown>HIDDEN4
__GI___C_ctype_toupper.symtab0x50f1488OBJECT<unknown>HIDDEN9
__GI___C_ctype_toupper_data.symtab0x40d760768OBJECT<unknown>HIDDEN4
__GI___ctype_b.symtab0x50f1408OBJECT<unknown>HIDDEN9
__GI___ctype_toupper.symtab0x50f1508OBJECT<unknown>HIDDEN9
__GI___errno_location.symtab0x4070f86FUNC<unknown>HIDDEN2
__GI___glibc_strerror_r.symtab0x408cf414FUNC<unknown>HIDDEN2
__GI___libc_fcntl.symtab0x406c88100FUNC<unknown>HIDDEN2
__GI___libc_lseek.symtab0x40c79045FUNC<unknown>HIDDEN2
__GI___libc_open.symtab0x406ec8106FUNC<unknown>HIDDEN2
__GI___uClibc_fini.symtab0x40aab070FUNC<unknown>HIDDEN2
__GI___uClibc_init.symtab0x40ab2f67FUNC<unknown>HIDDEN2
__GI___xpg_strerror_r.symtab0x408d04194FUNC<unknown>HIDDEN2
__GI__exit.symtab0x406cec42FUNC<unknown>HIDDEN2
__GI_abort.symtab0x409e74276FUNC<unknown>HIDDEN2
__GI_atoi.symtab0x40a4a818FUNC<unknown>HIDDEN2
__GI_brk.symtab0x40c3f443FUNC<unknown>HIDDEN2
__GI_chdir.symtab0x406d1838FUNC<unknown>HIDDEN2
__GI_clock_getres.symtab0x40aea441FUNC<unknown>HIDDEN2
__GI_close.symtab0x406d4041FUNC<unknown>HIDDEN2
__GI_connect.symtab0x408ef043FUNC<unknown>HIDDEN2
__GI_dup2.symtab0x406d6c44FUNC<unknown>HIDDEN2
__GI_errno.symtab0x5156bc4OBJECT<unknown>HIDDEN10
__GI_execl.symtab0x40a690287FUNC<unknown>HIDDEN2
__GI_execve.symtab0x40aed038FUNC<unknown>HIDDEN2
__GI_exit.symtab0x40a63492FUNC<unknown>HIDDEN2
__GI_fclose.symtab0x40b158259FUNC<unknown>HIDDEN2
__GI_fcntl.symtab0x406c88100FUNC<unknown>HIDDEN2
__GI_fcntl64.symtab0x406c88100FUNC<unknown>HIDDEN2
__GI_fdopen.symtab0x40b25c54FUNC<unknown>HIDDEN2
__GI_fflush_unlocked.symtab0x40bf4c329FUNC<unknown>HIDDEN2
__GI_fork.symtab0x406d9838FUNC<unknown>HIDDEN2
__GI_fputs_unlocked.symtab0x4083a856FUNC<unknown>HIDDEN2
__GI_fseek.symtab0x40c4205FUNC<unknown>HIDDEN2
__GI_fseeko64.symtab0x40c428218FUNC<unknown>HIDDEN2
__GI_fwrite_unlocked.symtab0x4083e0134FUNC<unknown>HIDDEN2
__GI_getdtablesize.symtab0x406dc035FUNC<unknown>HIDDEN2
__GI_getegid.symtab0x40aef838FUNC<unknown>HIDDEN2
__GI_geteuid.symtab0x40af2038FUNC<unknown>HIDDEN2
__GI_getgid.symtab0x40af4838FUNC<unknown>HIDDEN2
__GI_getpagesize.symtab0x40af7019FUNC<unknown>HIDDEN2
__GI_getpid.symtab0x406de438FUNC<unknown>HIDDEN2
__GI_getrlimit.symtab0x406e0c40FUNC<unknown>HIDDEN2
__GI_getsockname.symtab0x408f1c41FUNC<unknown>HIDDEN2
__GI_getuid.symtab0x40af8438FUNC<unknown>HIDDEN2
__GI_h_errno.symtab0x5156c04OBJECT<unknown>HIDDEN10
__GI_inet_addr.symtab0x408ed428FUNC<unknown>HIDDEN2
__GI_inet_aton.symtab0x40c33c137FUNC<unknown>HIDDEN2
__GI_inet_ntoa.symtab0x408ec910FUNC<unknown>HIDDEN2
__GI_inet_ntoa_r.symtab0x408e7c77FUNC<unknown>HIDDEN2
__GI_initstate_r.symtab0x40a29f185FUNC<unknown>HIDDEN2
__GI_ioctl.symtab0x406e34104FUNC<unknown>HIDDEN2
__GI_isatty.symtab0x408dd425FUNC<unknown>HIDDEN2
__GI_kill.symtab0x406e9c44FUNC<unknown>HIDDEN2
__GI_lseek.symtab0x40c79045FUNC<unknown>HIDDEN2
__GI_lseek64.symtab0x40c7885FUNC<unknown>HIDDEN2
__GI_memchr.symtab0x40c0fc240FUNC<unknown>HIDDEN2
__GI_memcpy.symtab0x408470102FUNC<unknown>HIDDEN2
__GI_mempcpy.symtab0x40c0a090FUNC<unknown>HIDDEN2
__GI_memrchr.symtab0x40c1ec237FUNC<unknown>HIDDEN2
__GI_memset.symtab0x4084e0210FUNC<unknown>HIDDEN2
__GI_mmap.symtab0x40ae7448FUNC<unknown>HIDDEN2
__GI_munmap.symtab0x40afac38FUNC<unknown>HIDDEN2
__GI_nanosleep.symtab0x40afd438FUNC<unknown>HIDDEN2
__GI_open.symtab0x406ec8106FUNC<unknown>HIDDEN2
__GI_pipe.symtab0x406f4038FUNC<unknown>HIDDEN2
__GI_printf.symtab0x407100157FUNC<unknown>HIDDEN2
__GI_raise.symtab0x40c3c818FUNC<unknown>HIDDEN2
__GI_random.symtab0x409f9472FUNC<unknown>HIDDEN2
__GI_random_r.symtab0x40a19c90FUNC<unknown>HIDDEN2
__GI_rawmemchr.symtab0x40c6c8190FUNC<unknown>HIDDEN2
__GI_read.symtab0x406f9439FUNC<unknown>HIDDEN2
__GI_recv.symtab0x408f7c11FUNC<unknown>HIDDEN2
__GI_recvfrom.symtab0x408f8845FUNC<unknown>HIDDEN2
__GI_sbrk.symtab0x40affc74FUNC<unknown>HIDDEN2
__GI_select.symtab0x406fbc44FUNC<unknown>HIDDEN2
__GI_send.symtab0x408fb811FUNC<unknown>HIDDEN2
__GI_sendto.symtab0x408fc448FUNC<unknown>HIDDEN2
__GI_setsid.symtab0x406fe838FUNC<unknown>HIDDEN2
__GI_setsockopt.symtab0x408ff453FUNC<unknown>HIDDEN2
__GI_setstate_r.symtab0x40a0f4168FUNC<unknown>HIDDEN2
__GI_sigaction.symtab0x40ad65247FUNC<unknown>HIDDEN2
__GI_sigaddset.symtab0x40905c35FUNC<unknown>HIDDEN2
__GI_sigemptyset.symtab0x40908020FUNC<unknown>HIDDEN2
__GI_signal.symtab0x409094168FUNC<unknown>HIDDEN2
__GI_sigprocmask.symtab0x40701085FUNC<unknown>HIDDEN2
__GI_sleep.symtab0x40a7b0415FUNC<unknown>HIDDEN2
__GI_socket.symtab0x40902c47FUNC<unknown>HIDDEN2
__GI_srandom_r.symtab0x40a1f6169FUNC<unknown>HIDDEN2
__GI_strcat.symtab0x4085c0428FUNC<unknown>HIDDEN2
__GI_strchr.symtab0x408770417FUNC<unknown>HIDDEN2
__GI_strcpy.symtab0x408920213FUNC<unknown>HIDDEN2
__GI_strlen.symtab0x408a00225FUNC<unknown>HIDDEN2
__GI_strncpy.symtab0x408ae4131FUNC<unknown>HIDDEN2
__GI_strnlen.symtab0x408b68206FUNC<unknown>HIDDEN2
__GI_strpbrk.symtab0x40c5b0140FUNC<unknown>HIDDEN2
__GI_strspn.symtab0x40c640135FUNC<unknown>HIDDEN2
__GI_strstr.symtab0x408c38187FUNC<unknown>HIDDEN2
__GI_strtok.symtab0x408dc810FUNC<unknown>HIDDEN2
__GI_strtok_r.symtab0x40c2dc94FUNC<unknown>HIDDEN2
__GI_strtol.symtab0x40a4bc10FUNC<unknown>HIDDEN2
__GI_strtoll.symtab0x40a4bc10FUNC<unknown>HIDDEN2
__GI_sysconf.symtab0x40a950351FUNC<unknown>HIDDEN2
__GI_tcgetattr.symtab0x408df0110FUNC<unknown>HIDDEN2
__GI_time.symtab0x40706839FUNC<unknown>HIDDEN2
__GI_toupper.symtab0x4070d830FUNC<unknown>HIDDEN2
__GI_vfork.symtab0x406c7021FUNC<unknown>HIDDEN2
__GI_vfprintf.symtab0x407570143FUNC<unknown>HIDDEN2
__GI_wait4.symtab0x40b04847FUNC<unknown>HIDDEN2
__GI_waitpid.symtab0x4070907FUNC<unknown>HIDDEN2
__GI_wcrtomb.symtab0x40b07868FUNC<unknown>HIDDEN2
__GI_wcsnrtombs.symtab0x40b0cc140FUNC<unknown>HIDDEN2
__GI_wcsrtombs.symtab0x40b0bc15FUNC<unknown>HIDDEN2
__GI_write.symtab0x40709842FUNC<unknown>HIDDEN2
__JCR_END__.symtab0x50f0200OBJECT<unknown>DEFAULT8
__JCR_LIST__.symtab0x50f0200OBJECT<unknown>DEFAULT8
__app_fini.symtab0x5156a88OBJECT<unknown>HIDDEN10
__atexit_lock.symtab0x50f52040OBJECT<unknown>DEFAULT9
__bsd_signal.symtab0x409094168FUNC<unknown>HIDDEN2
__bss_start.symtab0x50f5500NOTYPE<unknown>DEFAULTSHN_ABS
__check_one_fd.symtab0x40aafa53FUNC<unknown>DEFAULT2
__ctype_b.symtab0x50f1408OBJECT<unknown>DEFAULT9
__ctype_toupper.symtab0x50f1508OBJECT<unknown>DEFAULT9
__curbrk.symtab0x5156c88OBJECT<unknown>HIDDEN10
__data_start.symtab0x50f0500NOTYPE<unknown>DEFAULT9
__deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__do_global_ctors_aux.symtab0x40c7c00FUNC<unknown>DEFAULT2
__do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
__dso_handle.symtab0x50f0400OBJECT<unknown>HIDDEN9
__environ.symtab0x5156988OBJECT<unknown>DEFAULT10
__errno_location.symtab0x4070f86FUNC<unknown>DEFAULT2
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__exit_cleanup.symtab0x5156888OBJECT<unknown>HIDDEN10
__fini_array_end.symtab0x50f0000NOTYPE<unknown>HIDDENSHN_ABS
__fini_array_start.symtab0x50f0000NOTYPE<unknown>HIDDENSHN_ABS
__getpagesize.symtab0x40af7019FUNC<unknown>DEFAULT2
__glibc_strerror_r.symtab0x408cf414FUNC<unknown>DEFAULT2
__glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__init_array_end.symtab0x50f0000NOTYPE<unknown>HIDDENSHN_ABS
__init_array_start.symtab0x50f0000NOTYPE<unknown>HIDDENSHN_ABS
__libc_close.symtab0x406d4041FUNC<unknown>DEFAULT2
__libc_connect.symtab0x408ef043FUNC<unknown>DEFAULT2
__libc_creat.symtab0x406f3214FUNC<unknown>DEFAULT2
__libc_fcntl.symtab0x406c88100FUNC<unknown>DEFAULT2
__libc_fcntl64.symtab0x406c88100FUNC<unknown>DEFAULT2
__libc_fork.symtab0x406d9838FUNC<unknown>DEFAULT2
__libc_getpid.symtab0x406de438FUNC<unknown>DEFAULT2
__libc_lseek.symtab0x40c79045FUNC<unknown>DEFAULT2
__libc_lseek64.symtab0x40c7885FUNC<unknown>DEFAULT2
__libc_nanosleep.symtab0x40afd438FUNC<unknown>DEFAULT2
__libc_open.symtab0x406ec8106FUNC<unknown>DEFAULT2
__libc_read.symtab0x406f9439FUNC<unknown>DEFAULT2
__libc_recv.symtab0x408f7c11FUNC<unknown>DEFAULT2
__libc_recvfrom.symtab0x408f8845FUNC<unknown>DEFAULT2
__libc_select.symtab0x406fbc44FUNC<unknown>DEFAULT2
__libc_send.symtab0x408fb811FUNC<unknown>DEFAULT2
__libc_sendto.symtab0x408fc448FUNC<unknown>DEFAULT2
__libc_sigaction.symtab0x40ad65247FUNC<unknown>DEFAULT2
__libc_stack_end.symtab0x5156908OBJECT<unknown>DEFAULT10
__libc_system.symtab0x40a358335FUNC<unknown>DEFAULT2
__libc_waitpid.symtab0x4070907FUNC<unknown>DEFAULT2
__libc_write.symtab0x40709842FUNC<unknown>DEFAULT2
__malloc_consolidate.symtab0x409af9410FUNC<unknown>HIDDEN2
__malloc_largebin_index.symtab0x40919896FUNC<unknown>DEFAULT2
__malloc_lock.symtab0x50f3a040OBJECT<unknown>DEFAULT9
__malloc_state.symtab0x5157601752OBJECT<unknown>DEFAULT10
__malloc_trim.symtab0x409a60153FUNC<unknown>DEFAULT2
__pagesize.symtab0x5156a08OBJECT<unknown>DEFAULT10
__preinit_array_end.symtab0x50f0000NOTYPE<unknown>HIDDENSHN_ABS
__preinit_array_start.symtab0x50f0000NOTYPE<unknown>HIDDENSHN_ABS
__pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__pthread_mutex_init.symtab0x40aaf63FUNC<unknown>DEFAULT2
__pthread_mutex_lock.symtab0x40aaf63FUNC<unknown>DEFAULT2
__pthread_mutex_trylock.symtab0x40aaf63FUNC<unknown>DEFAULT2
__pthread_mutex_unlock.symtab0x40aaf63FUNC<unknown>DEFAULT2
__pthread_return_0.symtab0x40aaf63FUNC<unknown>DEFAULT2
__pthread_return_void.symtab0x40aaf91FUNC<unknown>DEFAULT2
__raise.symtab0x40c3c818FUNC<unknown>HIDDEN2
__register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__restore_rt.symtab0x40ad5c0NOTYPE<unknown>DEFAULT2
__rtld_fini.symtab0x5156b08OBJECT<unknown>HIDDEN10
__sigaddset.symtab0x40915c28FUNC<unknown>DEFAULT2
__sigdelset.symtab0x40917830FUNC<unknown>DEFAULT2
__sigismember.symtab0x40913c32FUNC<unknown>DEFAULT2
__stdin.symtab0x50f1788OBJECT<unknown>DEFAULT9
__stdio_WRITE.symtab0x40b294147FUNC<unknown>HIDDEN2
__stdio_adjust_position.symtab0x40c504133FUNC<unknown>HIDDEN2
__stdio_fwrite.symtab0x40b550259FUNC<unknown>HIDDEN2
__stdio_init_mutex.symtab0x4074af15FUNC<unknown>HIDDEN2
__stdio_mutex_initializer.4280.symtab0x40da8040OBJECT<unknown>DEFAULT4
__stdio_seek.symtab0x40c58c31FUNC<unknown>HIDDEN2
__stdio_trans2w_o.symtab0x40b654148FUNC<unknown>HIDDEN2
__stdio_wcommit.symtab0x40754839FUNC<unknown>HIDDEN2
__stdout.symtab0x50f1808OBJECT<unknown>DEFAULT9
__syscall_error.symtab0x40ae5c22FUNC<unknown>HIDDEN2
__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uClibc_fini.symtab0x40aab070FUNC<unknown>DEFAULT2
__uClibc_init.symtab0x40ab2f67FUNC<unknown>DEFAULT2
__uClibc_main.symtab0x40ab72489FUNC<unknown>DEFAULT2
__uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uclibc_progname.symtab0x50f5488OBJECT<unknown>HIDDEN9
__vfork.symtab0x406c7021FUNC<unknown>HIDDEN2
__xpg_strerror_r.symtab0x408d04194FUNC<unknown>DEFAULT2
__xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_charpad.symtab0x40760068FUNC<unknown>DEFAULT2
_cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_dl_aux_init.symtab0x40c3dc23FUNC<unknown>DEFAULT2
_dl_phdr.symtab0x515e388OBJECT<unknown>DEFAULT10
_dl_phnum.symtab0x515e408OBJECT<unknown>DEFAULT10
_edata.symtab0x50f5500NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x515e480NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x5156bc4OBJECT<unknown>DEFAULT10
_exit.symtab0x406cec42FUNC<unknown>DEFAULT2
_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fini.symtab0x40c7f85FUNC<unknown>DEFAULT3
_fixed_buffers.symtab0x5136608192OBJECT<unknown>DEFAULT10
_fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fp_out_narrow.symtab0x407644120FUNC<unknown>DEFAULT2
_fpmaxtostr.symtab0x40b82c1608FUNC<unknown>HIDDEN2
_fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_h_errno.symtab0x5156c04OBJECT<unknown>DEFAULT10
_init.symtab0x4000e85FUNC<unknown>DEFAULT1
_load_inttype.symtab0x40b6e885FUNC<unknown>HIDDEN2
_load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_init.symtab0x407cf8114FUNC<unknown>HIDDEN2
_ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_parsespec.symtab0x407faa1022FUNC<unknown>HIDDEN2
_ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_prepargs.symtab0x407d6c67FUNC<unknown>HIDDEN2
_ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_setargs.symtab0x407db0457FUNC<unknown>HIDDEN2
_ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_promoted_size.symtab0x407f7c46FUNC<unknown>DEFAULT2
_pthread_cleanup_pop_restore.symtab0x40aaf91FUNC<unknown>DEFAULT2
_pthread_cleanup_push_defer.symtab0x40aaf91FUNC<unknown>DEFAULT2
_sigintr.symtab0x5156e0128OBJECT<unknown>HIDDEN10
_start.symtab0x40019442FUNC<unknown>DEFAULT2
_stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_stdio_fopen.symtab0x40b328551FUNC<unknown>HIDDEN2
_stdio_init.symtab0x407444107FUNC<unknown>HIDDEN2
_stdio_openlist.symtab0x50f1888OBJECT<unknown>DEFAULT9
_stdio_openlist_add_lock.symtab0x50f1a040OBJECT<unknown>DEFAULT9
_stdio_openlist_dec_use.symtab0x40be74216FUNC<unknown>DEFAULT2
_stdio_openlist_del_count.symtab0x5136444OBJECT<unknown>DEFAULT10
_stdio_openlist_del_lock.symtab0x50f1e040OBJECT<unknown>DEFAULT9
_stdio_openlist_use_count.symtab0x5136404OBJECT<unknown>DEFAULT10
_stdio_streams.symtab0x50f220384OBJECT<unknown>DEFAULT9
_stdio_term.symtab0x4074be135FUNC<unknown>HIDDEN2
_stdio_user_locking.symtab0x50f2084OBJECT<unknown>DEFAULT9
_stdlib_strto_l.symtab0x40a4c8362FUNC<unknown>HIDDEN2
_stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_store_inttype.symtab0x40b74046FUNC<unknown>HIDDEN2
_store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_string_syserrmsgs.symtab0x40db802906OBJECT<unknown>HIDDEN4
_string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_uintmaxtostr.symtab0x40b770187FUNC<unknown>HIDDEN2
_uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_vfprintf_internal.symtab0x4076bc1595FUNC<unknown>HIDDEN2
_vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
abort.symtab0x409e74276FUNC<unknown>DEFAULT2
abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
atoi.symtab0x40a4a818FUNC<unknown>DEFAULT2
atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
been_there_done_that.symtab0x5156804OBJECT<unknown>DEFAULT10
been_there_done_that.3160.symtab0x5156b84OBJECT<unknown>DEFAULT10
brk.symtab0x40c3f443FUNC<unknown>DEFAULT2
brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
bsd_signal.symtab0x409094168FUNC<unknown>DEFAULT2
buf.2989.symtab0x51567016OBJECT<unknown>DEFAULT10
c.symtab0x50f1304OBJECT<unknown>DEFAULT9
chdir.symtab0x406d1838FUNC<unknown>DEFAULT2
chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
clock_getres.symtab0x40aea441FUNC<unknown>DEFAULT2
clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close.symtab0x406d4041FUNC<unknown>DEFAULT2
close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
commServer.symtab0x50f0688OBJECT<unknown>DEFAULT9
completed.2761.symtab0x50f5601OBJECT<unknown>DEFAULT10
connect.symtab0x408ef043FUNC<unknown>DEFAULT2
connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connectTimeout.symtab0x4018ed572FUNC<unknown>DEFAULT2
creat.symtab0x406f3214FUNC<unknown>DEFAULT2
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
csum.symtab0x4024a0115FUNC<unknown>DEFAULT2
currentServer.symtab0x50f0704OBJECT<unknown>DEFAULT9
data_start.symtab0x50f0500NOTYPE<unknown>DEFAULT9
dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
dup2.symtab0x406d6c44FUNC<unknown>DEFAULT2
dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
environ.symtab0x5156988OBJECT<unknown>DEFAULT10
errno.symtab0x5156bc4OBJECT<unknown>DEFAULT10
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execl.symtab0x40a690287FUNC<unknown>DEFAULT2
execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execve.symtab0x40aed038FUNC<unknown>DEFAULT2
execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exit.symtab0x40a63492FUNC<unknown>DEFAULT2
exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exp10_table.symtab0x40ec00208OBJECT<unknown>DEFAULT4
fclose.symtab0x40b158259FUNC<unknown>DEFAULT2
fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl.symtab0x406c88100FUNC<unknown>DEFAULT2
fcntl64.symtab0x406c88100FUNC<unknown>DEFAULT2
fdgets.symtab0x40113e128FUNC<unknown>DEFAULT2
fdopen.symtab0x40b25c54FUNC<unknown>DEFAULT2
fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fdopen_pids.symtab0x5135e08OBJECT<unknown>DEFAULT10
fdpclose.symtab0x400fce368FUNC<unknown>DEFAULT2
fdpopen.symtab0x400df2476FUNC<unknown>DEFAULT2
fflush_unlocked.symtab0x40bf4c329FUNC<unknown>DEFAULT2
fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fmt.symtab0x40ebe020OBJECT<unknown>DEFAULT4
fork.symtab0x406d9838FUNC<unknown>DEFAULT2
fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fputs_unlocked.symtab0x4083a856FUNC<unknown>DEFAULT2
fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
free.symtab0x409c93452FUNC<unknown>DEFAULT2
free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseek.symtab0x40c4205FUNC<unknown>DEFAULT2
fseeko.symtab0x40c4205FUNC<unknown>DEFAULT2
fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseeko64.symtab0x40c428218FUNC<unknown>DEFAULT2
fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fwrite_unlocked.symtab0x4083e0134FUNC<unknown>DEFAULT2
fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getBogos.symtab0x4013c2470FUNC<unknown>DEFAULT2
getBuild.symtab0x4064de11FUNC<unknown>DEFAULT2
getCores.symtab0x401598153FUNC<unknown>DEFAULT2
getHost.symtab0x40134665FUNC<unknown>DEFAULT2
getOurIP.symtab0x4062fa484FUNC<unknown>DEFAULT2
getRandomIP.symtab0x40247147FUNC<unknown>DEFAULT2
getRandomPublicIP.symtab0x4020b3958FUNC<unknown>DEFAULT2
getdtablesize.symtab0x406dc035FUNC<unknown>DEFAULT2
getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getegid.symtab0x40aef838FUNC<unknown>DEFAULT2
getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
geteuid.symtab0x40af2038FUNC<unknown>DEFAULT2
geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getgid.symtab0x40af4838FUNC<unknown>DEFAULT2
getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpagesize.symtab0x40af7019FUNC<unknown>DEFAULT2
getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpid.symtab0x406de438FUNC<unknown>DEFAULT2
getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit.symtab0x406e0c40FUNC<unknown>DEFAULT2
getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit64.symtab0x406e0c40FUNC<unknown>DEFAULT2
getsockname.symtab0x408f1c41FUNC<unknown>DEFAULT2
getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockopt.symtab0x408f4850FUNC<unknown>DEFAULT2
getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getuid.symtab0x40af8438FUNC<unknown>DEFAULT2
getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
gotIP.symtab0x50f5c44OBJECT<unknown>DEFAULT10
h_errno.symtab0x5156c04OBJECT<unknown>DEFAULT10
hextable.symtab0x40ca402048OBJECT<unknown>DEFAULT4
htonl.symtab0x408e685FUNC<unknown>DEFAULT2
htons.symtab0x408e608FUNC<unknown>DEFAULT2
i.4537.symtab0x50f1344OBJECT<unknown>DEFAULT9
index.symtab0x408770417FUNC<unknown>DEFAULT2
inet_addr.symtab0x408ed428FUNC<unknown>DEFAULT2
inet_aton.symtab0x40c33c137FUNC<unknown>DEFAULT2
inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa.symtab0x408ec910FUNC<unknown>DEFAULT2
inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa_r.symtab0x408e7c77FUNC<unknown>DEFAULT2
infectline.symtab0x50f0608OBJECT<unknown>DEFAULT9
initConnection.symtab0x4061d0298FUNC<unknown>DEFAULT2
init_rand.symtab0x4001c0125FUNC<unknown>DEFAULT2
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initstate.symtab0x40a03e110FUNC<unknown>DEFAULT2
initstate_r.symtab0x40a29f185FUNC<unknown>DEFAULT2
ioctl.symtab0x406e34104FUNC<unknown>DEFAULT2
ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ipState.symtab0x5135e85OBJECT<unknown>DEFAULT10
isatty.symtab0x408dd425FUNC<unknown>DEFAULT2
isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
isspace.symtab0x4070c418FUNC<unknown>DEFAULT2
isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
kill.symtab0x406e9c44FUNC<unknown>DEFAULT2
kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/mempcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/strcat.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/strpbrk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/x86_64/strspn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/x86_64/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
listFork.symtab0x401b29201FUNC<unknown>DEFAULT2
llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
lseek.symtab0x40c79045FUNC<unknown>DEFAULT2
lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
lseek64.symtab0x40c7885FUNC<unknown>DEFAULT2
macAddress.symtab0x50f5d06OBJECT<unknown>DEFAULT10
main.symtab0x4064e91926FUNC<unknown>DEFAULT2
mainCommSock.symtab0x50f5c04OBJECT<unknown>DEFAULT10
makeIPPacket.symtab0x4025d2153FUNC<unknown>DEFAULT2
makeRandomStr.symtab0x401631109FUNC<unknown>DEFAULT2
malloc.symtab0x4091f82149FUNC<unknown>DEFAULT2
malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
malloc_trim.symtab0x409e5728FUNC<unknown>DEFAULT2
matchPrompt.symtab0x401d10345FUNC<unknown>DEFAULT2
memchr.symtab0x40c0fc240FUNC<unknown>DEFAULT2
memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memcpy.symtab0x408470102FUNC<unknown>DEFAULT2
mempcpy.symtab0x40c0a090FUNC<unknown>DEFAULT2
memrchr.symtab0x40c1ec237FUNC<unknown>DEFAULT2
memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memset.symtab0x4084e0210FUNC<unknown>DEFAULT2
mmap.symtab0x40ae7448FUNC<unknown>DEFAULT2
mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
munmap.symtab0x40afac38FUNC<unknown>DEFAULT2
munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
mylock.symtab0x51360040OBJECT<unknown>DEFAULT10
mylock.symtab0x50f3e040OBJECT<unknown>DEFAULT9
mylock.symtab0x50f42040OBJECT<unknown>DEFAULT9
nanosleep.symtab0x40afd438FUNC<unknown>DEFAULT2
nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
negotiate.symtab0x401bf2286FUNC<unknown>DEFAULT2
next_start.1440.symtab0x5156608OBJECT<unknown>DEFAULT10
ntohl.symtab0x408e755FUNC<unknown>DEFAULT2
ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ntohs.symtab0x408e6d8FUNC<unknown>DEFAULT2
numpids.symtab0x50f5c88OBJECT<unknown>DEFAULT10
object.2814.symtab0x50f58048OBJECT<unknown>DEFAULT10
open.symtab0x406ec8106FUNC<unknown>DEFAULT2
open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ourIP.symtab0x5156d04OBJECT<unknown>DEFAULT10
p.2759.symtab0x50f0480OBJECT<unknown>DEFAULT9
parseHex.symtab0x4011be84FUNC<unknown>DEFAULT2
passwords.symtab0x50f0c0112OBJECT<unknown>DEFAULT9
pclose.symtab0x4071a0190FUNC<unknown>DEFAULT2
pids.symtab0x5156d88OBJECT<unknown>DEFAULT10
pipe.symtab0x406f4038FUNC<unknown>DEFAULT2
pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen.symtab0x40725e485FUNC<unknown>DEFAULT2
popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen_list.symtab0x5136288OBJECT<unknown>DEFAULT10
prctl.symtab0x406f6844FUNC<unknown>DEFAULT2
prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
prefix.4494.symtab0x40dab512OBJECT<unknown>DEFAULT4
print.symtab0x4006271085FUNC<unknown>DEFAULT2
printchar.symtab0x4003bd75FUNC<unknown>DEFAULT2
printf.symtab0x407100157FUNC<unknown>DEFAULT2
printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
printi.symtab0x4004e7320FUNC<unknown>DEFAULT2
prints.symtab0x400408223FUNC<unknown>DEFAULT2
processCmd.symtab0x404fc74617FUNC<unknown>DEFAULT2
qual_chars.4498.symtab0x40dad020OBJECT<unknown>DEFAULT4
raise.symtab0x40c3c818FUNC<unknown>DEFAULT2
raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.symtab0x409f8811FUNC<unknown>DEFAULT2
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand_cmwc.symtab0x40023d179FUNC<unknown>DEFAULT2
random.symtab0x409f9472FUNC<unknown>DEFAULT2
random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
random_poly_info.symtab0x40e6e040OBJECT<unknown>DEFAULT4
random_r.symtab0x40a19c90FUNC<unknown>DEFAULT2
random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
randtbl.symtab0x50f4a0128OBJECT<unknown>DEFAULT9
rawmemchr.symtab0x40c6c8190FUNC<unknown>DEFAULT2
rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
read.symtab0x406f9439FUNC<unknown>DEFAULT2
read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readUntil.symtab0x401e69586FUNC<unknown>DEFAULT2
recv.symtab0x408f7c11FUNC<unknown>DEFAULT2
recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
recvLine.symtab0x40169e591FUNC<unknown>DEFAULT2
recvfrom.symtab0x408f8845FUNC<unknown>DEFAULT2
recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sbrk.symtab0x40affc74FUNC<unknown>DEFAULT2
sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
scanPid.symtab0x5156d44OBJECT<unknown>DEFAULT10
sclose.symtab0x40266b46FUNC<unknown>DEFAULT2
select.symtab0x406fbc44FUNC<unknown>DEFAULT2
select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
send.symtab0x408fb811FUNC<unknown>DEFAULT2
send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sendCNC.symtab0x403f4f161FUNC<unknown>DEFAULT2
sendHOLD.symtab0x404b241187FUNC<unknown>DEFAULT2
sendHTTP.symtab0x403ff0191FUNC<unknown>DEFAULT2
sendJUNK.symtab0x4047061054FUNC<unknown>DEFAULT2
sendTCP.symtab0x4040af1623FUNC<unknown>DEFAULT2
sendUDP.symtab0x403a701247FUNC<unknown>DEFAULT2
sendto.symtab0x408fc448FUNC<unknown>DEFAULT2
sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsid.symtab0x406fe838FUNC<unknown>DEFAULT2
setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsockopt.symtab0x408ff453FUNC<unknown>DEFAULT2
setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setstate.symtab0x409fdc98FUNC<unknown>DEFAULT2
setstate_r.symtab0x40a0f4168FUNC<unknown>DEFAULT2
sigaction.symtab0x40ad65247FUNC<unknown>DEFAULT2
sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigaddset.symtab0x40905c35FUNC<unknown>DEFAULT2
sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigemptyset.symtab0x40908020FUNC<unknown>DEFAULT2
signal.symtab0x409094168FUNC<unknown>DEFAULT2
signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigprocmask.symtab0x40701085FUNC<unknown>DEFAULT2
sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sleep.symtab0x40a7b0415FUNC<unknown>DEFAULT2
sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
socket.symtab0x40902c47FUNC<unknown>DEFAULT2
socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sockprintf.symtab0x400c2c454FUNC<unknown>DEFAULT2
spec_and_mask.4497.symtab0x40daf016OBJECT<unknown>DEFAULT4
spec_base.4493.symtab0x40dac17OBJECT<unknown>DEFAULT4
spec_chars.4494.symtab0x40db2021OBJECT<unknown>DEFAULT4
spec_flags.4493.symtab0x40db358OBJECT<unknown>DEFAULT4
spec_or_mask.4496.symtab0x40db0016OBJECT<unknown>DEFAULT4
spec_ranges.4495.symtab0x40db109OBJECT<unknown>DEFAULT4
srand.symtab0x40a0ac72FUNC<unknown>DEFAULT2
srandom.symtab0x40a0ac72FUNC<unknown>DEFAULT2
srandom_r.symtab0x40a1f6169FUNC<unknown>DEFAULT2
stderr.symtab0x50f1708OBJECT<unknown>DEFAULT9
stdin.symtab0x50f1608OBJECT<unknown>DEFAULT9
stdout.symtab0x50f1688OBJECT<unknown>DEFAULT9
strcat.symtab0x4085c0428FUNC<unknown>DEFAULT2
strchr.symtab0x408770417FUNC<unknown>DEFAULT2
strcpy.symtab0x408920213FUNC<unknown>DEFAULT2
strerror_r.symtab0x408d04194FUNC<unknown>DEFAULT2
strlen.symtab0x408a00225FUNC<unknown>DEFAULT2
strncpy.symtab0x408ae4131FUNC<unknown>DEFAULT2
strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strnlen.symtab0x408b68206FUNC<unknown>DEFAULT2
strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strpbrk.symtab0x40c5b0140FUNC<unknown>DEFAULT2
strspn.symtab0x40c640135FUNC<unknown>DEFAULT2
strstr.symtab0x408c38187FUNC<unknown>DEFAULT2
strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtoimax.symtab0x40a4bc10FUNC<unknown>DEFAULT2
strtok.symtab0x408dc810FUNC<unknown>DEFAULT2
strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok_r.symtab0x40c2dc94FUNC<unknown>DEFAULT2
strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtol.symtab0x40a4bc10FUNC<unknown>DEFAULT2
strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtoll.symtab0x40a4bc10FUNC<unknown>DEFAULT2
sysconf.symtab0x40a950351FUNC<unknown>DEFAULT2
sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
system.symtab0x40a358335FUNC<unknown>DEFAULT2
system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
szprintf.symtab0x400b47229FUNC<unknown>DEFAULT2
tcgetattr.symtab0x408df0110FUNC<unknown>DEFAULT2
tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
tcpcsum.symtab0x402513191FUNC<unknown>DEFAULT2
time.symtab0x40706839FUNC<unknown>DEFAULT2
time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
toupper.symtab0x4070d830FUNC<unknown>DEFAULT2
toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
trim.symtab0x4002f0205FUNC<unknown>DEFAULT2
type_codes.symtab0x40db4024OBJECT<unknown>DEFAULT4
type_sizes.symtab0x40db5812OBJECT<unknown>DEFAULT4
unknown.2050.symtab0x40db6414OBJECT<unknown>DEFAULT4
unsafe_state.symtab0x50f46048OBJECT<unknown>DEFAULT9
uppercase.symtab0x40138759FUNC<unknown>DEFAULT2
usernames.symtab0x50f08048OBJECT<unknown>DEFAULT9
vfork.symtab0x406c7021FUNC<unknown>DEFAULT2
vfprintf.symtab0x407570143FUNC<unknown>DEFAULT2
vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wait4.symtab0x40b04847FUNC<unknown>DEFAULT2
wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
waitpid.symtab0x4070907FUNC<unknown>DEFAULT2
waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcrtomb.symtab0x40b07868FUNC<unknown>DEFAULT2
wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsnrtombs.symtab0x40b0cc140FUNC<unknown>DEFAULT2
wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsrtombs.symtab0x40b0bc15FUNC<unknown>DEFAULT2
wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wildString.symtab0x401212308FUNC<unknown>DEFAULT2
write.symtab0x40709842FUNC<unknown>DEFAULT2
write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
zprintf.symtab0x400a64227FUNC<unknown>DEFAULT2
TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
192.168.2.2345.95.55.1257822232840333 05/27/22-20:18:13.150637TCP2840333ETPRO TROJAN ELF/BASHLITE Variant CnC Activity5782223192.168.2.2345.95.55.12
TimestampSource PortDest PortSource IPDest IP
May 27, 2022 20:18:12.306025982 CEST42836443192.168.2.2391.189.91.43
May 27, 2022 20:18:13.073807001 CEST4251680192.168.2.23109.202.202.202
May 27, 2022 20:18:13.106779099 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:18:13.129060984 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:18:13.129167080 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:18:13.150636911 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:18:13.152182102 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:18:13.152285099 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:18:13.170412064 CEST4815623192.168.2.231.1.1.1
May 27, 2022 20:18:13.170437098 CEST4251823192.168.2.232.2.2.2
May 27, 2022 20:18:13.170475006 CEST4959223192.168.2.233.3.3.3
May 27, 2022 20:18:13.170485020 CEST5470823192.168.2.234.4.4.4
May 27, 2022 20:18:13.170495033 CEST4908223192.168.2.236.6.6.6
May 27, 2022 20:18:13.170495033 CEST4016223192.168.2.235.5.5.5
May 27, 2022 20:18:13.170521975 CEST5783223192.168.2.237.7.7.7
May 27, 2022 20:18:13.170542002 CEST5714023192.168.2.239.9.9.9
May 27, 2022 20:18:13.170547962 CEST4626023192.168.2.238.8.8.8
May 27, 2022 20:18:13.170566082 CEST3601023192.168.2.2310.10.10.10
May 27, 2022 20:18:13.170594931 CEST6045823192.168.2.2311.11.11.11
May 27, 2022 20:18:13.170607090 CEST4037823192.168.2.2312.12.12.12
May 27, 2022 20:18:13.170609951 CEST4066223192.168.2.2313.13.13.13
May 27, 2022 20:18:13.170625925 CEST4399823192.168.2.2314.14.14.14
May 27, 2022 20:18:13.170648098 CEST5360223192.168.2.2315.15.15.15
May 27, 2022 20:18:13.170661926 CEST5019223192.168.2.2316.16.16.16
May 27, 2022 20:18:13.170691013 CEST5376623192.168.2.2317.17.17.17
May 27, 2022 20:18:13.170701981 CEST3287223192.168.2.2318.18.18.18
May 27, 2022 20:18:13.170718908 CEST4935623192.168.2.2320.20.20.20
May 27, 2022 20:18:13.170720100 CEST4321023192.168.2.2319.19.19.19
May 27, 2022 20:18:13.170749903 CEST5175823192.168.2.2321.21.21.21
May 27, 2022 20:18:13.170754910 CEST4970223192.168.2.2322.22.22.22
May 27, 2022 20:18:13.170772076 CEST5701623192.168.2.2323.23.23.23
May 27, 2022 20:18:13.170792103 CEST5844423192.168.2.2324.24.24.24
May 27, 2022 20:18:13.170804977 CEST4612823192.168.2.2325.25.25.25
May 27, 2022 20:18:13.170818090 CEST4377623192.168.2.2326.26.26.26
May 27, 2022 20:18:13.170840979 CEST5211623192.168.2.2327.27.27.27
May 27, 2022 20:18:13.170862913 CEST3703023192.168.2.2328.28.28.28
May 27, 2022 20:18:13.170878887 CEST4886623192.168.2.2329.29.29.29
May 27, 2022 20:18:13.170892954 CEST3557023192.168.2.2330.30.30.30
May 27, 2022 20:18:13.170908928 CEST3311823192.168.2.2331.31.31.31
May 27, 2022 20:18:13.170928001 CEST5360223192.168.2.2332.32.32.32
May 27, 2022 20:18:13.170933962 CEST5135023192.168.2.2333.33.33.33
May 27, 2022 20:18:13.170953035 CEST5215223192.168.2.2334.34.34.34
May 27, 2022 20:18:13.170964003 CEST5737023192.168.2.2335.35.35.35
May 27, 2022 20:18:13.170972109 CEST3919223192.168.2.2336.36.36.36
May 27, 2022 20:18:13.171006918 CEST4898623192.168.2.2338.38.38.38
May 27, 2022 20:18:13.171008110 CEST5166823192.168.2.2337.37.37.37
May 27, 2022 20:18:13.171015024 CEST4163023192.168.2.2340.40.40.40
May 27, 2022 20:18:13.171022892 CEST5514023192.168.2.2339.39.39.39
May 27, 2022 20:18:13.171045065 CEST4162223192.168.2.2341.41.41.41
May 27, 2022 20:18:13.171053886 CEST5665823192.168.2.2342.42.42.42
May 27, 2022 20:18:13.171066999 CEST3968823192.168.2.2343.43.43.43
May 27, 2022 20:18:13.171083927 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:18:13.171086073 CEST6046223192.168.2.2344.44.44.44
May 27, 2022 20:18:13.171088934 CEST3415223192.168.2.2345.45.45.45
May 27, 2022 20:18:13.171108007 CEST5450223192.168.2.2346.46.46.46
May 27, 2022 20:18:13.171132088 CEST4892623192.168.2.2347.47.47.47
May 27, 2022 20:18:13.171144009 CEST3558623192.168.2.2348.48.48.48
May 27, 2022 20:18:13.171148062 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:18:13.171164036 CEST4328623192.168.2.2349.49.49.49
May 27, 2022 20:18:13.171179056 CEST5345823192.168.2.2350.50.50.50
May 27, 2022 20:18:13.171195984 CEST4116623192.168.2.2351.51.51.51
May 27, 2022 20:18:13.171205044 CEST5867623192.168.2.2352.52.52.52
May 27, 2022 20:18:13.171216011 CEST6016423192.168.2.2353.53.53.53
May 27, 2022 20:18:13.171225071 CEST3474423192.168.2.2354.54.54.54
May 27, 2022 20:18:13.171255112 CEST4955223192.168.2.2355.55.55.55
May 27, 2022 20:18:13.171271086 CEST4925823192.168.2.2356.56.56.56
May 27, 2022 20:18:13.171287060 CEST4386023192.168.2.2357.57.57.57
May 27, 2022 20:18:13.171300888 CEST5236423192.168.2.2358.58.58.58
May 27, 2022 20:18:13.171318054 CEST4047423192.168.2.2359.59.59.59
May 27, 2022 20:18:13.171333075 CEST3944023192.168.2.2360.60.60.60
May 27, 2022 20:18:13.171354055 CEST5501023192.168.2.2361.61.61.61
May 27, 2022 20:18:13.171379089 CEST3454023192.168.2.2362.62.62.62
May 27, 2022 20:18:13.171397924 CEST3897223192.168.2.2363.63.63.63
May 27, 2022 20:18:13.171416044 CEST3337423192.168.2.2364.64.64.64
May 27, 2022 20:18:13.171425104 CEST4411423192.168.2.2365.65.65.65
May 27, 2022 20:18:13.171456099 CEST3639623192.168.2.2366.66.66.66
May 27, 2022 20:18:13.171457052 CEST3900623192.168.2.2367.67.67.67
May 27, 2022 20:18:13.171473026 CEST3464623192.168.2.2368.68.68.68
May 27, 2022 20:18:13.171489000 CEST5151023192.168.2.2369.69.69.69
May 27, 2022 20:18:13.171505928 CEST5714223192.168.2.2370.70.70.70
May 27, 2022 20:18:13.171521902 CEST4552623192.168.2.2371.71.71.71
May 27, 2022 20:18:13.171535015 CEST4346623192.168.2.2372.72.72.72
May 27, 2022 20:18:13.171552896 CEST3377023192.168.2.2373.73.73.73
May 27, 2022 20:18:13.171566010 CEST5304423192.168.2.2374.74.74.74
May 27, 2022 20:18:13.171583891 CEST5600223192.168.2.2375.75.75.75
May 27, 2022 20:18:13.171595097 CEST4626223192.168.2.2376.76.76.76
May 27, 2022 20:18:13.171608925 CEST4900823192.168.2.2377.77.77.77
May 27, 2022 20:18:13.171622992 CEST5477223192.168.2.2378.78.78.78
May 27, 2022 20:18:13.171647072 CEST4806623192.168.2.2379.79.79.79
May 27, 2022 20:18:13.171653032 CEST4158023192.168.2.2380.80.80.80
May 27, 2022 20:18:13.171660900 CEST3738223192.168.2.2381.81.81.81
May 27, 2022 20:18:13.171684027 CEST4356823192.168.2.2382.82.82.82
May 27, 2022 20:18:13.171709061 CEST5758423192.168.2.2383.83.83.83
May 27, 2022 20:18:13.171716928 CEST5101023192.168.2.2384.84.84.84
May 27, 2022 20:18:13.171749115 CEST4651823192.168.2.2385.85.85.85
May 27, 2022 20:18:13.171760082 CEST4078623192.168.2.2386.86.86.86
May 27, 2022 20:18:13.171780109 CEST5926423192.168.2.2387.87.87.87
May 27, 2022 20:18:13.171789885 CEST5645023192.168.2.2388.88.88.88
May 27, 2022 20:18:13.171806097 CEST4969223192.168.2.2389.89.89.89
May 27, 2022 20:18:13.171823025 CEST3375823192.168.2.2390.90.90.90
TimestampSource IPDest IPChecksumCodeType
May 27, 2022 20:18:13.182437897 CEST91.206.52.12192.168.2.2338c1(Unknown)Destination Unreachable
May 27, 2022 20:18:13.228790045 CEST84.88.18.18192.168.2.23f3c2(Net unreachable)Destination Unreachable
May 27, 2022 20:18:13.242332935 CEST185.31.199.2192.168.2.2327f1(Time to live exceeded in transit)Time Exceeded
May 27, 2022 20:18:13.313147068 CEST4.79.101.74192.168.2.235a7(Net unreachable)Destination Unreachable
May 27, 2022 20:18:13.376935005 CEST105.25.144.9192.168.2.232254(Time to live exceeded in transit)Time Exceeded
May 27, 2022 20:18:13.549319983 CEST59.180.210.198192.168.2.23b58c(Time to live exceeded in transit)Time Exceeded
May 27, 2022 20:18:14.396152973 CEST189.124.227.233192.168.2.23614a(Unknown)Destination Unreachable

System Behavior

Start time:20:18:12
Start date:27/05/2022
Path:/tmp/bash
Arguments:/tmp/bash
File size:88523 bytes
MD5 hash:e64c10e496d39e9d20786ff0df2f7d59
Start time:20:18:12
Start date:27/05/2022
Path:/tmp/bash
Arguments:n/a
File size:88523 bytes
MD5 hash:e64c10e496d39e9d20786ff0df2f7d59
Start time:20:18:12
Start date:27/05/2022
Path:/tmp/bash
Arguments:n/a
File size:88523 bytes
MD5 hash:e64c10e496d39e9d20786ff0df2f7d59
Start time:20:18:12
Start date:27/05/2022
Path:/tmp/bash
Arguments:n/a
File size:88523 bytes
MD5 hash:e64c10e496d39e9d20786ff0df2f7d59