Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
W9BzYpUe5X

Overview

General Information

Sample Name:W9BzYpUe5X
Analysis ID:680601
MD5:3104c4d8cc3582f1bf62e9dd0693cd54
SHA1:335c7a4bc0d3d4215578d48ac0acbe7040add542
SHA256:a91de25239447ad1c50a66b6fb137acf70fb09b6d253da17e9c3c8b0eab42eaf
Tags:32elfgafgytsparc
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Yara signature match
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:680601
Start date and time: 08/08/202221:39:292022-08-08 21:39:29 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 33s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:W9BzYpUe5X
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal80.spre.troj.lin@0/1@0/0
Command:/tmp/W9BzYpUe5X
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • W9BzYpUe5X (PID: 6228, Parent: 6127, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/W9BzYpUe5X
  • cleanup
SourceRuleDescriptionAuthorStrings
W9BzYpUe5XJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    W9BzYpUe5XLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x157d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x157ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1583c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1588c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1592c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6231.1.00007fdff8011000.00007fdff802a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6231.1.00007fdff8011000.00007fdff802a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x157d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1583c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1588c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x158f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1592c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6230.1.00007fdff8011000.00007fdff802a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6230.1.00007fdff8011000.00007fdff802a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x157d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x157ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1583c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1588c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x158a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x158b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x158c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x158dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x158f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1592c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6228.1.00007fdff8011000.00007fdff802a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 4 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: W9BzYpUe5XAvira: detected
          Source: W9BzYpUe5XVirustotal: Detection: 62%Perma Link

          Spreading

          barindex
          Source: /tmp/W9BzYpUe5X (PID: 6228)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:35072 -> 109.206.241.200:29448
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200

          System Summary

          barindex
          Source: W9BzYpUe5X, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6231.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6230.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6228.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: W9BzYpUe5X PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: W9BzYpUe5X PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: W9BzYpUe5X PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: W9BzYpUe5X, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6231.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6230.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6228.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: W9BzYpUe5X PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: W9BzYpUe5X PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: W9BzYpUe5X PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal80.spre.troj.lin@0/1@0/0
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/memchr.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/memcpy.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/memset.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/strchr.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/strcmp.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/strcpy.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/string/sparc/strlen.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/crt1.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/crti.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/crtn.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/fork.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/rem.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/udiv.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/umul.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/urem.S
          Source: W9BzYpUe5XELF static info symbol of initial sample: libc/sysdeps/linux/sparc/vfork.S
          Source: /tmp/W9BzYpUe5X (PID: 6228)Queries kernel information via 'uname': Jump to behavior
          Source: W9BzYpUe5X, 6228.1.000055a13d1bd000.000055a13d244000.rw-.sdmp, W9BzYpUe5X, 6230.1.000055a13d1bd000.000055a13d244000.rw-.sdmp, W9BzYpUe5X, 6231.1.000055a13d1bd000.000055a13d244000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
          Source: W9BzYpUe5X, 6228.1.000055a13d1bd000.000055a13d244000.rw-.sdmp, W9BzYpUe5X, 6230.1.000055a13d1bd000.000055a13d244000.rw-.sdmp, W9BzYpUe5X, 6231.1.000055a13d1bd000.000055a13d244000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
          Source: W9BzYpUe5X, 6228.1.00007ffca884a000.00007ffca886b000.rw-.sdmp, W9BzYpUe5X, 6230.1.00007ffca884a000.00007ffca886b000.rw-.sdmp, W9BzYpUe5X, 6231.1.00007ffca884a000.00007ffca886b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/W9BzYpUe5XSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/W9BzYpUe5X
          Source: W9BzYpUe5X, 6228.1.00007ffca884a000.00007ffca886b000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.Tylk59\
          Source: W9BzYpUe5X, 6228.1.00007ffca884a000.00007ffca886b000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Tylk59
          Source: W9BzYpUe5X, 6228.1.00007ffca884a000.00007ffca886b000.rw-.sdmp, W9BzYpUe5X, 6230.1.00007ffca884a000.00007ffca886b000.rw-.sdmp, W9BzYpUe5X, 6231.1.00007ffca884a000.00007ffca886b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: W9BzYpUe5X, type: SAMPLE
          Source: Yara matchFile source: 6231.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6230.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6228.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORY
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: W9BzYpUe5X, type: SAMPLE
          Source: Yara matchFile source: 6231.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6230.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6228.1.00007fdff8011000.00007fdff802a000.r-x.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Data Obfuscation
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          W9BzYpUe5X63%VirustotalBrowse
          W9BzYpUe5X100%AviraLINUX/Mirai.Gafgyt.
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.206.241.200
          unknownGermany
          209929AWMLTNLfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          109.206.241.2007vhbMpslIGGet hashmaliciousBrowse
            FyUl1j2cXjGet hashmaliciousBrowse
              34ePCj9J1FGet hashmaliciousBrowse
                Dc08q46S8UGet hashmaliciousBrowse
                  109.202.202.2027vhbMpslIGGet hashmaliciousBrowse
                    FyUl1j2cXjGet hashmaliciousBrowse
                      34ePCj9J1FGet hashmaliciousBrowse
                        Dc08q46S8UGet hashmaliciousBrowse
                          TCccGZGtlLGet hashmaliciousBrowse
                            vg0kRB2PLfGet hashmaliciousBrowse
                              qVXlqhOmQqGet hashmaliciousBrowse
                                BXshTEYrhYGet hashmaliciousBrowse
                                  L8REvh5QGbGet hashmaliciousBrowse
                                    a01BJ3m8cwGet hashmaliciousBrowse
                                      4NXfTjfl6oGet hashmaliciousBrowse
                                        T09NNS4zv8Get hashmaliciousBrowse
                                          2evgVCBg4oGet hashmaliciousBrowse
                                            25OWHuy7ihGet hashmaliciousBrowse
                                              GJcPBwhQ7aGet hashmaliciousBrowse
                                                ScVWitNTjhGet hashmaliciousBrowse
                                                  o5PXxvYUZaGet hashmaliciousBrowse
                                                    yIEtjwVMK7Get hashmaliciousBrowse
                                                      botx.arm5Get hashmaliciousBrowse
                                                        botx.arm6Get hashmaliciousBrowse
                                                          91.189.91.437vhbMpslIGGet hashmaliciousBrowse
                                                            FyUl1j2cXjGet hashmaliciousBrowse
                                                              34ePCj9J1FGet hashmaliciousBrowse
                                                                Dc08q46S8UGet hashmaliciousBrowse
                                                                  TCccGZGtlLGet hashmaliciousBrowse
                                                                    vg0kRB2PLfGet hashmaliciousBrowse
                                                                      qVXlqhOmQqGet hashmaliciousBrowse
                                                                        BXshTEYrhYGet hashmaliciousBrowse
                                                                          L8REvh5QGbGet hashmaliciousBrowse
                                                                            a01BJ3m8cwGet hashmaliciousBrowse
                                                                              4NXfTjfl6oGet hashmaliciousBrowse
                                                                                T09NNS4zv8Get hashmaliciousBrowse
                                                                                  2evgVCBg4oGet hashmaliciousBrowse
                                                                                    25OWHuy7ihGet hashmaliciousBrowse
                                                                                      GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                        ScVWitNTjhGet hashmaliciousBrowse
                                                                                          o5PXxvYUZaGet hashmaliciousBrowse
                                                                                            yIEtjwVMK7Get hashmaliciousBrowse
                                                                                              botx.arm5Get hashmaliciousBrowse
                                                                                                botx.arm6Get hashmaliciousBrowse
                                                                                                  91.189.91.427vhbMpslIGGet hashmaliciousBrowse
                                                                                                    FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                      34ePCj9J1FGet hashmaliciousBrowse
                                                                                                        Dc08q46S8UGet hashmaliciousBrowse
                                                                                                          TCccGZGtlLGet hashmaliciousBrowse
                                                                                                            vg0kRB2PLfGet hashmaliciousBrowse
                                                                                                              qVXlqhOmQqGet hashmaliciousBrowse
                                                                                                                BXshTEYrhYGet hashmaliciousBrowse
                                                                                                                  L8REvh5QGbGet hashmaliciousBrowse
                                                                                                                    a01BJ3m8cwGet hashmaliciousBrowse
                                                                                                                      4NXfTjfl6oGet hashmaliciousBrowse
                                                                                                                        T09NNS4zv8Get hashmaliciousBrowse
                                                                                                                          2evgVCBg4oGet hashmaliciousBrowse
                                                                                                                            25OWHuy7ihGet hashmaliciousBrowse
                                                                                                                              GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                                                                ScVWitNTjhGet hashmaliciousBrowse
                                                                                                                                  o5PXxvYUZaGet hashmaliciousBrowse
                                                                                                                                    yIEtjwVMK7Get hashmaliciousBrowse
                                                                                                                                      botx.arm5Get hashmaliciousBrowse
                                                                                                                                        botx.arm6Get hashmaliciousBrowse
                                                                                                                                          No context
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          CANONICAL-ASGB7vhbMpslIGGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          34ePCj9J1FGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          Dc08q46S8UGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          TCccGZGtlLGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          vg0kRB2PLfGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          qVXlqhOmQqGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          BXshTEYrhYGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          L8REvh5QGbGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          a01BJ3m8cwGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          4NXfTjfl6oGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          T09NNS4zv8Get hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          2evgVCBg4oGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          25OWHuy7ihGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          ScVWitNTjhGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          o5PXxvYUZaGet hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          yIEtjwVMK7Get hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          botx.arm5Get hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          botx.arm6Get hashmaliciousBrowse
                                                                                                                                          • 91.189.91.42
                                                                                                                                          INIT7CH7vhbMpslIGGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          34ePCj9J1FGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          Dc08q46S8UGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          TCccGZGtlLGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          vg0kRB2PLfGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          qVXlqhOmQqGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          BXshTEYrhYGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          L8REvh5QGbGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          a01BJ3m8cwGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          4NXfTjfl6oGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          T09NNS4zv8Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          2evgVCBg4oGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          25OWHuy7ihGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          ScVWitNTjhGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          o5PXxvYUZaGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          yIEtjwVMK7Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          botx.arm5Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          botx.arm6Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          AWMLTNL7vhbMpslIGGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.200
                                                                                                                                          FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.200
                                                                                                                                          34ePCj9J1FGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.200
                                                                                                                                          Dc08q46S8UGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.200
                                                                                                                                          ICPO07082299976.docGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.81
                                                                                                                                          cH4gky4gfDGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          oWklLGZuSuGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          nSXSa4dSNDGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          SYqwUjX1nAGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          Qq1Rxis6vKGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          P4RpqfkkF7Get hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          d4dyUKBiRoGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          6MhZDTqLC3Get hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          nfbaWkGGZSGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          nMvQ8ak7xrGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.211
                                                                                                                                          Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.81
                                                                                                                                          t3uEMr422v.exeGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.81
                                                                                                                                          SecuriteInfo.com.Variant.Tedy.172823.10285.exeGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.195
                                                                                                                                          PAYMENT_.EXEGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.195
                                                                                                                                          Pago.xlsGet hashmaliciousBrowse
                                                                                                                                          • 109.206.241.133
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          Process:/tmp/W9BzYpUe5X
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):230
                                                                                                                                          Entropy (8bit):3.709552666863289
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                                                                          MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                                                                          SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                                                                          SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                                                                          SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                          Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                                                                          File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                                                                          Entropy (8bit):6.070361683210354
                                                                                                                                          TrID:
                                                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                          File name:W9BzYpUe5X
                                                                                                                                          File size:129856
                                                                                                                                          MD5:3104c4d8cc3582f1bf62e9dd0693cd54
                                                                                                                                          SHA1:335c7a4bc0d3d4215578d48ac0acbe7040add542
                                                                                                                                          SHA256:a91de25239447ad1c50a66b6fb137acf70fb09b6d253da17e9c3c8b0eab42eaf
                                                                                                                                          SHA512:b4ff84c0d3ba2885a45fc4261220bdcf77a868ee385dcd7d1dda3d9a39f503811132b44e0a6d5df1eb109a641cc2cf92fe76ff0ade995acbacf4b23a6d4a816d
                                                                                                                                          SSDEEP:3072:wsrp9xV+GZTZepNPhj+e3fSqP+L7ymm/QMurB1nKGNb:SMQplV+amm/QMurB1nKGNb
                                                                                                                                          TLSH:35C3C63B67170E23C0CA50B101E34332AE75DE9B34B952D7AAD07D686F36A843856BD9
                                                                                                                                          File Content Preview:.ELF...........................4.........4. ...(.......................................................@..h.........dt.Q................................@..(....@.QW................#.....a ..`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                                                                                                          ELF header

                                                                                                                                          Class:ELF32
                                                                                                                                          Data:2's complement, big endian
                                                                                                                                          Version:1 (current)
                                                                                                                                          Machine:Sparc
                                                                                                                                          Version Number:0x1
                                                                                                                                          Type:EXEC (Executable file)
                                                                                                                                          OS/ABI:UNIX - System V
                                                                                                                                          ABI Version:0
                                                                                                                                          Entry Point Address:0x101a4
                                                                                                                                          Flags:0x0
                                                                                                                                          ELF Header Size:52
                                                                                                                                          Program Header Offset:52
                                                                                                                                          Program Header Size:32
                                                                                                                                          Number of Program Headers:3
                                                                                                                                          Section Header Offset:107016
                                                                                                                                          Section Header Size:40
                                                                                                                                          Number of Section Headers:24
                                                                                                                                          Header String Table Index:21
                                                                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                          NULL0x00x00x00x00x0000
                                                                                                                                          .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                                                                                          .textPROGBITS0x100b00xb00x145940x00x6AX004
                                                                                                                                          .finiPROGBITS0x246440x146440x140x00x6AX004
                                                                                                                                          .rodataPROGBITS0x246580x146580x46800x00x2A008
                                                                                                                                          .eh_framePROGBITS0x28cd80x18cd80x40x00x2A004
                                                                                                                                          .ctorsPROGBITS0x38cdc0x18cdc0x80x00x3WA004
                                                                                                                                          .dtorsPROGBITS0x38ce40x18ce40x80x00x3WA004
                                                                                                                                          .jcrPROGBITS0x38cec0x18cec0x40x00x3WA004
                                                                                                                                          .dataPROGBITS0x38cf00x18cf00x42c0x00x3WA008
                                                                                                                                          .bssNOBITS0x391200x1911c0x64680x00x3WA008
                                                                                                                                          .commentPROGBITS0x00x1911c0xb2e0x00x0001
                                                                                                                                          .debug_arangesPROGBITS0x00x19c4a0x200x00x0001
                                                                                                                                          .debug_pubnamesPROGBITS0x00x19c6a0x1f0x00x0001
                                                                                                                                          .debug_infoPROGBITS0x00x19c890x16e0x00x0001
                                                                                                                                          .debug_abbrevPROGBITS0x00x19df70xfb0x00x0001
                                                                                                                                          .debug_linePROGBITS0x00x19ef20x7c0x00x0001
                                                                                                                                          .debug_framePROGBITS0x00x19f700x280x00x0004
                                                                                                                                          .debug_strPROGBITS0x00x19f980x10b0x10x30MS001
                                                                                                                                          .debug_locPROGBITS0x00x1a0a30x6e0x00x0001
                                                                                                                                          .debug_rangesPROGBITS0x00x1a1110x180x00x0001
                                                                                                                                          .shstrtabSTRTAB0x00x1a1290xdc0x00x0001
                                                                                                                                          .symtabSYMTAB0x00x1a5c80x30b00x100x0232874
                                                                                                                                          .strtabSTRTAB0x00x1d6780x24c80x00x0001
                                                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                          LOAD0x00x100000x100000x18cdc0x18cdc6.08220x5R E0x10000.init .text .fini .rodata .eh_frame
                                                                                                                                          LOAD0x18cdc0x38cdc0x38cdc0x4400x68ac3.08910x6RW 0x10000.ctors .dtors .jcr .data .bss
                                                                                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          .symtab0x100940SECTION<unknown>DEFAULT1
                                                                                                                                          .symtab0x100b00SECTION<unknown>DEFAULT2
                                                                                                                                          .symtab0x246440SECTION<unknown>DEFAULT3
                                                                                                                                          .symtab0x246580SECTION<unknown>DEFAULT4
                                                                                                                                          .symtab0x28cd80SECTION<unknown>DEFAULT5
                                                                                                                                          .symtab0x38cdc0SECTION<unknown>DEFAULT6
                                                                                                                                          .symtab0x38ce40SECTION<unknown>DEFAULT7
                                                                                                                                          .symtab0x38cec0SECTION<unknown>DEFAULT8
                                                                                                                                          .symtab0x38cf00SECTION<unknown>DEFAULT9
                                                                                                                                          .symtab0x391200SECTION<unknown>DEFAULT10
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT11
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT12
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT16
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT20
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT21
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT22
                                                                                                                                          .symtab0x00SECTION<unknown>DEFAULT23
                                                                                                                                          .rem.symtab0x1a6c044FUNC<unknown>DEFAULT2
                                                                                                                                          .udiv.symtab0x1a6a020FUNC<unknown>DEFAULT2
                                                                                                                                          .umul.symtab0x1a6b412FUNC<unknown>DEFAULT2
                                                                                                                                          .urem.symtab0x1a68032FUNC<unknown>DEFAULT2
                                                                                                                                          C.151.5681.symtab0x26af040OBJECT<unknown>DEFAULT4
                                                                                                                                          KHcommSOCK.symtab0x391404OBJECT<unknown>DEFAULT10
                                                                                                                                          KHserverHACKER.symtab0x38da04OBJECT<unknown>DEFAULT9
                                                                                                                                          LOCAL_ADDR.symtab0x3f3c84OBJECT<unknown>DEFAULT10
                                                                                                                                          Q.symtab0x3916016384OBJECT<unknown>DEFAULT10
                                                                                                                                          UserAgents.symtab0x38d10144OBJECT<unknown>DEFAULT9
                                                                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __CTOR_END__.symtab0x38ce00OBJECT<unknown>DEFAULT6
                                                                                                                                          __CTOR_LIST__.symtab0x38cdc0OBJECT<unknown>DEFAULT6
                                                                                                                                          __C_ctype_b.symtab0x38db44OBJECT<unknown>DEFAULT9
                                                                                                                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __C_ctype_b_data.symtab0x27568768OBJECT<unknown>DEFAULT4
                                                                                                                                          __C_ctype_tolower.symtab0x391144OBJECT<unknown>DEFAULT9
                                                                                                                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __C_ctype_tolower_data.symtab0x289d8768OBJECT<unknown>DEFAULT4
                                                                                                                                          __C_ctype_toupper.symtab0x38dbc4OBJECT<unknown>DEFAULT9
                                                                                                                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __C_ctype_toupper_data.symtab0x27868768OBJECT<unknown>DEFAULT4
                                                                                                                                          __DTOR_END__.symtab0x38ce80OBJECT<unknown>DEFAULT7
                                                                                                                                          __DTOR_LIST__.symtab0x38ce40OBJECT<unknown>DEFAULT7
                                                                                                                                          __EH_FRAME_BEGIN__.symtab0x28cd80OBJECT<unknown>DEFAULT5
                                                                                                                                          __FRAME_END__.symtab0x28cd80OBJECT<unknown>DEFAULT5
                                                                                                                                          __GI___C_ctype_b.symtab0x38db44OBJECT<unknown>HIDDEN9
                                                                                                                                          __GI___C_ctype_b_data.symtab0x27568768OBJECT<unknown>HIDDEN4
                                                                                                                                          __GI___C_ctype_tolower.symtab0x391144OBJECT<unknown>HIDDEN9
                                                                                                                                          __GI___C_ctype_tolower_data.symtab0x289d8768OBJECT<unknown>HIDDEN4
                                                                                                                                          __GI___C_ctype_toupper.symtab0x38dbc4OBJECT<unknown>HIDDEN9
                                                                                                                                          __GI___C_ctype_toupper_data.symtab0x27868768OBJECT<unknown>HIDDEN4
                                                                                                                                          __GI___ctype_b.symtab0x38db84OBJECT<unknown>HIDDEN9
                                                                                                                                          __GI___ctype_tolower.symtab0x391184OBJECT<unknown>HIDDEN9
                                                                                                                                          __GI___ctype_toupper.symtab0x38dc04OBJECT<unknown>HIDDEN9
                                                                                                                                          __GI___errno_location.symtab0x1ade812FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___fgetc_unlocked.symtab0x24170328FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___glibc_strerror_r.symtab0x1e72432FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___h_errno_location.symtab0x206c812FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___libc_fcntl.symtab0x1a6ec136FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___libc_fcntl64.symtab0x1a774100FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___libc_open.symtab0x1aac8120FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___uClibc_fini.symtab0x20094132FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___uClibc_init.symtab0x2016c104FUNC<unknown>HIDDEN2
                                                                                                                                          __GI___xpg_strerror_r.symtab0x1e744284FUNC<unknown>HIDDEN2
                                                                                                                                          __GI__exit.symtab0x1a7d864FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_abort.symtab0x223d8316FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_atoi.symtab0x1fbb024FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_atol.symtab0x1fbb024FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_brk.symtab0x2253060FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_close.symtab0x1a86068FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_connect.symtab0x1ec9476FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_dup2.symtab0x1a8a472FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_errno.symtab0x3f39c4OBJECT<unknown>HIDDEN10
                                                                                                                                          __GI_execl.symtab0x1fe08152FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_execve.symtab0x2048876FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_exit.symtab0x1fd88128FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fclose.symtab0x22608324FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fcntl.symtab0x1a6ec136FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fcntl64.symtab0x1a774100FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fflush_unlocked.symtab0x22e1c420FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fgetc_unlocked.symtab0x24170328FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fgets.symtab0x22ca4100FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fgets_unlocked.symtab0x22fc0192FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fopen.symtab0x2274c24FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fork.symtab0x1a61852FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fputs_unlocked.symtab0x1bfe860FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fseek.symtab0x2276436FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fseeko64.symtab0x22788272FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_fwrite_unlocked.symtab0x1c024176FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getc_unlocked.symtab0x24170328FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getdtablesize.symtab0x1a8ec40FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getegid.symtab0x204d464FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_geteuid.symtab0x1a91464FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getgid.symtab0x2051464FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_gethostbyname.symtab0x1e95860FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_gethostbyname_r.symtab0x1e994768FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getpid.symtab0x1a95464FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getrlimit.symtab0x1a9d472FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getsockname.symtab0x1ece076FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_getuid.symtab0x2055464FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_h_errno.symtab0x3f3a04OBJECT<unknown>HIDDEN10
                                                                                                                                          __GI_inet_addr.symtab0x1e93040FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_inet_aton.symtab0x21800220FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_inet_ntop.symtab0x23764684FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_inet_pton.symtab0x233a0544FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_initstate_r.symtab0x1facc228FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_ioctl.symtab0x1aa1c100FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_isatty.symtab0x1e87832FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_kill.symtab0x1aa8072FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_lseek64.symtab0x240dc112FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_memchr.symtab0x214ec280FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_memcpy.symtab0x1c7004212FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_memmove.symtab0x1c11c1508FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_mempcpy.symtab0x2160432FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_memrchr.symtab0x21624272FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_memset.symtab0x1d7a8416FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_nanosleep.symtab0x2059472FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_open.symtab0x1aac8120FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_pipe.symtab0x1ab5868FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_poll.symtab0x225bc76FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_raise.symtab0x240c424FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_random.symtab0x1f6cc80FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_random_r.symtab0x1f94c156FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_rawmemchr.symtab0x23080204FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_read.symtab0x1abf076FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_recv.symtab0x1ed8032FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_recvfrom.symtab0x1eda088FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sbrk.symtab0x205dc84FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_select.symtab0x1ac3c84FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_send.symtab0x1edf832FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sendto.symtab0x1ee1888FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_setsockopt.symtab0x1ee7044FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_setstate_r.symtab0x1f828292FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sigaction.symtab0x22338160FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sigaddset.symtab0x1eee856FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sigemptyset.symtab0x1ef2032FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_signal.symtab0x1ef40188FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sigprocmask.symtab0x1ac90140FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sleep.symtab0x1fea0428FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_socket.symtab0x1ee9c76FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_sprintf.symtab0x1ae2c52FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_srandom_r.symtab0x1f9e8228FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strcasecmp.symtab0x242b892FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strchr.symtab0x1d9bc524FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strcmp.symtab0x1dd1c648FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strcoll.symtab0x1dd1c648FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strcpy.symtab0x1e00c804FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strdup.symtab0x2329c56FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strlen.symtab0x1e398120FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strncat.symtab0x2314c224FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strncpy.symtab0x1e410248FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strnlen.symtab0x1e508252FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strpbrk.symtab0x217b080FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strrchr.symtab0x1dbc8192FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strspn.symtab0x2322c112FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strstr.symtab0x1e604288FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strtok.symtab0x1e86024FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strtok_r.symtab0x21734124FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_strtol.symtab0x1fbc820FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_tcgetattr.symtab0x1e898112FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_time.symtab0x1ad1c72FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_times.symtab0x2063072FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_tolower.symtab0x2414c36FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_toupper.symtab0x1adc436FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_vfork.symtab0x1a64c52FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_vsnprintf.symtab0x1ae60156FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_wait4.symtab0x2067880FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_waitpid.symtab0x1ad6420FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_wcrtomb.symtab0x206d472FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_wcsnrtombs.symtab0x20738188FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_wcsrtombs.symtab0x2071c28FUNC<unknown>HIDDEN2
                                                                                                                                          __GI_write.symtab0x1ad7876FUNC<unknown>HIDDEN2
                                                                                                                                          __JCR_END__.symtab0x38cec0OBJECT<unknown>DEFAULT8
                                                                                                                                          __JCR_LIST__.symtab0x38cec0OBJECT<unknown>DEFAULT8
                                                                                                                                          __app_fini.symtab0x3f3904OBJECT<unknown>HIDDEN10
                                                                                                                                          __atexit_lock.symtab0x390c424OBJECT<unknown>DEFAULT9
                                                                                                                                          __bsd_signal.symtab0x1ef40188FUNC<unknown>HIDDEN2
                                                                                                                                          __bss_start.symtab0x3911c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __check_one_fd.symtab0x2012868FUNC<unknown>DEFAULT2
                                                                                                                                          __ctype_b.symtab0x38db84OBJECT<unknown>DEFAULT9
                                                                                                                                          __ctype_tolower.symtab0x391184OBJECT<unknown>DEFAULT9
                                                                                                                                          __ctype_toupper.symtab0x38dc04OBJECT<unknown>DEFAULT9
                                                                                                                                          __curbrk.symtab0x3f3c44OBJECT<unknown>HIDDEN10
                                                                                                                                          __data_start.symtab0x38cf80NOTYPE<unknown>DEFAULT9
                                                                                                                                          __decode_answer.symtab0x23c98240FUNC<unknown>HIDDEN2
                                                                                                                                          __decode_dotted.symtab0x243b8196FUNC<unknown>HIDDEN2
                                                                                                                                          __decode_header.symtab0x23b2c208FUNC<unknown>HIDDEN2
                                                                                                                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          __dns_lookup.symtab0x218dc1852FUNC<unknown>HIDDEN2
                                                                                                                                          __do_global_ctors_aux.symtab0x245fc0FUNC<unknown>DEFAULT2
                                                                                                                                          __do_global_dtors_aux.symtab0x100b00FUNC<unknown>DEFAULT2
                                                                                                                                          __dso_handle.symtab0x38cf00OBJECT<unknown>HIDDEN9
                                                                                                                                          __encode_dotted.symtab0x24314164FUNC<unknown>HIDDEN2
                                                                                                                                          __encode_header.symtab0x23a10284FUNC<unknown>HIDDEN2
                                                                                                                                          __encode_question.symtab0x23bfc120FUNC<unknown>HIDDEN2
                                                                                                                                          __environ.symtab0x3f3884OBJECT<unknown>DEFAULT10
                                                                                                                                          __errno_location.symtab0x1ade812FUNC<unknown>DEFAULT2
                                                                                                                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __exit_cleanup.symtab0x3f3804OBJECT<unknown>HIDDEN10
                                                                                                                                          __fgetc_unlocked.symtab0x24170328FUNC<unknown>DEFAULT2
                                                                                                                                          __fini_array_end.symtab0x38cdc0NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                          __fini_array_start.symtab0x38cdc0NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                          __get_hosts_byname_r.symtab0x2230056FUNC<unknown>HIDDEN2
                                                                                                                                          __glibc_strerror_r.symtab0x1e72432FUNC<unknown>DEFAULT2
                                                                                                                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __h_errno_location.symtab0x206c812FUNC<unknown>DEFAULT2
                                                                                                                                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __heap_alloc.symtab0x1f42c160FUNC<unknown>DEFAULT2
                                                                                                                                          __heap_alloc_at.symtab0x1f4cc156FUNC<unknown>DEFAULT2
                                                                                                                                          __heap_free.symtab0x1f5b0268FUNC<unknown>DEFAULT2
                                                                                                                                          __heap_link_free_area.symtab0x1f56848FUNC<unknown>DEFAULT2
                                                                                                                                          __heap_link_free_area_after.symtab0x1f59824FUNC<unknown>DEFAULT2
                                                                                                                                          __init_array_end.symtab0x38cdc0NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                          __init_array_start.symtab0x38cdc0NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                          __length_dotted.symtab0x2447c72FUNC<unknown>HIDDEN2
                                                                                                                                          __length_question.symtab0x23c7436FUNC<unknown>HIDDEN2
                                                                                                                                          __libc_close.symtab0x1a86068FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_connect.symtab0x1ec9476FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_creat.symtab0x1ab4024FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_fcntl.symtab0x1a6ec136FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_fcntl64.symtab0x1a774100FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_fork.symtab0x1a61852FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_getpid.symtab0x1a95464FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_lseek64.symtab0x240dc112FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_nanosleep.symtab0x2059472FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_open.symtab0x1aac8120FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_poll.symtab0x225bc76FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_read.symtab0x1abf076FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_recv.symtab0x1ed8032FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_recvfrom.symtab0x1eda088FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_select.symtab0x1ac3c84FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_send.symtab0x1edf832FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_sendto.symtab0x1ee1888FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_sigaction.symtab0x22338160FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_stack_end.symtab0x3f3844OBJECT<unknown>DEFAULT10
                                                                                                                                          __libc_waitpid.symtab0x1ad6420FUNC<unknown>DEFAULT2
                                                                                                                                          __libc_write.symtab0x1ad7876FUNC<unknown>DEFAULT2
                                                                                                                                          __malloc_heap.symtab0x38f004OBJECT<unknown>DEFAULT9
                                                                                                                                          __malloc_heap_lock.symtab0x3f36824OBJECT<unknown>DEFAULT10
                                                                                                                                          __malloc_sbrk_lock.symtab0x3f54424OBJECT<unknown>DEFAULT10
                                                                                                                                          __muldi3.symtab0x1a544212FUNC<unknown>DEFAULT2
                                                                                                                                          __nameserver.symtab0x3f56c12OBJECT<unknown>HIDDEN10
                                                                                                                                          __nameservers.symtab0x3f5784OBJECT<unknown>HIDDEN10
                                                                                                                                          __open_etc_hosts.symtab0x23d8856FUNC<unknown>HIDDEN2
                                                                                                                                          __open_nameservers.symtab0x22018744FUNC<unknown>HIDDEN2
                                                                                                                                          __pagesize.symtab0x3f38c4OBJECT<unknown>DEFAULT10
                                                                                                                                          __preinit_array_end.symtab0x38cdc0NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                          __preinit_array_start.symtab0x38cdc0NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                                                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          __pthread_mutex_init.symtab0x201188FUNC<unknown>DEFAULT2
                                                                                                                                          __pthread_mutex_lock.symtab0x201188FUNC<unknown>DEFAULT2
                                                                                                                                          __pthread_mutex_trylock.symtab0x201188FUNC<unknown>DEFAULT2
                                                                                                                                          __pthread_mutex_unlock.symtab0x201188FUNC<unknown>DEFAULT2
                                                                                                                                          __pthread_return_0.symtab0x201188FUNC<unknown>DEFAULT2
                                                                                                                                          __pthread_return_void.symtab0x201208FUNC<unknown>DEFAULT2
                                                                                                                                          __raise.symtab0x240c424FUNC<unknown>HIDDEN2
                                                                                                                                          __read_etc_hosts_r.symtab0x23dc0772FUNC<unknown>HIDDEN2
                                                                                                                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                          __resolv_lock.symtab0x390e424OBJECT<unknown>DEFAULT9
                                                                                                                                          __rtld_fini.symtab0x3f3944OBJECT<unknown>HIDDEN10
                                                                                                                                          __searchdomain.symtab0x3f55c16OBJECT<unknown>HIDDEN10
                                                                                                                                          __searchdomains.symtab0x3f57c4OBJECT<unknown>HIDDEN10
                                                                                                                                          __sigaddset.symtab0x1f02444FUNC<unknown>DEFAULT2
                                                                                                                                          __sigdelset.symtab0x1f05044FUNC<unknown>DEFAULT2
                                                                                                                                          __sigismember.symtab0x1effc40FUNC<unknown>DEFAULT2
                                                                                                                                          __socketcall.symtab0x2044072FUNC<unknown>HIDDEN2
                                                                                                                                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __stdin.symtab0x38dd04OBJECT<unknown>DEFAULT9
                                                                                                                                          __stdio_READ.symtab0x244c4104FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_WRITE.symtab0x207f4196FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_adjust_position.symtab0x22898252FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_fwrite.symtab0x208b8320FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_init_mutex.symtab0x1af5c28FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_mutex_initializer.3860.symtab0x27b6824OBJECT<unknown>DEFAULT4
                                                                                                                                          __stdio_rfill.symtab0x2452c56FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_seek.symtab0x22c7052FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_trans2r_o.symtab0x24564152FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_trans2w_o.symtab0x209f8252FUNC<unknown>HIDDEN2
                                                                                                                                          __stdio_wcommit.symtab0x1b02856FUNC<unknown>HIDDEN2
                                                                                                                                          __stdout.symtab0x38dd44OBJECT<unknown>DEFAULT9
                                                                                                                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __syscall_rt_sigaction.symtab0x2256c80FUNC<unknown>HIDDEN2
                                                                                                                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __uClibc_fini.symtab0x20094132FUNC<unknown>DEFAULT2
                                                                                                                                          __uClibc_init.symtab0x2016c104FUNC<unknown>DEFAULT2
                                                                                                                                          __uClibc_main.symtab0x201d4620FUNC<unknown>DEFAULT2
                                                                                                                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          __ubp_memchr.symtab0x214ec280FUNC<unknown>DEFAULT2
                                                                                                                                          __uclibc_progname.symtab0x390dc4OBJECT<unknown>HIDDEN9
                                                                                                                                          __vfork.symtab0x1a64c52FUNC<unknown>HIDDEN2
                                                                                                                                          __xpg_strerror_r.symtab0x1e744284FUNC<unknown>DEFAULT2
                                                                                                                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _charpad.symtab0x1b06060FUNC<unknown>DEFAULT2
                                                                                                                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _dl_aux_init.symtab0x2251428FUNC<unknown>DEFAULT2
                                                                                                                                          _dl_phdr.symtab0x3f5804OBJECT<unknown>DEFAULT10
                                                                                                                                          _dl_phnum.symtab0x3f5844OBJECT<unknown>DEFAULT10
                                                                                                                                          _edata.symtab0x3911c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _end.symtab0x3f5880NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _errno.symtab0x3f39c4OBJECT<unknown>DEFAULT10
                                                                                                                                          _exit.symtab0x1a7d864FUNC<unknown>DEFAULT2
                                                                                                                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _fini.symtab0x246448FUNC<unknown>DEFAULT3
                                                                                                                                          _fixed_buffers.symtab0x3d1808192OBJECT<unknown>DEFAULT10
                                                                                                                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _fp_out_narrow.symtab0x1b09c128FUNC<unknown>DEFAULT2
                                                                                                                                          _fpmaxtostr.symtab0x20cf81908FUNC<unknown>HIDDEN2
                                                                                                                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _h_errno.symtab0x3f3a04OBJECT<unknown>DEFAULT10
                                                                                                                                          _init.symtab0x100948FUNC<unknown>DEFAULT1
                                                                                                                                          _load_inttype.symtab0x20af4144FUNC<unknown>HIDDEN2
                                                                                                                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _ppfs_init.symtab0x1b798164FUNC<unknown>HIDDEN2
                                                                                                                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _ppfs_parsespec.symtab0x1baa01352FUNC<unknown>HIDDEN2
                                                                                                                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _ppfs_prepargs.symtab0x1b83c60FUNC<unknown>HIDDEN2
                                                                                                                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _ppfs_setargs.symtab0x1b878480FUNC<unknown>HIDDEN2
                                                                                                                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _promoted_size.symtab0x1ba5872FUNC<unknown>DEFAULT2
                                                                                                                                          _pthread_cleanup_pop_restore.symtab0x201208FUNC<unknown>DEFAULT2
                                                                                                                                          _pthread_cleanup_push_defer.symtab0x201208FUNC<unknown>DEFAULT2
                                                                                                                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _sigintr.symtab0x3f4c4128OBJECT<unknown>HIDDEN10
                                                                                                                                          _start.symtab0x101a456FUNC<unknown>DEFAULT2
                                                                                                                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _stdio_fopen.symtab0x22994732FUNC<unknown>HIDDEN2
                                                                                                                                          _stdio_init.symtab0x1aefc96FUNC<unknown>HIDDEN2
                                                                                                                                          _stdio_openlist.symtab0x38dd84OBJECT<unknown>DEFAULT9
                                                                                                                                          _stdio_openlist_add_lock.symtab0x38ddc24OBJECT<unknown>DEFAULT9
                                                                                                                                          _stdio_openlist_dec_use.symtab0x22d08276FUNC<unknown>DEFAULT2
                                                                                                                                          _stdio_openlist_del_count.symtab0x3d17c4OBJECT<unknown>DEFAULT10
                                                                                                                                          _stdio_openlist_del_lock.symtab0x38df424OBJECT<unknown>DEFAULT9
                                                                                                                                          _stdio_openlist_use_count.symtab0x3d1784OBJECT<unknown>DEFAULT10
                                                                                                                                          _stdio_streams.symtab0x38e10240OBJECT<unknown>DEFAULT9
                                                                                                                                          _stdio_term.symtab0x1af78176FUNC<unknown>HIDDEN2
                                                                                                                                          _stdio_user_locking.symtab0x38e0c4OBJECT<unknown>DEFAULT9
                                                                                                                                          _stdlib_strto_l.symtab0x1fbdc428FUNC<unknown>HIDDEN2
                                                                                                                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _store_inttype.symtab0x20b8460FUNC<unknown>HIDDEN2
                                                                                                                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _string_syserrmsgs.symtab0x27cc82934OBJECT<unknown>HIDDEN4
                                                                                                                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _uintmaxtostr.symtab0x20bc0312FUNC<unknown>HIDDEN2
                                                                                                                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _vfprintf_internal.symtab0x1b11c1660FUNC<unknown>HIDDEN2
                                                                                                                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          abort.symtab0x223d8316FUNC<unknown>DEFAULT2
                                                                                                                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          access.symtab0x1a81872FUNC<unknown>DEFAULT2
                                                                                                                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          acnc.symtab0x148cc236FUNC<unknown>DEFAULT2
                                                                                                                                          add_entry.symtab0x19374140FUNC<unknown>DEFAULT2
                                                                                                                                          atoi.symtab0x1fbb024FUNC<unknown>DEFAULT2
                                                                                                                                          atol.symtab0x1fbb024FUNC<unknown>DEFAULT2
                                                                                                                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          axis_bp.symtab0x38d0c4OBJECT<unknown>DEFAULT9
                                                                                                                                          bcopy.symtab0x1c11012FUNC<unknown>DEFAULT2
                                                                                                                                          been_there_done_that.symtab0x3f3c04OBJECT<unknown>DEFAULT10
                                                                                                                                          been_there_done_that.2818.symtab0x3f3984OBJECT<unknown>DEFAULT10
                                                                                                                                          brk.symtab0x2253060FUNC<unknown>DEFAULT2
                                                                                                                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          bsd_signal.symtab0x1ef40188FUNC<unknown>DEFAULT2
                                                                                                                                          buf.4861.symtab0x3f188460OBJECT<unknown>DEFAULT10
                                                                                                                                          bzero.symtab0x1d77452FUNC<unknown>DEFAULT2
                                                                                                                                          c.symtab0x38da84OBJECT<unknown>DEFAULT9
                                                                                                                                          call___do_global_ctors_aux.symtab0x246380FUNC<unknown>DEFAULT2
                                                                                                                                          call___do_global_dtors_aux.symtab0x1012c0FUNC<unknown>DEFAULT2
                                                                                                                                          call_frame_dummy.symtab0x101980FUNC<unknown>DEFAULT2
                                                                                                                                          calloc.symtab0x1f1bc112FUNC<unknown>DEFAULT2
                                                                                                                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          checksum_generic.symtab0x101dc224FUNC<unknown>DEFAULT2
                                                                                                                                          checksum_tcp_udp.symtab0x102bc468FUNC<unknown>DEFAULT2
                                                                                                                                          checksum_tcpudp.symtab0x10490468FUNC<unknown>DEFAULT2
                                                                                                                                          clock.symtab0x1adf456FUNC<unknown>DEFAULT2
                                                                                                                                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          close.symtab0x1a86068FUNC<unknown>DEFAULT2
                                                                                                                                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          completed.2248.symtab0x391201OBJECT<unknown>DEFAULT10
                                                                                                                                          connect.symtab0x1ec9476FUNC<unknown>DEFAULT2
                                                                                                                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          connectTimeout.symtab0x12400672FUNC<unknown>DEFAULT2
                                                                                                                                          creat.symtab0x1ab4024FUNC<unknown>DEFAULT2
                                                                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          csum.symtab0x128b0312FUNC<unknown>DEFAULT2
                                                                                                                                          data_start.symtab0x38cf80NOTYPE<unknown>DEFAULT9
                                                                                                                                          decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          dup2.symtab0x1a8a472FUNC<unknown>DEFAULT2
                                                                                                                                          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          environ.symtab0x3f3884OBJECT<unknown>DEFAULT10
                                                                                                                                          errno.symtab0x3f39c4OBJECT<unknown>DEFAULT10
                                                                                                                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          estridx.symtab0x27c38126OBJECT<unknown>DEFAULT4
                                                                                                                                          execl.symtab0x1fe08152FUNC<unknown>DEFAULT2
                                                                                                                                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          execve.symtab0x2048876FUNC<unknown>DEFAULT2
                                                                                                                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          exit.symtab0x1fd88128FUNC<unknown>DEFAULT2
                                                                                                                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          exp10_table.symtab0x288d072OBJECT<unknown>DEFAULT4
                                                                                                                                          fclose.symtab0x22608324FUNC<unknown>DEFAULT2
                                                                                                                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fcntl.symtab0x1a6ec136FUNC<unknown>DEFAULT2
                                                                                                                                          fcntl64.symtab0x1a774100FUNC<unknown>DEFAULT2
                                                                                                                                          fdgets.symtab0x11c54224FUNC<unknown>DEFAULT2
                                                                                                                                          fdopen_pids.symtab0x3d1604OBJECT<unknown>DEFAULT10
                                                                                                                                          fdpclose.symtab0x11a84464FUNC<unknown>DEFAULT2
                                                                                                                                          fdpopen.symtab0x1174c824FUNC<unknown>DEFAULT2
                                                                                                                                          fflush_unlocked.symtab0x22e1c420FUNC<unknown>DEFAULT2
                                                                                                                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fgetc_unlocked.symtab0x24170328FUNC<unknown>DEFAULT2
                                                                                                                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fgets.symtab0x22ca4100FUNC<unknown>DEFAULT2
                                                                                                                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fgets_unlocked.symtab0x22fc0192FUNC<unknown>DEFAULT2
                                                                                                                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          findRandIP.symtab0x1285096FUNC<unknown>DEFAULT2
                                                                                                                                          fmt.symtab0x288b820OBJECT<unknown>DEFAULT4
                                                                                                                                          fopen.symtab0x2274c24FUNC<unknown>DEFAULT2
                                                                                                                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fork.symtab0x1a61852FUNC<unknown>DEFAULT2
                                                                                                                                          fputs_unlocked.symtab0x1bfe860FUNC<unknown>DEFAULT2
                                                                                                                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          frame_dummy.symtab0x101380FUNC<unknown>DEFAULT2
                                                                                                                                          free.symtab0x1f22c232FUNC<unknown>DEFAULT2
                                                                                                                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fseek.symtab0x2276436FUNC<unknown>DEFAULT2
                                                                                                                                          fseeko.symtab0x2276436FUNC<unknown>DEFAULT2
                                                                                                                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fseeko64.symtab0x22788272FUNC<unknown>DEFAULT2
                                                                                                                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          fwrite_unlocked.symtab0x1c024176FUNC<unknown>DEFAULT2
                                                                                                                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getBuild.symtab0x175a816FUNC<unknown>DEFAULT2
                                                                                                                                          getHost.symtab0x11fc4100FUNC<unknown>DEFAULT2
                                                                                                                                          getOurIP.symtab0x17234884FUNC<unknown>DEFAULT2
                                                                                                                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getc_unlocked.symtab0x24170328FUNC<unknown>DEFAULT2
                                                                                                                                          getdtablesize.symtab0x1a8ec40FUNC<unknown>DEFAULT2
                                                                                                                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getegid.symtab0x204d464FUNC<unknown>DEFAULT2
                                                                                                                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          geteuid.symtab0x1a91464FUNC<unknown>DEFAULT2
                                                                                                                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getgid.symtab0x2051464FUNC<unknown>DEFAULT2
                                                                                                                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          gethostbyname.symtab0x1e95860FUNC<unknown>DEFAULT2
                                                                                                                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          gethostbyname_r.symtab0x1e994768FUNC<unknown>DEFAULT2
                                                                                                                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getpid.symtab0x1a95464FUNC<unknown>DEFAULT2
                                                                                                                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getppid.symtab0x1a99464FUNC<unknown>DEFAULT2
                                                                                                                                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getrlimit.symtab0x1a9d472FUNC<unknown>DEFAULT2
                                                                                                                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getsockname.symtab0x1ece076FUNC<unknown>DEFAULT2
                                                                                                                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getsockopt.symtab0x1ed2c84FUNC<unknown>DEFAULT2
                                                                                                                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          getuid.symtab0x2055464FUNC<unknown>DEFAULT2
                                                                                                                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          h.4860.symtab0x3f35420OBJECT<unknown>DEFAULT10
                                                                                                                                          h_errno.symtab0x3f3a04OBJECT<unknown>DEFAULT10
                                                                                                                                          hacks.symtab0x38cfc4OBJECT<unknown>DEFAULT9
                                                                                                                                          hacks2.symtab0x38d004OBJECT<unknown>DEFAULT9
                                                                                                                                          hacks3.symtab0x38d044OBJECT<unknown>DEFAULT9
                                                                                                                                          hacks4.symtab0x38d084OBJECT<unknown>DEFAULT9
                                                                                                                                          heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          heap_alloc_at.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          hextable.symtab0x2539c1024OBJECT<unknown>DEFAULT4
                                                                                                                                          htonl.symtab0x1e91c8FUNC<unknown>DEFAULT2
                                                                                                                                          htons.symtab0x1e92412FUNC<unknown>DEFAULT2
                                                                                                                                          httphex.symtab0x14b041044FUNC<unknown>DEFAULT2
                                                                                                                                          i.4436.symtab0x38dac4OBJECT<unknown>DEFAULT9
                                                                                                                                          index.symtab0x1d9bc524FUNC<unknown>DEFAULT2
                                                                                                                                          inet_addr.symtab0x1e93040FUNC<unknown>DEFAULT2
                                                                                                                                          inet_aton.symtab0x21800220FUNC<unknown>DEFAULT2
                                                                                                                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          inet_ntop.symtab0x23764684FUNC<unknown>DEFAULT2
                                                                                                                                          inet_ntop4.symtab0x235c0420FUNC<unknown>DEFAULT2
                                                                                                                                          inet_pton.symtab0x233a0544FUNC<unknown>DEFAULT2
                                                                                                                                          inet_pton4.symtab0x232d4204FUNC<unknown>DEFAULT2
                                                                                                                                          initConnection.symtab0x16f80692FUNC<unknown>DEFAULT2
                                                                                                                                          init_rand.symtab0x107ec228FUNC<unknown>DEFAULT2
                                                                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          initial_fa.symtab0x38f08264OBJECT<unknown>DEFAULT9
                                                                                                                                          initstate.symtab0x1f77c96FUNC<unknown>DEFAULT2
                                                                                                                                          initstate_r.symtab0x1facc228FUNC<unknown>DEFAULT2
                                                                                                                                          ioctl.symtab0x1aa1c100FUNC<unknown>DEFAULT2
                                                                                                                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          isatty.symtab0x1e87832FUNC<unknown>DEFAULT2
                                                                                                                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          kill.symtab0x1aa8072FUNC<unknown>DEFAULT2
                                                                                                                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          killer_status.symtab0x391504OBJECT<unknown>DEFAULT10
                                                                                                                                          lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/memchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/string/sparc/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/fork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/rem.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/udiv.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/umul.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/urem.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libc/sysdeps/linux/sparc/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          listFork.symtab0x126a0432FUNC<unknown>DEFAULT2
                                                                                                                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          lseek64.symtab0x240dc112FUNC<unknown>DEFAULT2
                                                                                                                                          macAddress.symtab0x391586OBJECT<unknown>DEFAULT10
                                                                                                                                          main.symtab0x175b82892FUNC<unknown>DEFAULT2
                                                                                                                                          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          makeIPPacket.symtab0x12adc220FUNC<unknown>DEFAULT2
                                                                                                                                          makeRandomStr.symtab0x12090128FUNC<unknown>DEFAULT2
                                                                                                                                          makevsepacket.symtab0x14080244FUNC<unknown>DEFAULT2
                                                                                                                                          malloc.symtab0x1f07c320FUNC<unknown>DEFAULT2
                                                                                                                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          memchr.symtab0x214ec280FUNC<unknown>DEFAULT2
                                                                                                                                          memcpy.symtab0x1c7004212FUNC<unknown>DEFAULT2
                                                                                                                                          memmove.symtab0x1c11c1508FUNC<unknown>DEFAULT2
                                                                                                                                          mempcpy.symtab0x2160432FUNC<unknown>DEFAULT2
                                                                                                                                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          memrchr.symtab0x21624272FUNC<unknown>DEFAULT2
                                                                                                                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          memset.symtab0x1d7a8416FUNC<unknown>DEFAULT2
                                                                                                                                          mylock.symtab0x3901024OBJECT<unknown>DEFAULT9
                                                                                                                                          mylock.symtab0x3f3a424OBJECT<unknown>DEFAULT10
                                                                                                                                          mylock.symtab0x390fc24OBJECT<unknown>DEFAULT9
                                                                                                                                          nanosleep.symtab0x2059472FUNC<unknown>DEFAULT2
                                                                                                                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          next_start.1092.symtab0x3f1804OBJECT<unknown>DEFAULT10
                                                                                                                                          ngPid.symtab0x3f3d04OBJECT<unknown>DEFAULT10
                                                                                                                                          ntohl.symtab0x1e9088FUNC<unknown>DEFAULT2
                                                                                                                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          ntohs.symtab0x1e91012FUNC<unknown>DEFAULT2
                                                                                                                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          numpids.symtab0x391488OBJECT<unknown>DEFAULT10
                                                                                                                                          object.2329.symtab0x3912424OBJECT<unknown>DEFAULT10
                                                                                                                                          open.symtab0x1aac8120FUNC<unknown>DEFAULT2
                                                                                                                                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          ourIP.symtab0x3f3cc4OBJECT<unknown>DEFAULT10
                                                                                                                                          p.2246.symtab0x38cf40OBJECT<unknown>DEFAULT9
                                                                                                                                          parseHex.symtab0x11d34136FUNC<unknown>DEFAULT2
                                                                                                                                          pids.symtab0x3f3d84OBJECT<unknown>DEFAULT10
                                                                                                                                          pipe.symtab0x1ab5868FUNC<unknown>DEFAULT2
                                                                                                                                          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          poll.symtab0x225bc76FUNC<unknown>DEFAULT2
                                                                                                                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          prctl.symtab0x1ab9c84FUNC<unknown>DEFAULT2
                                                                                                                                          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          prefix.4072.symtab0x27b9012OBJECT<unknown>DEFAULT4
                                                                                                                                          print.symtab0x111401144FUNC<unknown>DEFAULT2
                                                                                                                                          printchar.symtab0x10d00108FUNC<unknown>DEFAULT2
                                                                                                                                          printi.symtab0x10f28536FUNC<unknown>DEFAULT2
                                                                                                                                          prints.symtab0x10d6c444FUNC<unknown>DEFAULT2
                                                                                                                                          processCmd.symtab0x14f188296FUNC<unknown>DEFAULT2
                                                                                                                                          qual_chars.4078.symtab0x27ba820OBJECT<unknown>DEFAULT4
                                                                                                                                          raise.symtab0x240c424FUNC<unknown>DEFAULT2
                                                                                                                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          rand.symtab0x1f6bc16FUNC<unknown>DEFAULT2
                                                                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          rand__str.symtab0x18290256FUNC<unknown>DEFAULT2
                                                                                                                                          rand_alpha_str.symtab0x18390188FUNC<unknown>DEFAULT2
                                                                                                                                          rand_alphastr.symtab0x10bbc324FUNC<unknown>DEFAULT2
                                                                                                                                          rand_cmwc.symtab0x10a58356FUNC<unknown>DEFAULT2
                                                                                                                                          rand_init.symtab0x18104160FUNC<unknown>DEFAULT2
                                                                                                                                          rand_next.symtab0x181a4236FUNC<unknown>DEFAULT2
                                                                                                                                          random.symtab0x1f6cc80FUNC<unknown>DEFAULT2
                                                                                                                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          random_poly_info.symtab0x2884040OBJECT<unknown>DEFAULT4
                                                                                                                                          random_r.symtab0x1f94c156FUNC<unknown>DEFAULT2
                                                                                                                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          randtbl.symtab0x39044128OBJECT<unknown>DEFAULT9
                                                                                                                                          rawmemchr.symtab0x23080204FUNC<unknown>DEFAULT2
                                                                                                                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          read.symtab0x1abf076FUNC<unknown>DEFAULT2
                                                                                                                                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          realloc.symtab0x1f314280FUNC<unknown>DEFAULT2
                                                                                                                                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          recv.symtab0x1ed8032FUNC<unknown>DEFAULT2
                                                                                                                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          recvLine.symtab0x12110752FUNC<unknown>DEFAULT2
                                                                                                                                          recvfrom.symtab0x1eda088FUNC<unknown>DEFAULT2
                                                                                                                                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          resolv_domain_to_hostname.symtab0x1844c292FUNC<unknown>DEFAULT2
                                                                                                                                          resolv_entries_free.symtab0x18fe488FUNC<unknown>DEFAULT2
                                                                                                                                          resolv_lookup.symtab0x186742416FUNC<unknown>DEFAULT2
                                                                                                                                          resolv_skip_name.symtab0x18570260FUNC<unknown>DEFAULT2
                                                                                                                                          rindex.symtab0x1dbc8192FUNC<unknown>DEFAULT2
                                                                                                                                          rtcp.symtab0x139981292FUNC<unknown>DEFAULT2
                                                                                                                                          sbrk.symtab0x205dc84FUNC<unknown>DEFAULT2
                                                                                                                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          scanPid.symtab0x3f3d44OBJECT<unknown>DEFAULT10
                                                                                                                                          select.symtab0x1ac3c84FUNC<unknown>DEFAULT2
                                                                                                                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          send.symtab0x1edf832FUNC<unknown>DEFAULT2
                                                                                                                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sendSTD.symtab0x13ea4476FUNC<unknown>DEFAULT2
                                                                                                                                          sendto.symtab0x1ee1888FUNC<unknown>DEFAULT2
                                                                                                                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          setsockopt.symtab0x1ee7044FUNC<unknown>DEFAULT2
                                                                                                                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          setstate.symtab0x1f71c96FUNC<unknown>DEFAULT2
                                                                                                                                          setstate_r.symtab0x1f828292FUNC<unknown>DEFAULT2
                                                                                                                                          sigaction.symtab0x22338160FUNC<unknown>DEFAULT2
                                                                                                                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sigaddset.symtab0x1eee856FUNC<unknown>DEFAULT2
                                                                                                                                          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sigemptyset.symtab0x1ef2032FUNC<unknown>DEFAULT2
                                                                                                                                          signal.symtab0x1ef40188FUNC<unknown>DEFAULT2
                                                                                                                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sigprocmask.symtab0x1ac90140FUNC<unknown>DEFAULT2
                                                                                                                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          sleep.symtab0x1fea0428FUNC<unknown>DEFAULT2
                                                                                                                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          socket.symtab0x1ee9c76FUNC<unknown>DEFAULT2
                                                                                                                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          socket_connect.symtab0x149b8332FUNC<unknown>DEFAULT2
                                                                                                                                          sockprintf.symtab0x1165c240FUNC<unknown>DEFAULT2
                                                                                                                                          spec_and_mask.4077.symtab0x27bbc16OBJECT<unknown>DEFAULT4
                                                                                                                                          spec_base.4071.symtab0x27ba07OBJECT<unknown>DEFAULT4
                                                                                                                                          spec_chars.4074.symtab0x27bf021OBJECT<unknown>DEFAULT4
                                                                                                                                          spec_flags.4073.symtab0x27c088OBJECT<unknown>DEFAULT4
                                                                                                                                          spec_or_mask.4076.symtab0x27bcc16OBJECT<unknown>DEFAULT4
                                                                                                                                          spec_ranges.4075.symtab0x27be09OBJECT<unknown>DEFAULT4
                                                                                                                                          sprintf.symtab0x1ae2c52FUNC<unknown>DEFAULT2
                                                                                                                                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          srand.symtab0x1f7dc76FUNC<unknown>DEFAULT2
                                                                                                                                          srandom.symtab0x1f7dc76FUNC<unknown>DEFAULT2
                                                                                                                                          srandom_r.symtab0x1f9e8228FUNC<unknown>DEFAULT2
                                                                                                                                          static_id.symtab0x390e02OBJECT<unknown>DEFAULT9
                                                                                                                                          static_ns.symtab0x3f3bc4OBJECT<unknown>DEFAULT10
                                                                                                                                          stderr.symtab0x38dcc4OBJECT<unknown>DEFAULT9
                                                                                                                                          stdin.symtab0x38dc44OBJECT<unknown>DEFAULT9
                                                                                                                                          stdout.symtab0x38dc84OBJECT<unknown>DEFAULT9
                                                                                                                                          strcasecmp.symtab0x242b892FUNC<unknown>DEFAULT2
                                                                                                                                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strchr.symtab0x1d9bc524FUNC<unknown>DEFAULT2
                                                                                                                                          strcmp.symtab0x1dd1c648FUNC<unknown>DEFAULT2
                                                                                                                                          strcoll.symtab0x1dd1c648FUNC<unknown>DEFAULT2
                                                                                                                                          strcpy.symtab0x1e00c804FUNC<unknown>DEFAULT2
                                                                                                                                          strdup.symtab0x2329c56FUNC<unknown>DEFAULT2
                                                                                                                                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strerror_r.symtab0x1e744284FUNC<unknown>DEFAULT2
                                                                                                                                          strlen.symtab0x1e398120FUNC<unknown>DEFAULT2
                                                                                                                                          strncat.symtab0x2314c224FUNC<unknown>DEFAULT2
                                                                                                                                          strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strncpy.symtab0x1e410248FUNC<unknown>DEFAULT2
                                                                                                                                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strnlen.symtab0x1e508252FUNC<unknown>DEFAULT2
                                                                                                                                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strpbrk.symtab0x217b080FUNC<unknown>DEFAULT2
                                                                                                                                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strrchr.symtab0x1dbc8192FUNC<unknown>DEFAULT2
                                                                                                                                          strspn.symtab0x2322c112FUNC<unknown>DEFAULT2
                                                                                                                                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strstr.symtab0x1e604288FUNC<unknown>DEFAULT2
                                                                                                                                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strtok.symtab0x1e86024FUNC<unknown>DEFAULT2
                                                                                                                                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strtok_r.symtab0x21734124FUNC<unknown>DEFAULT2
                                                                                                                                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          strtol.symtab0x1fbc820FUNC<unknown>DEFAULT2
                                                                                                                                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          szprintf.symtab0x1160884FUNC<unknown>DEFAULT2
                                                                                                                                          table.symtab0x3f3dc232OBJECT<unknown>DEFAULT10
                                                                                                                                          table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          table_init.symtab0x1903c568FUNC<unknown>DEFAULT2
                                                                                                                                          table_key.symtab0x38db04OBJECT<unknown>DEFAULT9
                                                                                                                                          table_lock_val.symtab0x192c076FUNC<unknown>DEFAULT2
                                                                                                                                          table_retrieve_val.symtab0x1930c104FUNC<unknown>DEFAULT2
                                                                                                                                          table_unlock_val.symtab0x1927476FUNC<unknown>DEFAULT2
                                                                                                                                          tcgetattr.symtab0x1e898112FUNC<unknown>DEFAULT2
                                                                                                                                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          tcpFl00d.symtab0x132bc1756FUNC<unknown>DEFAULT2
                                                                                                                                          tcpcsum.symtab0x129e8244FUNC<unknown>DEFAULT2
                                                                                                                                          time.symtab0x1ad1c72FUNC<unknown>DEFAULT2
                                                                                                                                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          times.symtab0x2063072FUNC<unknown>DEFAULT2
                                                                                                                                          times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          toggle_obf.symtab0x19400384FUNC<unknown>DEFAULT2
                                                                                                                                          tolower.symtab0x2414c36FUNC<unknown>DEFAULT2
                                                                                                                                          tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          toupper.symtab0x1adc436FUNC<unknown>DEFAULT2
                                                                                                                                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          trim.symtab0x108d0392FUNC<unknown>DEFAULT2
                                                                                                                                          type_codes.symtab0x27c1024OBJECT<unknown>DEFAULT4
                                                                                                                                          type_sizes.symtab0x27c2812OBJECT<unknown>DEFAULT4
                                                                                                                                          udpfl00d.symtab0x12bb81796FUNC<unknown>DEFAULT2
                                                                                                                                          unknown.1115.symtab0x27cb814OBJECT<unknown>DEFAULT4
                                                                                                                                          unsafe_state.symtab0x3902828OBJECT<unknown>DEFAULT9
                                                                                                                                          uppercase.symtab0x12028104FUNC<unknown>DEFAULT2
                                                                                                                                          userID.symtab0x38da44OBJECT<unknown>DEFAULT9
                                                                                                                                          usleep.symtab0x2004c72FUNC<unknown>DEFAULT2
                                                                                                                                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          util_atoi.symtab0x19994832FUNC<unknown>DEFAULT2
                                                                                                                                          util_fdgets.symtab0x1a258252FUNC<unknown>DEFAULT2
                                                                                                                                          util_isalpha.symtab0x1a3b8148FUNC<unknown>DEFAULT2
                                                                                                                                          util_isdigit.symtab0x1a4e0100FUNC<unknown>DEFAULT2
                                                                                                                                          util_isspace.symtab0x1a44c148FUNC<unknown>DEFAULT2
                                                                                                                                          util_isupper.symtab0x1a354100FUNC<unknown>DEFAULT2
                                                                                                                                          util_itoa.symtab0x19cd4472FUNC<unknown>DEFAULT2
                                                                                                                                          util_local_addr.symtab0x1a170232FUNC<unknown>DEFAULT2
                                                                                                                                          util_memcpy.symtab0x198c4120FUNC<unknown>DEFAULT2
                                                                                                                                          util_memsearch.symtab0x19eac260FUNC<unknown>DEFAULT2
                                                                                                                                          util_strcat.symtab0x19838140FUNC<unknown>DEFAULT2
                                                                                                                                          util_strcmp.symtab0x196f8240FUNC<unknown>DEFAULT2
                                                                                                                                          util_strcpy.symtab0x197e880FUNC<unknown>DEFAULT2
                                                                                                                                          util_stristr.symtab0x19fb0448FUNC<unknown>DEFAULT2
                                                                                                                                          util_strlen.symtab0x19580112FUNC<unknown>DEFAULT2
                                                                                                                                          util_strncmp.symtab0x195f0264FUNC<unknown>DEFAULT2
                                                                                                                                          util_zero.symtab0x1993c88FUNC<unknown>DEFAULT2
                                                                                                                                          vfork.symtab0x1a64c52FUNC<unknown>DEFAULT2
                                                                                                                                          vseattack.symtab0x141741880FUNC<unknown>DEFAULT2
                                                                                                                                          vsnprintf.symtab0x1ae60156FUNC<unknown>DEFAULT2
                                                                                                                                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          w.symtab0x3d1744OBJECT<unknown>DEFAULT10
                                                                                                                                          wait4.symtab0x2067880FUNC<unknown>DEFAULT2
                                                                                                                                          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          waitpid.symtab0x1ad6420FUNC<unknown>DEFAULT2
                                                                                                                                          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          watchdog_maintain.symtab0x10664392FUNC<unknown>DEFAULT2
                                                                                                                                          watchdog_pid.symtab0x391444OBJECT<unknown>DEFAULT10
                                                                                                                                          wcrtomb.symtab0x206d472FUNC<unknown>DEFAULT2
                                                                                                                                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          wcsnrtombs.symtab0x20738188FUNC<unknown>DEFAULT2
                                                                                                                                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          wcsrtombs.symtab0x2071c28FUNC<unknown>DEFAULT2
                                                                                                                                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          wildString.symtab0x11dbc520FUNC<unknown>DEFAULT2
                                                                                                                                          write.symtab0x1ad7876FUNC<unknown>DEFAULT2
                                                                                                                                          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                          x.symtab0x3d1684OBJECT<unknown>DEFAULT10
                                                                                                                                          xdigits.3071.symtab0x2899017OBJECT<unknown>DEFAULT4
                                                                                                                                          y.symtab0x3d16c4OBJECT<unknown>DEFAULT10
                                                                                                                                          z.symtab0x3d1704OBJECT<unknown>DEFAULT10
                                                                                                                                          zprintf.symtab0x115b880FUNC<unknown>DEFAULT2
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Aug 8, 2022 21:40:15.963095903 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                          Aug 8, 2022 21:40:16.149276972 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:40:16.176681042 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:40:16.176959038 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:40:16.177293062 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:40:16.204435110 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:40:16.735049009 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                          Aug 8, 2022 21:40:30.810491085 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                          Aug 8, 2022 21:40:43.097961903 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                          Aug 8, 2022 21:40:47.193746090 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                          Aug 8, 2022 21:40:57.960333109 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:40:57.960664988 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:40:57.988023996 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:40:57.988353014 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:41:11.768441916 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                          Aug 8, 2022 21:41:57.988693953 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:41:57.989120007 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:41:58.015980005 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:41:58.016344070 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:42:58.014200926 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:42:58.014401913 CEST3507229448192.168.2.23109.206.241.200
                                                                                                                                          Aug 8, 2022 21:42:58.041802883 CEST2944835072109.206.241.200192.168.2.23
                                                                                                                                          Aug 8, 2022 21:42:58.041934013 CEST3507229448192.168.2.23109.206.241.200

                                                                                                                                          System Behavior

                                                                                                                                          Start time:21:40:15
                                                                                                                                          Start date:08/08/2022
                                                                                                                                          Path:/tmp/W9BzYpUe5X
                                                                                                                                          Arguments:/tmp/W9BzYpUe5X
                                                                                                                                          File size:4379400 bytes
                                                                                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                                                          Start time:21:40:15
                                                                                                                                          Start date:08/08/2022
                                                                                                                                          Path:/tmp/W9BzYpUe5X
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:4379400 bytes
                                                                                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                                                          Start time:21:40:15
                                                                                                                                          Start date:08/08/2022
                                                                                                                                          Path:/tmp/W9BzYpUe5X
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:4379400 bytes
                                                                                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                                                          Start time:21:40:15
                                                                                                                                          Start date:08/08/2022
                                                                                                                                          Path:/tmp/W9BzYpUe5X
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:4379400 bytes
                                                                                                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e