Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bmkW2SeYlM

Overview

General Information

Sample Name:bmkW2SeYlM
Analysis ID:680618
MD5:7e71a2031986424b4d57db840ef7ccff
SHA1:c76001e9a692a4b2040f81690a85cd7939c07e64
SHA256:24952a727e10c1fff00c331ed6a29a7dcbf1b75ccc074ef0c2bf35bbff76f2c3
Tags:32elfmiraimotorola
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Yara signature match
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:680618
Start date and time: 08/08/202222:02:012022-08-08 22:02:01 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 41s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:bmkW2SeYlM
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal80.spre.troj.lin@0/1@0/0
Command:/tmp/bmkW2SeYlM
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • bmkW2SeYlM (PID: 6232, Parent: 6123, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/bmkW2SeYlM
  • cleanup
SourceRuleDescriptionAuthorStrings
bmkW2SeYlMJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    bmkW2SeYlMLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x131d6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x131ea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x131fe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13212:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13226:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1323a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1324e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13262:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13276:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1328a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1329e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132b2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132c6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132da:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132ee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13302:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13316:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1332a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1333e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13352:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13366:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6234.1.00007f4e60001000.00007f4e60018000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6234.1.00007f4e60001000.00007f4e60018000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x131d6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x131ea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x131fe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13212:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13226:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1323a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1324e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13262:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13276:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1328a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1329e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132b2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132c6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132da:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132ee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13302:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13316:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1332a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1333e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13352:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13366:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6235.1.00007f4e60001000.00007f4e60018000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6235.1.00007f4e60001000.00007f4e60018000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x131d6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x131ea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x131fe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13212:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13226:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1323a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1324e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13262:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13276:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1328a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1329e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132b2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132c6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132da:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132ee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13302:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13316:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1332a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1333e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13352:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13366:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6232.1.00007f4e60001000.00007f4e60018000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 4 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: bmkW2SeYlMAvira: detected
          Source: bmkW2SeYlMVirustotal: Detection: 60%Perma Link
          Source: bmkW2SeYlMReversingLabs: Detection: 58%

          Spreading

          barindex
          Source: /tmp/bmkW2SeYlM (PID: 6232)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:35072 -> 109.206.241.200:29448
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200

          System Summary

          barindex
          Source: bmkW2SeYlM, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6234.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6235.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6232.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bmkW2SeYlM PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bmkW2SeYlM PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bmkW2SeYlM PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: bmkW2SeYlM, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6234.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6235.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6232.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bmkW2SeYlM PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bmkW2SeYlM PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bmkW2SeYlM PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal80.spre.troj.lin@0/1@0/0
          Source: bmkW2SeYlMELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crt1.S
          Source: bmkW2SeYlMELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crti.S
          Source: bmkW2SeYlMELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crtn.S
          Source: bmkW2SeYlMELF static info symbol of initial sample: libc/sysdeps/linux/m68k/vfork.S
          Source: /tmp/bmkW2SeYlM (PID: 6232)Queries kernel information via 'uname': Jump to behavior
          Source: bmkW2SeYlM, 6232.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmpBinary or memory string: /tmp/qemu-open.94huVq
          Source: bmkW2SeYlM, 6232.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmp, bmkW2SeYlM, 6234.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmp, bmkW2SeYlM, 6235.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
          Source: bmkW2SeYlM, 6232.1.00005621e4a23000.00005621e4aa8000.rw-.sdmp, bmkW2SeYlM, 6234.1.00005621e4a23000.00005621e4aa8000.rw-.sdmp, bmkW2SeYlM, 6235.1.00005621e4a23000.00005621e4aa8000.rw-.sdmpBinary or memory string: !V!/etc/qemu-binfmt/m68k
          Source: bmkW2SeYlM, 6232.1.00005621e4a23000.00005621e4aa8000.rw-.sdmp, bmkW2SeYlM, 6234.1.00005621e4a23000.00005621e4aa8000.rw-.sdmp, bmkW2SeYlM, 6235.1.00005621e4a23000.00005621e4aa8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
          Source: bmkW2SeYlM, 6232.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmp, bmkW2SeYlM, 6234.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmp, bmkW2SeYlM, 6235.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/bmkW2SeYlMSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bmkW2SeYlM
          Source: bmkW2SeYlM, 6232.1.00007ffc32ea0000.00007ffc32ec1000.rw-.sdmpBinary or memory string: !V/tmp/qemu-open.94huVq\

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: bmkW2SeYlM, type: SAMPLE
          Source: Yara matchFile source: 6234.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6235.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORY
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: bmkW2SeYlM, type: SAMPLE
          Source: Yara matchFile source: 6234.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6235.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00007f4e60001000.00007f4e60018000.r-x.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Data Obfuscation
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          bmkW2SeYlM61%VirustotalBrowse
          bmkW2SeYlM59%ReversingLabsLinux.Trojan.LnxGafgyt
          bmkW2SeYlM100%AviraLINUX/Mirai.Gafgyt.
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.206.241.200
          unknownGermany
          209929AWMLTNLfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          109.206.241.200W6GkNvwsFQGet hashmaliciousBrowse
            8csaVSyOL3Get hashmaliciousBrowse
              c3sjToJqn7Get hashmaliciousBrowse
                08QmkdUS4OGet hashmaliciousBrowse
                  W9BzYpUe5XGet hashmaliciousBrowse
                    7vhbMpslIGGet hashmaliciousBrowse
                      FyUl1j2cXjGet hashmaliciousBrowse
                        34ePCj9J1FGet hashmaliciousBrowse
                          Dc08q46S8UGet hashmaliciousBrowse
                            109.202.202.202W6GkNvwsFQGet hashmaliciousBrowse
                              8csaVSyOL3Get hashmaliciousBrowse
                                c3sjToJqn7Get hashmaliciousBrowse
                                  08QmkdUS4OGet hashmaliciousBrowse
                                    W9BzYpUe5XGet hashmaliciousBrowse
                                      7vhbMpslIGGet hashmaliciousBrowse
                                        FyUl1j2cXjGet hashmaliciousBrowse
                                          34ePCj9J1FGet hashmaliciousBrowse
                                            Dc08q46S8UGet hashmaliciousBrowse
                                              TCccGZGtlLGet hashmaliciousBrowse
                                                vg0kRB2PLfGet hashmaliciousBrowse
                                                  qVXlqhOmQqGet hashmaliciousBrowse
                                                    BXshTEYrhYGet hashmaliciousBrowse
                                                      L8REvh5QGbGet hashmaliciousBrowse
                                                        a01BJ3m8cwGet hashmaliciousBrowse
                                                          4NXfTjfl6oGet hashmaliciousBrowse
                                                            T09NNS4zv8Get hashmaliciousBrowse
                                                              2evgVCBg4oGet hashmaliciousBrowse
                                                                25OWHuy7ihGet hashmaliciousBrowse
                                                                  GJcPBwhQ7aGet hashmaliciousBrowse
                                                                    91.189.91.43W6GkNvwsFQGet hashmaliciousBrowse
                                                                      8csaVSyOL3Get hashmaliciousBrowse
                                                                        c3sjToJqn7Get hashmaliciousBrowse
                                                                          08QmkdUS4OGet hashmaliciousBrowse
                                                                            W9BzYpUe5XGet hashmaliciousBrowse
                                                                              7vhbMpslIGGet hashmaliciousBrowse
                                                                                FyUl1j2cXjGet hashmaliciousBrowse
                                                                                  34ePCj9J1FGet hashmaliciousBrowse
                                                                                    Dc08q46S8UGet hashmaliciousBrowse
                                                                                      TCccGZGtlLGet hashmaliciousBrowse
                                                                                        vg0kRB2PLfGet hashmaliciousBrowse
                                                                                          qVXlqhOmQqGet hashmaliciousBrowse
                                                                                            BXshTEYrhYGet hashmaliciousBrowse
                                                                                              L8REvh5QGbGet hashmaliciousBrowse
                                                                                                a01BJ3m8cwGet hashmaliciousBrowse
                                                                                                  4NXfTjfl6oGet hashmaliciousBrowse
                                                                                                    T09NNS4zv8Get hashmaliciousBrowse
                                                                                                      2evgVCBg4oGet hashmaliciousBrowse
                                                                                                        25OWHuy7ihGet hashmaliciousBrowse
                                                                                                          GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                            INIT7CHW6GkNvwsFQGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            8csaVSyOL3Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            c3sjToJqn7Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            08QmkdUS4OGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            W9BzYpUe5XGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            7vhbMpslIGGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            34ePCj9J1FGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            Dc08q46S8UGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            TCccGZGtlLGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            vg0kRB2PLfGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            qVXlqhOmQqGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            BXshTEYrhYGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            L8REvh5QGbGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            a01BJ3m8cwGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            4NXfTjfl6oGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            T09NNS4zv8Get hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            2evgVCBg4oGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            25OWHuy7ihGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                                            • 109.202.202.202
                                                                                                            AWMLTNLW6GkNvwsFQGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            8csaVSyOL3Get hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            c3sjToJqn7Get hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            08QmkdUS4OGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            W9BzYpUe5XGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            7vhbMpslIGGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            34ePCj9J1FGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            Dc08q46S8UGet hashmaliciousBrowse
                                                                                                            • 109.206.241.200
                                                                                                            ICPO07082299976.docGet hashmaliciousBrowse
                                                                                                            • 109.206.241.81
                                                                                                            cH4gky4gfDGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            oWklLGZuSuGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            nSXSa4dSNDGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            SYqwUjX1nAGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            Qq1Rxis6vKGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            P4RpqfkkF7Get hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            d4dyUKBiRoGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            6MhZDTqLC3Get hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            nfbaWkGGZSGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            nMvQ8ak7xrGet hashmaliciousBrowse
                                                                                                            • 109.206.241.211
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:/tmp/bmkW2SeYlM
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):230
                                                                                                            Entropy (8bit):3.709552666863289
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                                            MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                                            SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                                            SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                                            SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                                            File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
                                                                                                            Entropy (8bit):6.129042881772666
                                                                                                            TrID:
                                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                            File name:bmkW2SeYlM
                                                                                                            File size:118090
                                                                                                            MD5:7e71a2031986424b4d57db840ef7ccff
                                                                                                            SHA1:c76001e9a692a4b2040f81690a85cd7939c07e64
                                                                                                            SHA256:24952a727e10c1fff00c331ed6a29a7dcbf1b75ccc074ef0c2bf35bbff76f2c3
                                                                                                            SHA512:671b35761971fa1c58003936d31de6fc7c4b94a4c23db8320ee4f43fbc2ceab38258be6f2e5378d98724b69677cbed974e3e4640905d4974adc5094027d316b1
                                                                                                            SSDEEP:3072:Ydg8GXIDvGIk1MG8+mjypvZooamm/QcuLB1niDNb:YuFX0GIk1MHyphxamm/QcuLB1niDNb
                                                                                                            TLSH:6DB3F872B804DF66F00A96B504D38B367E30BFA70E6316A2731B39669D331D528A7F45
                                                                                                            File Content Preview:.ELF.......................D...4..uh.....4. ...(......................d...d....... .......d............8..hX...... .dt.Q............................NV..a....da... N^NuNV..J9...0f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy..d.N.X........0N^NuNV..N^NuN

                                                                                                            ELF header

                                                                                                            Class:ELF32
                                                                                                            Data:2's complement, big endian
                                                                                                            Version:1 (current)
                                                                                                            Machine:MC68000
                                                                                                            Version Number:0x1
                                                                                                            Type:EXEC (Executable file)
                                                                                                            OS/ABI:UNIX - System V
                                                                                                            ABI Version:0
                                                                                                            Entry Point Address:0x80000144
                                                                                                            Flags:0x0
                                                                                                            ELF Header Size:52
                                                                                                            Program Header Offset:52
                                                                                                            Program Header Size:32
                                                                                                            Number of Program Headers:3
                                                                                                            Section Header Offset:95592
                                                                                                            Section Header Size:40
                                                                                                            Number of Section Headers:15
                                                                                                            Header String Table Index:12
                                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                            NULL0x00x00x00x00x0000
                                                                                                            .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                                            .textPROGBITS0x800000a80xa80x1204c0x00x6AX004
                                                                                                            .finiPROGBITS0x800120f40x120f40xe0x00x6AX002
                                                                                                            .rodataPROGBITS0x800121020x121020x43f00x00x2A002
                                                                                                            .eh_framePROGBITS0x800164f40x164f40x40x00x2A004
                                                                                                            .ctorsPROGBITS0x800184f80x164f80x80x00x3WA004
                                                                                                            .dtorsPROGBITS0x800185000x165000x80x00x3WA004
                                                                                                            .jcrPROGBITS0x800185080x165080x40x00x3WA004
                                                                                                            .dataPROGBITS0x8001850c0x1650c0x4240x00x3WA004
                                                                                                            .bssNOBITS0x800189300x169300x64200x00x3WA004
                                                                                                            .commentPROGBITS0x00x169300xbd00x00x0001
                                                                                                            .shstrtabSTRTAB0x00x175000x660x00x0001
                                                                                                            .symtabSYMTAB0x00x177c00x30c00x100x0142984
                                                                                                            .strtabSTRTAB0x00x1a8800x24ca0x00x0001
                                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                            LOAD0x00x800000000x800000000x164f80x164f86.13700x5R E0x2000.init .text .fini .rodata .eh_frame
                                                                                                            LOAD0x164f80x800184f80x800184f80x4380x68583.37550x6RW 0x2000.ctors .dtors .jcr .data .bss
                                                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            .symtab0x800000940SECTION<unknown>DEFAULT1
                                                                                                            .symtab0x800000a80SECTION<unknown>DEFAULT2
                                                                                                            .symtab0x800120f40SECTION<unknown>DEFAULT3
                                                                                                            .symtab0x800121020SECTION<unknown>DEFAULT4
                                                                                                            .symtab0x800164f40SECTION<unknown>DEFAULT5
                                                                                                            .symtab0x800184f80SECTION<unknown>DEFAULT6
                                                                                                            .symtab0x800185000SECTION<unknown>DEFAULT7
                                                                                                            .symtab0x800185080SECTION<unknown>DEFAULT8
                                                                                                            .symtab0x8001850c0SECTION<unknown>DEFAULT9
                                                                                                            .symtab0x800189300SECTION<unknown>DEFAULT10
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT11
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT12
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                            .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                            KHcommSOCK.symtab0x8001894c4OBJECT<unknown>DEFAULT10
                                                                                                            KHserverHACKER.symtab0x800185bc4OBJECT<unknown>DEFAULT9
                                                                                                            LOCAL_ADDR.symtab0x8001ebc84OBJECT<unknown>DEFAULT10
                                                                                                            Q.symtab0x8001896616384OBJECT<unknown>DEFAULT10
                                                                                                            UserAgents.symtab0x8001852c144OBJECT<unknown>DEFAULT9
                                                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __CTOR_END__.symtab0x800184fc0OBJECT<unknown>DEFAULT6
                                                                                                            __CTOR_LIST__.symtab0x800184f80OBJECT<unknown>DEFAULT6
                                                                                                            __C_ctype_b.symtab0x800185d04OBJECT<unknown>DEFAULT9
                                                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __C_ctype_b_data.symtab0x80014e4e768OBJECT<unknown>DEFAULT4
                                                                                                            __C_ctype_tolower.symtab0x800189284OBJECT<unknown>DEFAULT9
                                                                                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __C_ctype_tolower_data.symtab0x800161f2768OBJECT<unknown>DEFAULT4
                                                                                                            __C_ctype_toupper.symtab0x800185d84OBJECT<unknown>DEFAULT9
                                                                                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __C_ctype_toupper_data.symtab0x8001514e768OBJECT<unknown>DEFAULT4
                                                                                                            __DTOR_END__.symtab0x800185040OBJECT<unknown>DEFAULT7
                                                                                                            __DTOR_LIST__.symtab0x800185000OBJECT<unknown>DEFAULT7
                                                                                                            __EH_FRAME_BEGIN__.symtab0x800164f40OBJECT<unknown>DEFAULT5
                                                                                                            __FRAME_END__.symtab0x800164f40OBJECT<unknown>DEFAULT5
                                                                                                            __GI___C_ctype_b.symtab0x800185d04OBJECT<unknown>HIDDEN9
                                                                                                            __GI___C_ctype_b_data.symtab0x80014e4e768OBJECT<unknown>HIDDEN4
                                                                                                            __GI___C_ctype_tolower.symtab0x800189284OBJECT<unknown>HIDDEN9
                                                                                                            __GI___C_ctype_tolower_data.symtab0x800161f2768OBJECT<unknown>HIDDEN4
                                                                                                            __GI___C_ctype_toupper.symtab0x800185d84OBJECT<unknown>HIDDEN9
                                                                                                            __GI___C_ctype_toupper_data.symtab0x8001514e768OBJECT<unknown>HIDDEN4
                                                                                                            __GI___ctype_b.symtab0x800185d44OBJECT<unknown>HIDDEN9
                                                                                                            __GI___ctype_tolower.symtab0x8001892c4OBJECT<unknown>HIDDEN9
                                                                                                            __GI___ctype_toupper.symtab0x800185dc4OBJECT<unknown>HIDDEN9
                                                                                                            __GI___errno_location.symtab0x8000728c16FUNC<unknown>HIDDEN2
                                                                                                            __GI___fgetc_unlocked.symtab0x800119b4500FUNC<unknown>HIDDEN2
                                                                                                            __GI___glibc_strerror_r.symtab0x80009ac836FUNC<unknown>HIDDEN2
                                                                                                            __GI___h_errno_location.symtab0x8000c5e816FUNC<unknown>HIDDEN2
                                                                                                            __GI___libc_fcntl.symtab0x80006a18188FUNC<unknown>HIDDEN2
                                                                                                            __GI___libc_fcntl64.symtab0x80006b2c54FUNC<unknown>HIDDEN2
                                                                                                            __GI___libc_open.symtab0x80006f2a80FUNC<unknown>HIDDEN2
                                                                                                            __GI___uClibc_fini.symtab0x8000bf70106FUNC<unknown>HIDDEN2
                                                                                                            __GI___uClibc_init.symtab0x8000c08c74FUNC<unknown>HIDDEN2
                                                                                                            __GI___xpg_strerror_r.symtab0x80009aec264FUNC<unknown>HIDDEN2
                                                                                                            __GI__exit.symtab0x80006b9c16FUNC<unknown>HIDDEN2
                                                                                                            __GI_abort.symtab0x8000f14c390FUNC<unknown>HIDDEN2
                                                                                                            __GI_atoi.symtab0x8000b90c28FUNC<unknown>HIDDEN2
                                                                                                            __GI_atol.symtab0x8000b90c28FUNC<unknown>HIDDEN2
                                                                                                            __GI_brk.symtab0x8000f30064FUNC<unknown>HIDDEN2
                                                                                                            __GI_close.symtab0x80006bf460FUNC<unknown>HIDDEN2
                                                                                                            __GI_connect.symtab0x8000a26048FUNC<unknown>HIDDEN2
                                                                                                            __GI_dup2.symtab0x80006c3072FUNC<unknown>HIDDEN2
                                                                                                            __GI_errno.symtab0x8001c97c4OBJECT<unknown>HIDDEN10
                                                                                                            __GI_execl.symtab0x8000bbfc178FUNC<unknown>HIDDEN2
                                                                                                            __GI_execve.symtab0x8000c36c84FUNC<unknown>HIDDEN2
                                                                                                            __GI_exit.symtab0x8000bb80124FUNC<unknown>HIDDEN2
                                                                                                            __GI_fclose.symtab0x8000f3f8416FUNC<unknown>HIDDEN2
                                                                                                            __GI_fcntl.symtab0x80006a18188FUNC<unknown>HIDDEN2
                                                                                                            __GI_fcntl64.symtab0x80006b2c54FUNC<unknown>HIDDEN2
                                                                                                            __GI_fflush_unlocked.symtab0x8000fe8a510FUNC<unknown>HIDDEN2
                                                                                                            __GI_fgetc_unlocked.symtab0x800119b4500FUNC<unknown>HIDDEN2
                                                                                                            __GI_fgets.symtab0x8000fccc134FUNC<unknown>HIDDEN2
                                                                                                            __GI_fgets_unlocked.symtab0x80010088226FUNC<unknown>HIDDEN2
                                                                                                            __GI_fopen.symtab0x8000f59838FUNC<unknown>HIDDEN2
                                                                                                            __GI_fork.symtab0x80006c7856FUNC<unknown>HIDDEN2
                                                                                                            __GI_fputs_unlocked.symtab0x80008b9c80FUNC<unknown>HIDDEN2
                                                                                                            __GI_fseek.symtab0x8000f5c040FUNC<unknown>HIDDEN2
                                                                                                            __GI_fseeko64.symtab0x8000f5e8346FUNC<unknown>HIDDEN2
                                                                                                            __GI_fwrite_unlocked.symtab0x80008bec162FUNC<unknown>HIDDEN2
                                                                                                            __GI_getc_unlocked.symtab0x800119b4500FUNC<unknown>HIDDEN2
                                                                                                            __GI_getdtablesize.symtab0x80006cb052FUNC<unknown>HIDDEN2
                                                                                                            __GI_getegid.symtab0x8000c3c060FUNC<unknown>HIDDEN2
                                                                                                            __GI_geteuid.symtab0x80006ce460FUNC<unknown>HIDDEN2
                                                                                                            __GI_getgid.symtab0x8000c3fc60FUNC<unknown>HIDDEN2
                                                                                                            __GI_gethostbyname.symtab0x80009d9860FUNC<unknown>HIDDEN2
                                                                                                            __GI_gethostbyname_r.symtab0x80009dd41164FUNC<unknown>HIDDEN2
                                                                                                            __GI_getpid.symtab0x80006d2056FUNC<unknown>HIDDEN2
                                                                                                            __GI_getrlimit.symtab0x80006d9090FUNC<unknown>HIDDEN2
                                                                                                            __GI_getsockname.symtab0x8000a29050FUNC<unknown>HIDDEN2
                                                                                                            __GI_getuid.symtab0x8000c43860FUNC<unknown>HIDDEN2
                                                                                                            __GI_h_errno.symtab0x8001c9804OBJECT<unknown>HIDDEN10
                                                                                                            __GI_inet_addr.symtab0x80009d6848FUNC<unknown>HIDDEN2
                                                                                                            __GI_inet_aton.symtab0x8000e2cc362FUNC<unknown>HIDDEN2
                                                                                                            __GI_inet_ntop.symtab0x80010cf6112FUNC<unknown>HIDDEN2
                                                                                                            __GI_inet_pton.symtab0x8001080496FUNC<unknown>HIDDEN2
                                                                                                            __GI_initstate_r.symtab0x8000b7c2330FUNC<unknown>HIDDEN2
                                                                                                            __GI_ioctl.symtab0x80006dec130FUNC<unknown>HIDDEN2
                                                                                                            __GI_isatty.symtab0x80009c3852FUNC<unknown>HIDDEN2
                                                                                                            __GI_kill.symtab0x80006eb820FUNC<unknown>HIDDEN2
                                                                                                            __GI_lseek64.symtab0x80011906108FUNC<unknown>HIDDEN2
                                                                                                            __GI_memchr.symtab0x8000d908348FUNC<unknown>HIDDEN2
                                                                                                            __GI_memcpy.symtab0x800090ba240FUNC<unknown>HIDDEN2
                                                                                                            __GI_memmove.symtab0x8000df24288FUNC<unknown>HIDDEN2
                                                                                                            __GI_mempcpy.symtab0x8000e04442FUNC<unknown>HIDDEN2
                                                                                                            __GI_memrchr.symtab0x8000e070358FUNC<unknown>HIDDEN2
                                                                                                            __GI_memset.symtab0x800091ac310FUNC<unknown>HIDDEN2
                                                                                                            __GI_nanosleep.symtab0x8000c47478FUNC<unknown>HIDDEN2
                                                                                                            __GI_open.symtab0x80006f2a80FUNC<unknown>HIDDEN2
                                                                                                            __GI_pipe.symtab0x80006f9862FUNC<unknown>HIDDEN2
                                                                                                            __GI_poll.symtab0x8000f3a088FUNC<unknown>HIDDEN2
                                                                                                            __GI_raise.symtab0x8001188828FUNC<unknown>HIDDEN2
                                                                                                            __GI_random.symtab0x8000b1dc94FUNC<unknown>HIDDEN2
                                                                                                            __GI_random_r.symtab0x8000b512266FUNC<unknown>HIDDEN2
                                                                                                            __GI_rawmemchr.symtab0x8001016c274FUNC<unknown>HIDDEN2
                                                                                                            __GI_read.symtab0x8000703c84FUNC<unknown>HIDDEN2
                                                                                                            __GI_recv.symtab0x8000a30856FUNC<unknown>HIDDEN2
                                                                                                            __GI_recvfrom.symtab0x8000a34072FUNC<unknown>HIDDEN2
                                                                                                            __GI_sbrk.symtab0x8000c4c4106FUNC<unknown>HIDDEN2
                                                                                                            __GI_select.symtab0x80007090100FUNC<unknown>HIDDEN2
                                                                                                            __GI_send.symtab0x8000a38856FUNC<unknown>HIDDEN2
                                                                                                            __GI_sendto.symtab0x8000a3c070FUNC<unknown>HIDDEN2
                                                                                                            __GI_setsockopt.symtab0x8000a40864FUNC<unknown>HIDDEN2
                                                                                                            __GI_setstate_r.symtab0x8000b37c406FUNC<unknown>HIDDEN2
                                                                                                            __GI_sigaction.symtab0x8000f064232FUNC<unknown>HIDDEN2
                                                                                                            __GI_sigaddset.symtab0x8000a47c70FUNC<unknown>HIDDEN2
                                                                                                            __GI_sigemptyset.symtab0x8000a4c460FUNC<unknown>HIDDEN2
                                                                                                            __GI_signal.symtab0x8000a500238FUNC<unknown>HIDDEN2
                                                                                                            __GI_sigprocmask.symtab0x800070f4160FUNC<unknown>HIDDEN2
                                                                                                            __GI_sleep.symtab0x8000bcb0558FUNC<unknown>HIDDEN2
                                                                                                            __GI_socket.symtab0x8000a44850FUNC<unknown>HIDDEN2
                                                                                                            __GI_sprintf.symtab0x800072e852FUNC<unknown>HIDDEN2
                                                                                                            __GI_srandom_r.symtab0x8000b61c422FUNC<unknown>HIDDEN2
                                                                                                            __GI_strcasecmp.symtab0x80011ba8120FUNC<unknown>HIDDEN2
                                                                                                            __GI_strchr.symtab0x800092e4390FUNC<unknown>HIDDEN2
                                                                                                            __GI_strcmp.symtab0x8000946c110FUNC<unknown>HIDDEN2
                                                                                                            __GI_strcoll.symtab0x8000946c110FUNC<unknown>HIDDEN2
                                                                                                            __GI_strcpy.symtab0x800094dc92FUNC<unknown>HIDDEN2
                                                                                                            __GI_strdup.symtab0x8001042080FUNC<unknown>HIDDEN2
                                                                                                            __GI_strlen.symtab0x80009538268FUNC<unknown>HIDDEN2
                                                                                                            __GI_strncat.symtab0x80010280310FUNC<unknown>HIDDEN2
                                                                                                            __GI_strncpy.symtab0x80009644320FUNC<unknown>HIDDEN2
                                                                                                            __GI_strnlen.symtab0x80009784350FUNC<unknown>HIDDEN2
                                                                                                            __GI_strpbrk.symtab0x8000e27486FUNC<unknown>HIDDEN2
                                                                                                            __GI_strspn.symtab0x800103b8104FUNC<unknown>HIDDEN2
                                                                                                            __GI_strstr.symtab0x800098e4484FUNC<unknown>HIDDEN2
                                                                                                            __GI_strtok.symtab0x80009c1436FUNC<unknown>HIDDEN2
                                                                                                            __GI_strtok_r.symtab0x8000e1d8154FUNC<unknown>HIDDEN2
                                                                                                            __GI_strtol.symtab0x8000b92834FUNC<unknown>HIDDEN2
                                                                                                            __GI_tcgetattr.symtab0x80009c6c182FUNC<unknown>HIDDEN2
                                                                                                            __GI_time.symtab0x8000719462FUNC<unknown>HIDDEN2
                                                                                                            __GI_times.symtab0x8000c53062FUNC<unknown>HIDDEN2
                                                                                                            __GI_tolower.symtab0x8001197464FUNC<unknown>HIDDEN2
                                                                                                            __GI_toupper.symtab0x8000724c64FUNC<unknown>HIDDEN2
                                                                                                            __GI_vfork.symtab0x800069f038FUNC<unknown>HIDDEN2
                                                                                                            __GI_vsnprintf.symtab0x8000731c198FUNC<unknown>HIDDEN2
                                                                                                            __GI_wait4.symtab0x8000c5ca30FUNC<unknown>HIDDEN2
                                                                                                            __GI_waitpid.symtab0x800071d434FUNC<unknown>HIDDEN2
                                                                                                            __GI_wcrtomb.symtab0x8000c5f8100FUNC<unknown>HIDDEN2
                                                                                                            __GI_wcsnrtombs.symtab0x8000c684206FUNC<unknown>HIDDEN2
                                                                                                            __GI_wcsrtombs.symtab0x8000c65c38FUNC<unknown>HIDDEN2
                                                                                                            __GI_write.symtab0x800071f884FUNC<unknown>HIDDEN2
                                                                                                            __JCR_END__.symtab0x800185080OBJECT<unknown>DEFAULT8
                                                                                                            __JCR_LIST__.symtab0x800185080OBJECT<unknown>DEFAULT8
                                                                                                            __app_fini.symtab0x8001eb984OBJECT<unknown>HIDDEN10
                                                                                                            __atexit_lock.symtab0x800188d824OBJECT<unknown>DEFAULT9
                                                                                                            __bsd_signal.symtab0x8000a500238FUNC<unknown>HIDDEN2
                                                                                                            __bss_start.symtab0x800189300NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            __check_one_fd.symtab0x8000c04868FUNC<unknown>DEFAULT2
                                                                                                            __check_suid.symtab0x8000bfec92FUNC<unknown>DEFAULT2
                                                                                                            __ctype_b.symtab0x800185d44OBJECT<unknown>DEFAULT9
                                                                                                            __ctype_tolower.symtab0x8001892c4OBJECT<unknown>DEFAULT9
                                                                                                            __ctype_toupper.symtab0x800185dc4OBJECT<unknown>DEFAULT9
                                                                                                            __curbrk.symtab0x8001ebc44OBJECT<unknown>DEFAULT10
                                                                                                            __data_start.symtab0x800185140NOTYPE<unknown>DEFAULT9
                                                                                                            __decode_answer.symtab0x80011238460FUNC<unknown>HIDDEN2
                                                                                                            __decode_dotted.symtab0x80011d2c340FUNC<unknown>HIDDEN2
                                                                                                            __decode_header.symtab0x80010f58480FUNC<unknown>HIDDEN2
                                                                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            __dns_lookup.symtab0x8000e4382224FUNC<unknown>HIDDEN2
                                                                                                            __do_global_ctors_aux.symtab0x800120c00FUNC<unknown>DEFAULT2
                                                                                                            __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
                                                                                                            __dso_handle.symtab0x8001850c0OBJECT<unknown>HIDDEN9
                                                                                                            __encode_dotted.symtab0x80011c20268FUNC<unknown>HIDDEN2
                                                                                                            __encode_header.symtab0x80010d68494FUNC<unknown>HIDDEN2
                                                                                                            __encode_question.symtab0x80011138198FUNC<unknown>HIDDEN2
                                                                                                            __environ.symtab0x8001eb904OBJECT<unknown>DEFAULT10
                                                                                                            __errno_location.symtab0x8000728c16FUNC<unknown>DEFAULT2
                                                                                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __exit_cleanup.symtab0x8001eb884OBJECT<unknown>HIDDEN10
                                                                                                            __fgetc_unlocked.symtab0x800119b4500FUNC<unknown>DEFAULT2
                                                                                                            __fini_array_end.symtab0x800184f80NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __fini_array_start.symtab0x800184f80NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __free_to_heap.symtab0x8000aa18342FUNC<unknown>DEFAULT2
                                                                                                            __get_hosts_byname_r.symtab0x8000f03050FUNC<unknown>HIDDEN2
                                                                                                            __glibc_strerror_r.symtab0x80009ac836FUNC<unknown>DEFAULT2
                                                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __h_errno_location.symtab0x8000c5e816FUNC<unknown>DEFAULT2
                                                                                                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __heap_add_free_area.symtab0x8000aff666FUNC<unknown>DEFAULT2
                                                                                                            __heap_alloc.symtab0x8000adc2150FUNC<unknown>DEFAULT2
                                                                                                            __heap_alloc_at.symtab0x8000aef2144FUNC<unknown>DEFAULT2
                                                                                                            __heap_delete.symtab0x8000a9c088FUNC<unknown>DEFAULT2
                                                                                                            __heap_delete.symtab0x8000ad2888FUNC<unknown>DEFAULT2
                                                                                                            __heap_delete.symtab0x8000ae5888FUNC<unknown>DEFAULT2
                                                                                                            __heap_free.symtab0x8000b038404FUNC<unknown>DEFAULT2
                                                                                                            __heap_free_area_alloc.symtab0x8000ad8066FUNC<unknown>DEFAULT2
                                                                                                            __heap_free_area_alloc.symtab0x8000aeb066FUNC<unknown>DEFAULT2
                                                                                                            __heap_link_free_area.symtab0x8000af8470FUNC<unknown>DEFAULT2
                                                                                                            __heap_link_free_area_after.symtab0x8000afca44FUNC<unknown>DEFAULT2
                                                                                                            __init_array_end.symtab0x800184f80NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __init_array_start.symtab0x800184f80NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __length_dotted.symtab0x80011e80114FUNC<unknown>HIDDEN2
                                                                                                            __length_question.symtab0x8001120056FUNC<unknown>HIDDEN2
                                                                                                            __libc_close.symtab0x80006bf460FUNC<unknown>DEFAULT2
                                                                                                            __libc_connect.symtab0x8000a26048FUNC<unknown>DEFAULT2
                                                                                                            __libc_creat.symtab0x80006f7a30FUNC<unknown>DEFAULT2
                                                                                                            __libc_fcntl.symtab0x80006a18188FUNC<unknown>DEFAULT2
                                                                                                            __libc_fcntl64.symtab0x80006b2c54FUNC<unknown>DEFAULT2
                                                                                                            __libc_fork.symtab0x80006c7856FUNC<unknown>DEFAULT2
                                                                                                            __libc_getpid.symtab0x80006d2056FUNC<unknown>DEFAULT2
                                                                                                            __libc_lseek64.symtab0x80011906108FUNC<unknown>DEFAULT2
                                                                                                            __libc_nanosleep.symtab0x8000c47478FUNC<unknown>DEFAULT2
                                                                                                            __libc_open.symtab0x80006f2a80FUNC<unknown>DEFAULT2
                                                                                                            __libc_poll.symtab0x8000f3a088FUNC<unknown>DEFAULT2
                                                                                                            __libc_read.symtab0x8000703c84FUNC<unknown>DEFAULT2
                                                                                                            __libc_recv.symtab0x8000a30856FUNC<unknown>DEFAULT2
                                                                                                            __libc_recvfrom.symtab0x8000a34072FUNC<unknown>DEFAULT2
                                                                                                            __libc_select.symtab0x80007090100FUNC<unknown>DEFAULT2
                                                                                                            __libc_send.symtab0x8000a38856FUNC<unknown>DEFAULT2
                                                                                                            __libc_sendto.symtab0x8000a3c070FUNC<unknown>DEFAULT2
                                                                                                            __libc_sigaction.symtab0x8000f064232FUNC<unknown>DEFAULT2
                                                                                                            __libc_stack_end.symtab0x8001eb8c4OBJECT<unknown>DEFAULT10
                                                                                                            __libc_waitpid.symtab0x800071d434FUNC<unknown>DEFAULT2
                                                                                                            __libc_write.symtab0x800071f884FUNC<unknown>DEFAULT2
                                                                                                            __malloc_from_heap.symtab0x8000a6cc466FUNC<unknown>DEFAULT2
                                                                                                            __malloc_heap.symtab0x8001871c4OBJECT<unknown>DEFAULT9
                                                                                                            __malloc_heap_lock.symtab0x8001eb7024OBJECT<unknown>DEFAULT10
                                                                                                            __malloc_sbrk_lock.symtab0x8001ed0a24OBJECT<unknown>DEFAULT10
                                                                                                            __nameserver.symtab0x8001ed3212OBJECT<unknown>HIDDEN10
                                                                                                            __nameservers.symtab0x8001ed3e4OBJECT<unknown>HIDDEN10
                                                                                                            __open_etc_hosts.symtab0x8001140472FUNC<unknown>HIDDEN2
                                                                                                            __open_nameservers.symtab0x8000ece8840FUNC<unknown>HIDDEN2
                                                                                                            __pagesize.symtab0x8001eb944OBJECT<unknown>DEFAULT10
                                                                                                            __preinit_array_end.symtab0x800184f80NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __preinit_array_start.symtab0x800184f80NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            __pthread_mutex_init.symtab0x8000bfda10FUNC<unknown>DEFAULT2
                                                                                                            __pthread_mutex_lock.symtab0x8000bfda10FUNC<unknown>DEFAULT2
                                                                                                            __pthread_mutex_trylock.symtab0x8000bfda10FUNC<unknown>DEFAULT2
                                                                                                            __pthread_mutex_unlock.symtab0x8000bfda10FUNC<unknown>DEFAULT2
                                                                                                            __pthread_return_0.symtab0x8000bfda10FUNC<unknown>DEFAULT2
                                                                                                            __pthread_return_void.symtab0x8000bfe48FUNC<unknown>DEFAULT2
                                                                                                            __raise.symtab0x8001188828FUNC<unknown>HIDDEN2
                                                                                                            __read_etc_hosts_r.symtab0x8001144c1084FUNC<unknown>HIDDEN2
                                                                                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                            __resolv_lock.symtab0x800188f824OBJECT<unknown>DEFAULT9
                                                                                                            __rtld_fini.symtab0x8001eb9c4OBJECT<unknown>HIDDEN10
                                                                                                            __searchdomain.symtab0x8001ed2216OBJECT<unknown>HIDDEN10
                                                                                                            __searchdomains.symtab0x8001ed424OBJECT<unknown>HIDDEN10
                                                                                                            __sigaddset.symtab0x8000a64068FUNC<unknown>DEFAULT2
                                                                                                            __sigdelset.symtab0x8000a68472FUNC<unknown>DEFAULT2
                                                                                                            __sigismember.symtab0x8000a5f080FUNC<unknown>DEFAULT2
                                                                                                            __socketcall.symtab0x8000c32074FUNC<unknown>HIDDEN2
                                                                                                            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __stdin.symtab0x800185ec4OBJECT<unknown>DEFAULT9
                                                                                                            __stdio_READ.symtab0x80011ef4138FUNC<unknown>HIDDEN2
                                                                                                            __stdio_WRITE.symtab0x8000c754314FUNC<unknown>HIDDEN2
                                                                                                            __stdio_adjust_position.symtab0x8000f744352FUNC<unknown>HIDDEN2
                                                                                                            __stdio_fwrite.symtab0x8000c890518FUNC<unknown>HIDDEN2
                                                                                                            __stdio_init_mutex.symtab0x8000744c32FUNC<unknown>HIDDEN2
                                                                                                            __stdio_mutex_initializer.3828.symtab0x8001544e24OBJECT<unknown>DEFAULT4
                                                                                                            __stdio_rfill.symtab0x80011f8090FUNC<unknown>HIDDEN2
                                                                                                            __stdio_seek.symtab0x8000fc64102FUNC<unknown>HIDDEN2
                                                                                                            __stdio_trans2r_o.symtab0x80011fdc226FUNC<unknown>HIDDEN2
                                                                                                            __stdio_trans2w_o.symtab0x8000ca98414FUNC<unknown>HIDDEN2
                                                                                                            __stdio_wcommit.symtab0x80007564116FUNC<unknown>HIDDEN2
                                                                                                            __stdout.symtab0x800185f04OBJECT<unknown>DEFAULT9
                                                                                                            __syscall_exit.symtab0x80006b6456FUNC<unknown>DEFAULT2
                                                                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __syscall_fcntl64.symtab0x80006ad488FUNC<unknown>DEFAULT2
                                                                                                            __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __syscall_kill.symtab0x80006e7072FUNC<unknown>DEFAULT2
                                                                                                            __syscall_llseek.symtab0x800118a498FUNC<unknown>DEFAULT2
                                                                                                            __syscall_open.symtab0x80006ecc94FUNC<unknown>DEFAULT2
                                                                                                            __syscall_rt_sigaction.symtab0x8000f34094FUNC<unknown>HIDDEN2
                                                                                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __syscall_wait4.symtab0x8000c57090FUNC<unknown>DEFAULT2
                                                                                                            __uClibc_fini.symtab0x8000bf70106FUNC<unknown>DEFAULT2
                                                                                                            __uClibc_init.symtab0x8000c08c74FUNC<unknown>DEFAULT2
                                                                                                            __uClibc_main.symtab0x8000c0d6584FUNC<unknown>DEFAULT2
                                                                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            __uclibc_progname.symtab0x800188f04OBJECT<unknown>HIDDEN9
                                                                                                            __vfork.symtab0x800069f038FUNC<unknown>HIDDEN2
                                                                                                            __xpg_strerror_r.symtab0x80009aec264FUNC<unknown>DEFAULT2
                                                                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _charpad.symtab0x800075d874FUNC<unknown>DEFAULT2
                                                                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _dl_aux_init.symtab0x8000f2d444FUNC<unknown>DEFAULT2
                                                                                                            _dl_phdr.symtab0x8001ed464OBJECT<unknown>DEFAULT10
                                                                                                            _dl_phnum.symtab0x8001ed4a4OBJECT<unknown>DEFAULT10
                                                                                                            _do_one_spec.symtab0x800076ca2118FUNC<unknown>DEFAULT2
                                                                                                            _edata.symtab0x800189300NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            _end.symtab0x8001ed500NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            _errno.symtab0x8001c97c4OBJECT<unknown>DEFAULT10
                                                                                                            _exit.symtab0x80006b9c16FUNC<unknown>DEFAULT2
                                                                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _fini.symtab0x800120f40FUNC<unknown>DEFAULT3
                                                                                                            _fixed_buffers.symtab0x8001c98c8192OBJECT<unknown>DEFAULT10
                                                                                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _fp_out_narrow.symtab0x80007622168FUNC<unknown>DEFAULT2
                                                                                                            _fpmaxtostr.symtab0x8000cf402502FUNC<unknown>HIDDEN2
                                                                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _h_errno.symtab0x8001c9804OBJECT<unknown>DEFAULT10
                                                                                                            _init.symtab0x800000940FUNC<unknown>DEFAULT1
                                                                                                            _is_equal_or_bigger_arg.symtab0x80008504102FUNC<unknown>DEFAULT2
                                                                                                            _load_inttype.symtab0x8000cc38238FUNC<unknown>HIDDEN2
                                                                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_init.symtab0x800080a4208FUNC<unknown>HIDDEN2
                                                                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_parsespec.symtab0x8000856a1584FUNC<unknown>HIDDEN2
                                                                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_prepargs.symtab0x80008174108FUNC<unknown>HIDDEN2
                                                                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _ppfs_setargs.symtab0x800081e0718FUNC<unknown>HIDDEN2
                                                                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _promoted_size.symtab0x800084b084FUNC<unknown>DEFAULT2
                                                                                                            _pthread_cleanup_pop_restore.symtab0x8000bfe48FUNC<unknown>DEFAULT2
                                                                                                            _pthread_cleanup_push_defer.symtab0x8000bfe48FUNC<unknown>DEFAULT2
                                                                                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _sigintr.symtab0x8001ec8a128OBJECT<unknown>HIDDEN10
                                                                                                            _start.symtab0x800001440FUNC<unknown>DEFAULT2
                                                                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _stdio_fopen.symtab0x8000f8a4960FUNC<unknown>HIDDEN2
                                                                                                            _stdio_init.symtab0x800073e4104FUNC<unknown>HIDDEN2
                                                                                                            _stdio_openlist.symtab0x800185f44OBJECT<unknown>DEFAULT9
                                                                                                            _stdio_openlist_add_lock.symtab0x800185f824OBJECT<unknown>DEFAULT9
                                                                                                            _stdio_openlist_dec_use.symtab0x8000fd54310FUNC<unknown>DEFAULT2
                                                                                                            _stdio_openlist_del_count.symtab0x8001c9884OBJECT<unknown>DEFAULT10
                                                                                                            _stdio_openlist_del_lock.symtab0x8001861024OBJECT<unknown>DEFAULT9
                                                                                                            _stdio_openlist_use_count.symtab0x8001c9844OBJECT<unknown>DEFAULT10
                                                                                                            _stdio_streams.symtab0x8001862c240OBJECT<unknown>DEFAULT9
                                                                                                            _stdio_term.symtab0x8000746c248FUNC<unknown>HIDDEN2
                                                                                                            _stdio_user_locking.symtab0x800186284OBJECT<unknown>DEFAULT9
                                                                                                            _stdlib_strto_l.symtab0x8000b94c562FUNC<unknown>HIDDEN2
                                                                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _store_inttype.symtab0x8000cd2896FUNC<unknown>HIDDEN2
                                                                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _string_syserrmsgs.symtab0x800155122906OBJECT<unknown>HIDDEN4
                                                                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _uintmaxtostr.symtab0x8000cd88438FUNC<unknown>HIDDEN2
                                                                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _vfprintf_internal.symtab0x80007f10404FUNC<unknown>HIDDEN2
                                                                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            _wordcopy_bwd_aligned.symtab0x8000da64638FUNC<unknown>DEFAULT2
                                                                                                            _wordcopy_bwd_dest_aligned.symtab0x8000dce2578FUNC<unknown>DEFAULT2
                                                                                                            _wordcopy_fwd_aligned.symtab0x80008c90566FUNC<unknown>DEFAULT2
                                                                                                            _wordcopy_fwd_dest_aligned.symtab0x80008ec6500FUNC<unknown>DEFAULT2
                                                                                                            abort.symtab0x8000f14c390FUNC<unknown>DEFAULT2
                                                                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            access.symtab0x80006bac72FUNC<unknown>DEFAULT2
                                                                                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            acnc.symtab0x80003010170FUNC<unknown>DEFAULT2
                                                                                                            add_entry.symtab0x80006038120FUNC<unknown>DEFAULT2
                                                                                                            atoi.symtab0x8000b90c28FUNC<unknown>DEFAULT2
                                                                                                            atol.symtab0x8000b90c28FUNC<unknown>DEFAULT2
                                                                                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            axis_bp.symtab0x800185284OBJECT<unknown>DEFAULT9
                                                                                                            bcopy.symtab0x80009bf430FUNC<unknown>DEFAULT2
                                                                                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            been_there_done_that.symtab0x8001ebc04OBJECT<unknown>DEFAULT10
                                                                                                            been_there_done_that.2790.symtab0x8001eba04OBJECT<unknown>DEFAULT10
                                                                                                            brk.symtab0x8000f30064FUNC<unknown>DEFAULT2
                                                                                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            bsd_signal.symtab0x8000a500238FUNC<unknown>DEFAULT2
                                                                                                            buf.4831.symtab0x8001e990460OBJECT<unknown>DEFAULT10
                                                                                                            c.symtab0x800185c44OBJECT<unknown>DEFAULT9
                                                                                                            call___do_global_ctors_aux.symtab0x800120ea0FUNC<unknown>DEFAULT2
                                                                                                            call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
                                                                                                            call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
                                                                                                            calloc.symtab0x8000a948118FUNC<unknown>DEFAULT2
                                                                                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            checksum_generic.symtab0x8000016c126FUNC<unknown>DEFAULT2
                                                                                                            checksum_tcp_udp.symtab0x800001ea288FUNC<unknown>DEFAULT2
                                                                                                            checksum_tcpudp.symtab0x8000030a288FUNC<unknown>DEFAULT2
                                                                                                            clock.symtab0x8000729c76FUNC<unknown>DEFAULT2
                                                                                                            clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            close.symtab0x80006bf460FUNC<unknown>DEFAULT2
                                                                                                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            completed.2170.symtab0x800189301OBJECT<unknown>DEFAULT10
                                                                                                            connect.symtab0x8000a26048FUNC<unknown>DEFAULT2
                                                                                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            connectTimeout.symtab0x800016a4462FUNC<unknown>DEFAULT2
                                                                                                            creat.symtab0x80006f7a30FUNC<unknown>DEFAULT2
                                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            csum.symtab0x800019b6228FUNC<unknown>DEFAULT2
                                                                                                            data_start.symtab0x800185140NOTYPE<unknown>DEFAULT9
                                                                                                            decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            dup2.symtab0x80006c3072FUNC<unknown>DEFAULT2
                                                                                                            dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            environ.symtab0x8001eb904OBJECT<unknown>DEFAULT10
                                                                                                            errno.symtab0x8001c97c4OBJECT<unknown>DEFAULT10
                                                                                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            execl.symtab0x8000bbfc178FUNC<unknown>DEFAULT2
                                                                                                            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            execve.symtab0x8000c36c84FUNC<unknown>DEFAULT2
                                                                                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            exit.symtab0x8000bb80124FUNC<unknown>DEFAULT2
                                                                                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            exp10_table.symtab0x800160fc108OBJECT<unknown>DEFAULT4
                                                                                                            fclose.symtab0x8000f3f8416FUNC<unknown>DEFAULT2
                                                                                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fcntl.symtab0x80006a18188FUNC<unknown>DEFAULT2
                                                                                                            fcntl64.symtab0x80006b2c54FUNC<unknown>DEFAULT2
                                                                                                            fdgets.symtab0x800011dc118FUNC<unknown>DEFAULT2
                                                                                                            fdopen_pids.symtab0x8001c9664OBJECT<unknown>DEFAULT10
                                                                                                            fdpclose.symtab0x80001080348FUNC<unknown>DEFAULT2
                                                                                                            fdpopen.symtab0x80000e78520FUNC<unknown>DEFAULT2
                                                                                                            fflush_unlocked.symtab0x8000fe8a510FUNC<unknown>DEFAULT2
                                                                                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fgetc_unlocked.symtab0x800119b4500FUNC<unknown>DEFAULT2
                                                                                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fgets.symtab0x8000fccc134FUNC<unknown>DEFAULT2
                                                                                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fgets_unlocked.symtab0x80010088226FUNC<unknown>DEFAULT2
                                                                                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            findRandIP.symtab0x8000197e56FUNC<unknown>DEFAULT2
                                                                                                            fix_errno.symtab0x80006a080NOTYPE<unknown>DEFAULT2
                                                                                                            fmt.symtab0x800160e820OBJECT<unknown>DEFAULT4
                                                                                                            fopen.symtab0x8000f59838FUNC<unknown>DEFAULT2
                                                                                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fork.symtab0x80006c7856FUNC<unknown>DEFAULT2
                                                                                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fputs_unlocked.symtab0x80008b9c80FUNC<unknown>DEFAULT2
                                                                                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
                                                                                                            free.symtab0x8000ab6e32FUNC<unknown>DEFAULT2
                                                                                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fseek.symtab0x8000f5c040FUNC<unknown>DEFAULT2
                                                                                                            fseeko.symtab0x8000f5c040FUNC<unknown>DEFAULT2
                                                                                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fseeko64.symtab0x8000f5e8346FUNC<unknown>DEFAULT2
                                                                                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            fwrite_unlocked.symtab0x80008bec162FUNC<unknown>DEFAULT2
                                                                                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getBuild.symtab0x80004eda10FUNC<unknown>DEFAULT2
                                                                                                            getHost.symtab0x800013e856FUNC<unknown>DEFAULT2
                                                                                                            getOurIP.symtab0x80004cd6516FUNC<unknown>DEFAULT2
                                                                                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getc_unlocked.symtab0x800119b4500FUNC<unknown>DEFAULT2
                                                                                                            getdtablesize.symtab0x80006cb052FUNC<unknown>DEFAULT2
                                                                                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getegid.symtab0x8000c3c060FUNC<unknown>DEFAULT2
                                                                                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            geteuid.symtab0x80006ce460FUNC<unknown>DEFAULT2
                                                                                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getgid.symtab0x8000c3fc60FUNC<unknown>DEFAULT2
                                                                                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            gethostbyname.symtab0x80009d9860FUNC<unknown>DEFAULT2
                                                                                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            gethostbyname_r.symtab0x80009dd41164FUNC<unknown>DEFAULT2
                                                                                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getpid.symtab0x80006d2056FUNC<unknown>DEFAULT2
                                                                                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getppid.symtab0x80006d5856FUNC<unknown>DEFAULT2
                                                                                                            getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getrlimit.symtab0x80006d9090FUNC<unknown>DEFAULT2
                                                                                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getsockname.symtab0x8000a29050FUNC<unknown>DEFAULT2
                                                                                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getsockopt.symtab0x8000a2c466FUNC<unknown>DEFAULT2
                                                                                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            getuid.symtab0x8000c43860FUNC<unknown>DEFAULT2
                                                                                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            h.4830.symtab0x8001eb5c20OBJECT<unknown>DEFAULT10
                                                                                                            h_errno.symtab0x8001c9804OBJECT<unknown>DEFAULT10
                                                                                                            hacks.symtab0x800185184OBJECT<unknown>DEFAULT9
                                                                                                            hacks2.symtab0x8001851c4OBJECT<unknown>DEFAULT9
                                                                                                            hacks3.symtab0x800185204OBJECT<unknown>DEFAULT9
                                                                                                            hacks4.symtab0x800185244OBJECT<unknown>DEFAULT9
                                                                                                            have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                            heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            heap_alloc_at.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            hextable.symtab0x80012dbc1024OBJECT<unknown>DEFAULT4
                                                                                                            htonl.symtab0x80009d4612FUNC<unknown>DEFAULT2
                                                                                                            htons.symtab0x80009d5222FUNC<unknown>DEFAULT2
                                                                                                            httphex.symtab0x800031a8958FUNC<unknown>DEFAULT2
                                                                                                            i.4411.symtab0x800185c84OBJECT<unknown>DEFAULT9
                                                                                                            index.symtab0x800092e4390FUNC<unknown>DEFAULT2
                                                                                                            inet_addr.symtab0x80009d6848FUNC<unknown>DEFAULT2
                                                                                                            inet_aton.symtab0x8000e2cc362FUNC<unknown>DEFAULT2
                                                                                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            inet_ntop.symtab0x80010cf6112FUNC<unknown>DEFAULT2
                                                                                                            inet_ntop4.symtab0x80010864464FUNC<unknown>DEFAULT2
                                                                                                            inet_ntop6.symtab0x80010a34706FUNC<unknown>DEFAULT2
                                                                                                            inet_pton.symtab0x8001080496FUNC<unknown>DEFAULT2
                                                                                                            inet_pton4.symtab0x80010470282FUNC<unknown>DEFAULT2
                                                                                                            inet_pton6.symtab0x8001058a634FUNC<unknown>DEFAULT2
                                                                                                            initConnection.symtab0x80004b3a412FUNC<unknown>DEFAULT2
                                                                                                            init_rand.symtab0x80000540144FUNC<unknown>DEFAULT2
                                                                                                            initial_fa.symtab0x80018720260OBJECT<unknown>DEFAULT9
                                                                                                            initstate.symtab0x8000b2ae118FUNC<unknown>DEFAULT2
                                                                                                            initstate_r.symtab0x8000b7c2330FUNC<unknown>DEFAULT2
                                                                                                            ioctl.symtab0x80006dec130FUNC<unknown>DEFAULT2
                                                                                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            isatty.symtab0x80009c3852FUNC<unknown>DEFAULT2
                                                                                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            kill.symtab0x80006eb820FUNC<unknown>DEFAULT2
                                                                                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            killer_status.symtab0x8001895c4OBJECT<unknown>DEFAULT10
                                                                                                            lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/m68k/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/m68k/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/m68k/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            libc/sysdeps/linux/m68k/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            listFork.symtab0x80001872268FUNC<unknown>DEFAULT2
                                                                                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            lseek64.symtab0x80011906108FUNC<unknown>DEFAULT2
                                                                                                            macAddress.symtab0x800189606OBJECT<unknown>DEFAULT10
                                                                                                            main.symtab0x80004ee41538FUNC<unknown>DEFAULT2
                                                                                                            main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            makeIPPacket.symtab0x80001b60132FUNC<unknown>DEFAULT2
                                                                                                            makeRandomStr.symtab0x80001458118FUNC<unknown>DEFAULT2
                                                                                                            makevsepacket.symtab0x80002a78148FUNC<unknown>DEFAULT2
                                                                                                            malloc.symtab0x8000a89e168FUNC<unknown>DEFAULT2
                                                                                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memchr.symtab0x8000d908348FUNC<unknown>DEFAULT2
                                                                                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memcpy.symtab0x800090ba240FUNC<unknown>DEFAULT2
                                                                                                            memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memmove.symtab0x8000df24288FUNC<unknown>DEFAULT2
                                                                                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            mempcpy.symtab0x8000e04442FUNC<unknown>DEFAULT2
                                                                                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memrchr.symtab0x8000e070358FUNC<unknown>DEFAULT2
                                                                                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            memset.symtab0x800091ac310FUNC<unknown>DEFAULT2
                                                                                                            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            mylock.symtab0x8001882424OBJECT<unknown>DEFAULT9
                                                                                                            mylock.symtab0x8001eba424OBJECT<unknown>DEFAULT10
                                                                                                            mylock.symtab0x8001891024OBJECT<unknown>DEFAULT9
                                                                                                            nanosleep.symtab0x8000c47478FUNC<unknown>DEFAULT2
                                                                                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            next_start.1067.symtab0x8001e98c4OBJECT<unknown>DEFAULT10
                                                                                                            ngPid.symtab0x8001ebd04OBJECT<unknown>DEFAULT10
                                                                                                            ntohl.symtab0x80009d2412FUNC<unknown>DEFAULT2
                                                                                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            ntohs.symtab0x80009d3022FUNC<unknown>DEFAULT2
                                                                                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            numpids.symtab0x800189548OBJECT<unknown>DEFAULT10
                                                                                                            object.2251.symtab0x8001893224OBJECT<unknown>DEFAULT10
                                                                                                            open.symtab0x80006f2a80FUNC<unknown>DEFAULT2
                                                                                                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            ourIP.symtab0x8001ebcc4OBJECT<unknown>DEFAULT10
                                                                                                            p.2168.symtab0x800185100OBJECT<unknown>DEFAULT9
                                                                                                            parseHex.symtab0x8000125284FUNC<unknown>DEFAULT2
                                                                                                            pids.symtab0x8001ebd84OBJECT<unknown>DEFAULT10
                                                                                                            pipe.symtab0x80006f9862FUNC<unknown>DEFAULT2
                                                                                                            pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            poll.symtab0x8000f3a088FUNC<unknown>DEFAULT2
                                                                                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            prctl.symtab0x80006fd898FUNC<unknown>DEFAULT2
                                                                                                            prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            prefix.4042.symtab0x8001547312OBJECT<unknown>DEFAULT4
                                                                                                            print.symtab0x80000ace688FUNC<unknown>DEFAULT2
                                                                                                            printchar.symtab0x8000087c68FUNC<unknown>DEFAULT2
                                                                                                            printi.symtab0x80000996312FUNC<unknown>DEFAULT2
                                                                                                            prints.symtab0x800008c0214FUNC<unknown>DEFAULT2
                                                                                                            processCmd.symtab0x800035665588FUNC<unknown>DEFAULT2
                                                                                                            qual_chars.4045.symtab0x8001548620OBJECT<unknown>DEFAULT4
                                                                                                            raise.symtab0x8001188828FUNC<unknown>DEFAULT2
                                                                                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            rand.symtab0x8000b1cc14FUNC<unknown>DEFAULT2
                                                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            rand__str.symtab0x800055bc128FUNC<unknown>DEFAULT2
                                                                                                            rand_alpha_str.symtab0x8000563c106FUNC<unknown>DEFAULT2
                                                                                                            rand_alphastr.symtab0x800007ba194FUNC<unknown>DEFAULT2
                                                                                                            rand_cmwc.symtab0x800006a2280FUNC<unknown>DEFAULT2
                                                                                                            rand_init.symtab0x800054e884FUNC<unknown>DEFAULT2
                                                                                                            rand_next.symtab0x8000553c128FUNC<unknown>DEFAULT2
                                                                                                            random.symtab0x8000b1dc94FUNC<unknown>DEFAULT2
                                                                                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            random_poly_info.symtab0x8001606c40OBJECT<unknown>DEFAULT4
                                                                                                            random_r.symtab0x8000b512266FUNC<unknown>DEFAULT2
                                                                                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            randtbl.symtab0x80018858128OBJECT<unknown>DEFAULT9
                                                                                                            rawmemchr.symtab0x8001016c274FUNC<unknown>DEFAULT2
                                                                                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            read.symtab0x8000703c84FUNC<unknown>DEFAULT2
                                                                                                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            realloc.symtab0x8000ab90408FUNC<unknown>DEFAULT2
                                                                                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            recv.symtab0x8000a30856FUNC<unknown>DEFAULT2
                                                                                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            recvLine.symtab0x800014ce470FUNC<unknown>DEFAULT2
                                                                                                            recvfrom.symtab0x8000a34072FUNC<unknown>DEFAULT2
                                                                                                            recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            resolv_domain_to_hostname.symtab0x800056a8140FUNC<unknown>DEFAULT2
                                                                                                            resolv_entries_free.symtab0x80005d4256FUNC<unknown>DEFAULT2
                                                                                                            resolv_lookup.symtab0x800057d21392FUNC<unknown>DEFAULT2
                                                                                                            resolv_skip_name.symtab0x80005734158FUNC<unknown>DEFAULT2
                                                                                                            rtcp.symtab0x8000253c886FUNC<unknown>DEFAULT2
                                                                                                            sbrk.symtab0x8000c4c4106FUNC<unknown>DEFAULT2
                                                                                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            scanPid.symtab0x8001ebd44OBJECT<unknown>DEFAULT10
                                                                                                            select.symtab0x80007090100FUNC<unknown>DEFAULT2
                                                                                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            send.symtab0x8000a38856FUNC<unknown>DEFAULT2
                                                                                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sendSTD.symtab0x800028b2454FUNC<unknown>DEFAULT2
                                                                                                            sendto.symtab0x8000a3c070FUNC<unknown>DEFAULT2
                                                                                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            setsockopt.symtab0x8000a40864FUNC<unknown>DEFAULT2
                                                                                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            setstate.symtab0x8000b23a116FUNC<unknown>DEFAULT2
                                                                                                            setstate_r.symtab0x8000b37c406FUNC<unknown>DEFAULT2
                                                                                                            sigaction.symtab0x8000f064232FUNC<unknown>DEFAULT2
                                                                                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigaddset.symtab0x8000a47c70FUNC<unknown>DEFAULT2
                                                                                                            sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigemptyset.symtab0x8000a4c460FUNC<unknown>DEFAULT2
                                                                                                            signal.symtab0x8000a500238FUNC<unknown>DEFAULT2
                                                                                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigprocmask.symtab0x800070f4160FUNC<unknown>DEFAULT2
                                                                                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            sleep.symtab0x8000bcb0558FUNC<unknown>DEFAULT2
                                                                                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            socket.symtab0x8000a44850FUNC<unknown>DEFAULT2
                                                                                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            socket_connect.symtab0x800030ba238FUNC<unknown>DEFAULT2
                                                                                                            sockprintf.symtab0x80000dca174FUNC<unknown>DEFAULT2
                                                                                                            spec_and_mask.4044.symtab0x8001549a16OBJECT<unknown>DEFAULT4
                                                                                                            spec_base.4041.symtab0x8001547f7OBJECT<unknown>DEFAULT4
                                                                                                            spec_chars.4041.symtab0x800154c321OBJECT<unknown>DEFAULT4
                                                                                                            spec_flags.4040.symtab0x800154d88OBJECT<unknown>DEFAULT4
                                                                                                            spec_or_mask.4043.symtab0x800154aa16OBJECT<unknown>DEFAULT4
                                                                                                            spec_ranges.4042.symtab0x800154ba9OBJECT<unknown>DEFAULT4
                                                                                                            sprintf.symtab0x800072e852FUNC<unknown>DEFAULT2
                                                                                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            srand.symtab0x8000b32488FUNC<unknown>DEFAULT2
                                                                                                            srandom.symtab0x8000b32488FUNC<unknown>DEFAULT2
                                                                                                            srandom_r.symtab0x8000b61c422FUNC<unknown>DEFAULT2
                                                                                                            static_id.symtab0x800188f42OBJECT<unknown>DEFAULT9
                                                                                                            static_ns.symtab0x8001ebbc4OBJECT<unknown>DEFAULT10
                                                                                                            stderr.symtab0x800185e84OBJECT<unknown>DEFAULT9
                                                                                                            stdin.symtab0x800185e04OBJECT<unknown>DEFAULT9
                                                                                                            stdout.symtab0x800185e44OBJECT<unknown>DEFAULT9
                                                                                                            strcasecmp.symtab0x80011ba8120FUNC<unknown>DEFAULT2
                                                                                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strchr.symtab0x800092e4390FUNC<unknown>DEFAULT2
                                                                                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strcmp.symtab0x8000946c110FUNC<unknown>DEFAULT2
                                                                                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strcoll.symtab0x8000946c110FUNC<unknown>DEFAULT2
                                                                                                            strcpy.symtab0x800094dc92FUNC<unknown>DEFAULT2
                                                                                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strdup.symtab0x8001042080FUNC<unknown>DEFAULT2
                                                                                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strerror_r.symtab0x80009aec264FUNC<unknown>DEFAULT2
                                                                                                            strlen.symtab0x80009538268FUNC<unknown>DEFAULT2
                                                                                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strncat.symtab0x80010280310FUNC<unknown>DEFAULT2
                                                                                                            strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strncpy.symtab0x80009644320FUNC<unknown>DEFAULT2
                                                                                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strnlen.symtab0x80009784350FUNC<unknown>DEFAULT2
                                                                                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strpbrk.symtab0x8000e27486FUNC<unknown>DEFAULT2
                                                                                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strspn.symtab0x800103b8104FUNC<unknown>DEFAULT2
                                                                                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strstr.symtab0x800098e4484FUNC<unknown>DEFAULT2
                                                                                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strtok.symtab0x80009c1436FUNC<unknown>DEFAULT2
                                                                                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strtok_r.symtab0x8000e1d8154FUNC<unknown>DEFAULT2
                                                                                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            strtol.symtab0x8000b92834FUNC<unknown>DEFAULT2
                                                                                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            szprintf.symtab0x80000da240FUNC<unknown>DEFAULT2
                                                                                                            table.symtab0x8001ebdc174OBJECT<unknown>DEFAULT10
                                                                                                            table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            table_init.symtab0x80005d7c514FUNC<unknown>DEFAULT2
                                                                                                            table_key.symtab0x800185cc4OBJECT<unknown>DEFAULT9
                                                                                                            table_lock_val.symtab0x80005fb858FUNC<unknown>DEFAULT2
                                                                                                            table_retrieve_val.symtab0x80005ff270FUNC<unknown>DEFAULT2
                                                                                                            table_unlock_val.symtab0x80005f7e58FUNC<unknown>DEFAULT2
                                                                                                            tcgetattr.symtab0x80009c6c182FUNC<unknown>DEFAULT2
                                                                                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            tcpFl00d.symtab0x8000209c1184FUNC<unknown>DEFAULT2
                                                                                                            tcpcsum.symtab0x80001a9a198FUNC<unknown>DEFAULT2
                                                                                                            time.symtab0x8000719462FUNC<unknown>DEFAULT2
                                                                                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            times.symtab0x8000c53062FUNC<unknown>DEFAULT2
                                                                                                            times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            toggle_obf.symtab0x800060b0286FUNC<unknown>DEFAULT2
                                                                                                            tolower.symtab0x8001197464FUNC<unknown>DEFAULT2
                                                                                                            tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            toupper.symtab0x8000724c64FUNC<unknown>DEFAULT2
                                                                                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            trim.symtab0x800005d0210FUNC<unknown>DEFAULT2
                                                                                                            type_codes.symtab0x800154e024OBJECT<unknown>DEFAULT4
                                                                                                            type_sizes.symtab0x800154f812OBJECT<unknown>DEFAULT4
                                                                                                            udpfl00d.symtab0x80001be41208FUNC<unknown>DEFAULT2
                                                                                                            unknown.1089.symtab0x8001550414OBJECT<unknown>DEFAULT4
                                                                                                            unsafe_state.symtab0x8001883c28OBJECT<unknown>DEFAULT9
                                                                                                            uppercase.symtab0x8000142056FUNC<unknown>DEFAULT2
                                                                                                            userID.symtab0x800185c04OBJECT<unknown>DEFAULT9
                                                                                                            usleep.symtab0x8000bee0142FUNC<unknown>DEFAULT2
                                                                                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            util_atoi.symtab0x800063b0444FUNC<unknown>DEFAULT2
                                                                                                            util_fdgets.symtab0x80006882142FUNC<unknown>DEFAULT2
                                                                                                            util_isalpha.symtab0x8000694064FUNC<unknown>DEFAULT2
                                                                                                            util_isdigit.symtab0x800069c048FUNC<unknown>DEFAULT2
                                                                                                            util_isspace.symtab0x8000698064FUNC<unknown>DEFAULT2
                                                                                                            util_isupper.symtab0x8000691048FUNC<unknown>DEFAULT2
                                                                                                            util_itoa.symtab0x8000656c260FUNC<unknown>DEFAULT2
                                                                                                            util_local_addr.symtab0x800067ce180FUNC<unknown>DEFAULT2
                                                                                                            util_memcpy.symtab0x8000635454FUNC<unknown>DEFAULT2
                                                                                                            util_memsearch.symtab0x80006670122FUNC<unknown>DEFAULT2
                                                                                                            util_strcat.symtab0x8000631e54FUNC<unknown>DEFAULT2
                                                                                                            util_strcmp.symtab0x80006276114FUNC<unknown>DEFAULT2
                                                                                                            util_strcpy.symtab0x800062e854FUNC<unknown>DEFAULT2
                                                                                                            util_stristr.symtab0x800066ea228FUNC<unknown>DEFAULT2
                                                                                                            util_strlen.symtab0x800061d042FUNC<unknown>DEFAULT2
                                                                                                            util_strncmp.symtab0x800061fa124FUNC<unknown>DEFAULT2
                                                                                                            util_zero.symtab0x8000638a38FUNC<unknown>DEFAULT2
                                                                                                            vfork.symtab0x800069f038FUNC<unknown>DEFAULT2
                                                                                                            vseattack.symtab0x80002b0c1284FUNC<unknown>DEFAULT2
                                                                                                            vsnprintf.symtab0x8000731c198FUNC<unknown>DEFAULT2
                                                                                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            w.symtab0x8001c9784OBJECT<unknown>DEFAULT10
                                                                                                            wait4.symtab0x8000c5ca30FUNC<unknown>DEFAULT2
                                                                                                            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            waitpid.symtab0x800071d434FUNC<unknown>DEFAULT2
                                                                                                            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            watchdog_maintain.symtab0x8000042c276FUNC<unknown>DEFAULT2
                                                                                                            watchdog_pid.symtab0x800189504OBJECT<unknown>DEFAULT10
                                                                                                            wcrtomb.symtab0x8000c5f8100FUNC<unknown>DEFAULT2
                                                                                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wcsnrtombs.symtab0x8000c684206FUNC<unknown>DEFAULT2
                                                                                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wcsrtombs.symtab0x8000c65c38FUNC<unknown>DEFAULT2
                                                                                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            wildString.symtab0x800012a6322FUNC<unknown>DEFAULT2
                                                                                                            write.symtab0x800071f884FUNC<unknown>DEFAULT2
                                                                                                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                            x.symtab0x8001c96c4OBJECT<unknown>DEFAULT10
                                                                                                            xdigits.3095.symtab0x800161c217OBJECT<unknown>DEFAULT4
                                                                                                            y.symtab0x8001c9704OBJECT<unknown>DEFAULT10
                                                                                                            z.symtab0x8001c9744OBJECT<unknown>DEFAULT10
                                                                                                            zprintf.symtab0x80000d7e36FUNC<unknown>DEFAULT2
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Aug 8, 2022 22:02:48.068340063 CEST42836443192.168.2.2391.189.91.43
                                                                                                            Aug 8, 2022 22:02:48.567172050 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:02:48.598453045 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:02:48.598588943 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:02:49.092298985 CEST4251680192.168.2.23109.202.202.202
                                                                                                            Aug 8, 2022 22:02:49.572433949 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:02:49.599648952 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:02:49.600384951 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:02:49.600406885 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:02:49.627654076 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:02:58.415396929 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:02:58.415654898 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:02:58.442688942 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:02:58.442854881 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:03:02.659626007 CEST43928443192.168.2.2391.189.91.42
                                                                                                            Aug 8, 2022 22:03:14.947185993 CEST42836443192.168.2.2391.189.91.43
                                                                                                            Aug 8, 2022 22:03:19.042855024 CEST4251680192.168.2.23109.202.202.202
                                                                                                            Aug 8, 2022 22:03:43.617511034 CEST43928443192.168.2.2391.189.91.42
                                                                                                            Aug 8, 2022 22:03:58.434637070 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:03:58.434885979 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:03:58.462244034 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:03:58.462529898 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:04:58.465159893 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:04:58.465480089 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:04:58.492640018 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:04:58.493127108 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:05:58.487937927 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:05:58.488143921 CEST3507229448192.168.2.23109.206.241.200
                                                                                                            Aug 8, 2022 22:05:58.515018940 CEST2944835072109.206.241.200192.168.2.23
                                                                                                            Aug 8, 2022 22:05:58.515221119 CEST3507229448192.168.2.23109.206.241.200

                                                                                                            System Behavior

                                                                                                            Start time:22:02:47
                                                                                                            Start date:08/08/2022
                                                                                                            Path:/tmp/bmkW2SeYlM
                                                                                                            Arguments:/tmp/bmkW2SeYlM
                                                                                                            File size:4463432 bytes
                                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                            Start time:22:02:47
                                                                                                            Start date:08/08/2022
                                                                                                            Path:/tmp/bmkW2SeYlM
                                                                                                            Arguments:n/a
                                                                                                            File size:4463432 bytes
                                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                            Start time:22:02:47
                                                                                                            Start date:08/08/2022
                                                                                                            Path:/tmp/bmkW2SeYlM
                                                                                                            Arguments:n/a
                                                                                                            File size:4463432 bytes
                                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                            Start time:22:02:47
                                                                                                            Start date:08/08/2022
                                                                                                            Path:/tmp/bmkW2SeYlM
                                                                                                            Arguments:n/a
                                                                                                            File size:4463432 bytes
                                                                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc