Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
rebirth.m68.elf

Overview

General Information

Sample name:rebirth.m68.elf
Analysis ID:1582136
MD5:28ac4fd7ae026a33f521277fdbe9a823
SHA1:893b4e7de08c80f6563ff47f40c19eb69aa4304a
SHA256:ff70d05dcaf821b5a4c52c2c950a62b461998045cc4de2ea2392885345248fd6
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582136
Start date and time:2024-12-30 02:47:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:rebirth.m68.elf
Detection:MAL
Classification:mal72.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: 87.120.113.63:666
Command:/tmp/rebirth.m68.elf
PID:5573
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
rebirth.m68.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: rebirth.m68.elfMalware Configuration Extractor: Gafgyt {"C2 url": "87.120.113.63:666"}
    Source: rebirth.m68.elfVirustotal: Detection: 53%Perma Link
    Source: rebirth.m68.elfReversingLabs: Detection: 57%

    Spreading

    barindex
    Source: /tmp/rebirth.m68.elf (PID: 5573)Opens: /proc/net/routeJump to behavior
    Source: global trafficTCP traffic: 192.168.2.14:35370 -> 87.120.113.63:666
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.63
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: classification engineClassification label: mal72.spre.troj.linELF@0/1@2/0
    Source: /tmp/rebirth.m68.elf (PID: 5573)Queries kernel information via 'uname': Jump to behavior
    Source: rebirth.m68.elf, 5573.1.00007fffd5f31000.00007fffd5f52000.rw-.sdmp, rebirth.m68.elf, 5575.1.00007fffd5f31000.00007fffd5f52000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/rebirth.m68.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/rebirth.m68.elf
    Source: rebirth.m68.elf, 5573.1.0000555d2dd3b000.0000555d2dd9f000.rw-.sdmp, rebirth.m68.elf, 5575.1.0000555d2dd3b000.0000555d2dd9f000.rw-.sdmpBinary or memory string: -]U!/etc/qemu-binfmt/m68k
    Source: rebirth.m68.elf, 5573.1.00007fffd5f31000.00007fffd5f52000.rw-.sdmp, rebirth.m68.elf, 5575.1.00007fffd5f31000.00007fffd5f52000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
    Source: rebirth.m68.elf, 5573.1.0000555d2dd3b000.0000555d2dd9f000.rw-.sdmp, rebirth.m68.elf, 5575.1.0000555d2dd3b000.0000555d2dd9f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
    Source: rebirth.m68.elf, 5573.1.00007fffd5f31000.00007fffd5f52000.rw-.sdmpBinary or memory string: /tmp/qemu-open.xYkkyC
    Source: rebirth.m68.elf, 5573.1.00007fffd5f31000.00007fffd5f52000.rw-.sdmpBinary or memory string: )]U/tmp/qemu-open.xYkkyC\

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: rebirth.m68.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: rebirth.m68.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    {"C2 url": "87.120.113.63:666"}
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    rebirth.m68.elf53%VirustotalBrowse
    rebirth.m68.elf58%ReversingLabsLinux.Backdoor.Bashlite
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    87.120.113.63:6660%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      87.120.113.63:666true
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      87.120.113.63
      unknownBulgaria
      25206UNACS-AS-BG8000BurgasBGtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      87.120.113.63rebirth.mpsl.elfGet hashmaliciousGafgytBrowse
        rebirth.mips.elfGet hashmaliciousGafgytBrowse
          rebirth.arm4.elfGet hashmaliciousGafgytBrowse
            rebirth.i686.elfGet hashmaliciousGafgytBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              daisy.ubuntu.comrebirth.mpsl.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.25
              rebirth.mips.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.25
              x86.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.24
              spc.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.24
              rebirth.arm4.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.24
              dlr.arm5.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.24
              rebirth.arm5.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.24
              rebirth.i686.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.25
              loligang.m68k.elfGet hashmaliciousMiraiBrowse
              • 162.213.35.24
              dlr.arm.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.25
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              UNACS-AS-BG8000BurgasBGrebirth.mpsl.elfGet hashmaliciousGafgytBrowse
              • 87.120.113.63
              rebirth.mips.elfGet hashmaliciousGafgytBrowse
              • 87.120.113.63
              rebirth.arm4.elfGet hashmaliciousGafgytBrowse
              • 87.120.113.63
              rebirth.i686.elfGet hashmaliciousGafgytBrowse
              • 87.120.113.63
              LPO-0048532025.lnkGet hashmaliciousDarkVision RatBrowse
              • 87.120.113.91
              39382629.exeGet hashmaliciousRedLineBrowse
              • 87.120.120.7
              bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              • 87.120.112.234
              bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              • 87.120.112.234
              bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              • 87.120.112.234
              bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              • 87.120.112.234
              No context
              No context
              Process:/tmp/rebirth.m68.elf
              File Type:ASCII text
              Category:dropped
              Size (bytes):230
              Entropy (8bit):3.709552666863289
              Encrypted:false
              SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
              MD5:2E667F43AE18CD1FE3C108641708A82C
              SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
              SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
              SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
              Malicious:false
              Reputation:high, very likely benign file
              Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
              File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
              Entropy (8bit):6.02206599638426
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:rebirth.m68.elf
              File size:109'567 bytes
              MD5:28ac4fd7ae026a33f521277fdbe9a823
              SHA1:893b4e7de08c80f6563ff47f40c19eb69aa4304a
              SHA256:ff70d05dcaf821b5a4c52c2c950a62b461998045cc4de2ea2392885345248fd6
              SHA512:e534f2a9230259a7f2b6a8f06130cd9c48a7bb00dc8b749eaa6b0a02e01006e20334d5e7cdd075ef070cd17dab4858b60ae9f9635ddee975f2e008eb76b3bd3b
              SSDEEP:3072:4wQeqacWucW0JcWcBeNX2WfKIwMI278ORF/qnFz3mzmmHqzTQKHKtW:4wQeqacWucW0JcWcBYmVM978OaN8mmHe
              TLSH:E0B31B93F511D5B6F44AE73308D38B247270FAA14F53152263177BAAAE362D4386BF42
              File Content Preview:.ELF.......................D...4..U(.....4. ...(......................E...E....... .......E...e...e.......i....... .dt.Q............................NV..a....da...,.N^NuNV..J9..h.f>"y..f. QJ.g.X.#...f.N."y..f. QJ.f.A.....J.g.Hy..e.N.X.......h.N^NuNV..N^NuN

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:MC68000
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x80000144
              Flags:0x0
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:87336
              Section Header Size:40
              Number of Section Headers:15
              Header String Table Index:12
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x800000940x940x140x00x6AX002
              .textPROGBITS0x800000a80xa80x12d240x00x6AX004
              .finiPROGBITS0x80012dcc0x12dcc0xe0x00x6AX002
              .rodataPROGBITS0x80012dda0x12dda0x18140x00x2A002
              .eh_framePROGBITS0x800165f00x145f00x40x00x3WA004
              .ctorsPROGBITS0x800165f40x145f40x80x00x3WA004
              .dtorsPROGBITS0x800165fc0x145fc0x80x00x3WA004
              .jcrPROGBITS0x800166040x146040x40x00x3WA004
              .dataPROGBITS0x800166080x146080x27c0x00x3WA004
              .bssNOBITS0x800168840x148840x66740x00x3WA004
              .commentPROGBITS0x00x148840xc3c0x00x0001
              .shstrtabSTRTAB0x00x154c00x660x00x0001
              .symtabSYMTAB0x00x157800x2fe00x100x0142954
              .strtabSTRTAB0x00x187600x249f0x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x800000000x800000000x145ee0x145ee5.97670x5R E0x2000.init .text .fini .rodata
              LOAD0x145f00x800165f00x800165f00x2940x69083.66760x6RW 0x2000.eh_frame .ctors .dtors .jcr .data .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              .symtab0x800000940SECTION<unknown>DEFAULT1
              .symtab0x800000a80SECTION<unknown>DEFAULT2
              .symtab0x80012dcc0SECTION<unknown>DEFAULT3
              .symtab0x80012dda0SECTION<unknown>DEFAULT4
              .symtab0x800165f00SECTION<unknown>DEFAULT5
              .symtab0x800165f40SECTION<unknown>DEFAULT6
              .symtab0x800165fc0SECTION<unknown>DEFAULT7
              .symtab0x800166040SECTION<unknown>DEFAULT8
              .symtab0x800166080SECTION<unknown>DEFAULT9
              .symtab0x800168840SECTION<unknown>DEFAULT10
              .symtab0x00SECTION<unknown>DEFAULT11
              Q.symtab0x800168b616384OBJECT<unknown>DEFAULT10
              _Exit.symtab0x80003d9092FUNC<unknown>DEFAULT2
              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __CTOR_END__.symtab0x800165f80OBJECT<unknown>DEFAULT6
              __CTOR_LIST__.symtab0x800165f40OBJECT<unknown>DEFAULT6
              __C_ctype_b.symtab0x800166244OBJECT<unknown>DEFAULT9
              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_b_data.symtab0x80012f1c768OBJECT<unknown>DEFAULT4
              __C_ctype_tolower.symtab0x8001687c4OBJECT<unknown>DEFAULT9
              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_tolower_data.symtab0x800142ee768OBJECT<unknown>DEFAULT4
              __C_ctype_toupper.symtab0x8001662c4OBJECT<unknown>DEFAULT9
              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_toupper_data.symtab0x8001321c768OBJECT<unknown>DEFAULT4
              __DTOR_END__.symtab0x800166000OBJECT<unknown>DEFAULT7
              __DTOR_LIST__.symtab0x800165fc0OBJECT<unknown>DEFAULT7
              __EH_FRAME_BEGIN__.symtab0x800165f00OBJECT<unknown>DEFAULT5
              __FRAME_END__.symtab0x800165f00OBJECT<unknown>DEFAULT5
              __GI___C_ctype_b.symtab0x800166244OBJECT<unknown>HIDDEN9
              __GI___C_ctype_tolower.symtab0x8001687c4OBJECT<unknown>HIDDEN9
              __GI___C_ctype_toupper.symtab0x8001662c4OBJECT<unknown>HIDDEN9
              __GI___ctype_b.symtab0x800166284OBJECT<unknown>HIDDEN9
              __GI___ctype_tolower.symtab0x800168804OBJECT<unknown>HIDDEN9
              __GI___ctype_toupper.symtab0x800166304OBJECT<unknown>HIDDEN9
              __GI___errno_location.symtab0x8000441c16FUNC<unknown>HIDDEN2
              __GI___fcntl_nocancel.symtab0x80003c62302FUNC<unknown>HIDDEN2
              __GI___fgetc_unlocked.symtab0x8000a9b0500FUNC<unknown>HIDDEN2
              __GI___glibc_strerror_r.symtab0x80010d4836FUNC<unknown>HIDDEN2
              __GI___h_errno_location.symtab0x8000954c16FUNC<unknown>HIDDEN2
              __GI___libc_fcntl.symtab0x80003b34302FUNC<unknown>HIDDEN2
              __GI___sigaddset.symtab0x800054bc68FUNC<unknown>HIDDEN2
              __GI___sigdelset.symtab0x8000550072FUNC<unknown>HIDDEN2
              __GI___sigismember.symtab0x8000546c80FUNC<unknown>HIDDEN2
              __GI___uClibc_fini.symtab0x800085bc106FUNC<unknown>HIDDEN2
              __GI___uClibc_init.symtab0x800086c6124FUNC<unknown>HIDDEN2
              __GI___xpg_strerror_r.symtab0x80010d6c266FUNC<unknown>HIDDEN2
              __GI__exit.symtab0x80003d9092FUNC<unknown>HIDDEN2
              __GI_abort.symtab0x80006cbc376FUNC<unknown>HIDDEN2
              __GI_atoi.symtab0x800075ec28FUNC<unknown>HIDDEN2
              __GI_brk.symtab0x8000c3f864FUNC<unknown>HIDDEN2
              __GI_chdir.symtab0x80003e4c16FUNC<unknown>HIDDEN2
              __GI_clock_getres.symtab0x80008ad4116FUNC<unknown>HIDDEN2
              __GI_close.symtab0x80003e5c96FUNC<unknown>HIDDEN2
              __GI_closedir.symtab0x80009028292FUNC<unknown>HIDDEN2
              __GI_config_close.symtab0x8000955c72FUNC<unknown>HIDDEN2
              __GI_config_open.symtab0x800095a4106FUNC<unknown>HIDDEN2
              __GI_config_read.symtab0x800097fe744FUNC<unknown>HIDDEN2
              __GI_connect.symtab0x800051d448FUNC<unknown>HIDDEN2
              __GI_errno.symtab0x8001aac44OBJECT<unknown>HIDDEN10
              __GI_exit.symtab0x80007864220FUNC<unknown>HIDDEN2
              __GI_fclose.symtab0x80009ae8476FUNC<unknown>HIDDEN2
              __GI_fcntl.symtab0x80003b34302FUNC<unknown>HIDDEN2
              __GI_fflush_unlocked.symtab0x8000a792542FUNC<unknown>HIDDEN2
              __GI_fgetc.symtab0x8000a480278FUNC<unknown>HIDDEN2
              __GI_fgetc_unlocked.symtab0x8000a9b0500FUNC<unknown>HIDDEN2
              __GI_fgets.symtab0x8000a598158FUNC<unknown>HIDDEN2
              __GI_fgets_unlocked.symtab0x8000aba4226FUNC<unknown>HIDDEN2
              __GI_fopen.symtab0x80009cc438FUNC<unknown>HIDDEN2
              __GI_fork.symtab0x80003ebc86FUNC<unknown>HIDDEN2
              __GI_fputs_unlocked.symtab0x80010afc80FUNC<unknown>HIDDEN2
              __GI_fseek.symtab0x80012a3c38FUNC<unknown>HIDDEN2
              __GI_fseeko64.symtab0x80012a64370FUNC<unknown>HIDDEN2
              __GI_fstat.symtab0x8000c4c4148FUNC<unknown>HIDDEN2
              __GI_fwrite_unlocked.symtab0x80010b4c162FUNC<unknown>HIDDEN2
              __GI_getc_unlocked.symtab0x8000a9b0500FUNC<unknown>HIDDEN2
              __GI_getdtablesize.symtab0x80008b4852FUNC<unknown>HIDDEN2
              __GI_getegid.symtab0x80008b7c30FUNC<unknown>HIDDEN2
              __GI_geteuid.symtab0x80008b9c30FUNC<unknown>HIDDEN2
              __GI_getgid.symtab0x80008bbc30FUNC<unknown>HIDDEN2
              __GI_gethostbyname.symtab0x8000517828FUNC<unknown>HIDDEN2
              __GI_gethostbyname2.symtab0x8000519464FUNC<unknown>HIDDEN2
              __GI_gethostbyname2_r.symtab0x8000b850928FUNC<unknown>HIDDEN2
              __GI_gethostbyname_r.symtab0x8000eb981018FUNC<unknown>HIDDEN2
              __GI_gethostname.symtab0x8000ef94138FUNC<unknown>HIDDEN2
              __GI_getpagesize.symtab0x80008bdc42FUNC<unknown>HIDDEN2
              __GI_getpid.symtab0x80003f1428FUNC<unknown>HIDDEN2
              __GI_getrlimit.symtab0x80008c08126FUNC<unknown>HIDDEN2
              __GI_getsockname.symtab0x8000520450FUNC<unknown>HIDDEN2
              __GI_getuid.symtab0x80008c8830FUNC<unknown>HIDDEN2
              __GI_h_errno.symtab0x8001aac84OBJECT<unknown>HIDDEN10
              __GI_htonl.symtab0x8000506612FUNC<unknown>HIDDEN2
              __GI_htons.symtab0x8000507222FUNC<unknown>HIDDEN2
              __GI_inet_addr.symtab0x8000514848FUNC<unknown>HIDDEN2
              __GI_inet_aton.symtab0x8000b6d8376FUNC<unknown>HIDDEN2
              __GI_inet_ntoa.symtab0x8000512830FUNC<unknown>HIDDEN2
              __GI_inet_ntoa_r.symtab0x80005088160FUNC<unknown>HIDDEN2
              __GI_inet_ntop.symtab0x8000d958112FUNC<unknown>HIDDEN2
              __GI_inet_pton.symtab0x8000d47896FUNC<unknown>HIDDEN2
              __GI_initstate_r.symtab0x80007496342FUNC<unknown>HIDDEN2
              __GI_ioctl.symtab0x80003f4c172FUNC<unknown>HIDDEN2
              __GI_isatty.symtab0x8000b5ec52FUNC<unknown>HIDDEN2
              __GI_isspace.symtab0x800043b440FUNC<unknown>HIDDEN2
              __GI_kill.symtab0x8000406820FUNC<unknown>HIDDEN2
              __GI_lseek64.symtab0x8000f1b4204FUNC<unknown>HIDDEN2
              __GI_memchr.symtab0x800125b4348FUNC<unknown>HIDDEN2
              __GI_memcpy.symtab0x800048a6240FUNC<unknown>HIDDEN2
              __GI_memmove.symtab0x8000b148288FUNC<unknown>HIDDEN2
              __GI_mempcpy.symtab0x8000ce6042FUNC<unknown>HIDDEN2
              __GI_memrchr.symtab0x80012710358FUNC<unknown>HIDDEN2
              __GI_memset.symtab0x80004998310FUNC<unknown>HIDDEN2
              __GI_mmap.symtab0x80008d0a70FUNC<unknown>HIDDEN2
              __GI_mremap.symtab0x8000c558150FUNC<unknown>HIDDEN2
              __GI_munmap.symtab0x80008d50112FUNC<unknown>HIDDEN2
              __GI_nanosleep.symtab0x80008e3220FUNC<unknown>HIDDEN2
              __GI_ntohl.symtab0x8000504412FUNC<unknown>HIDDEN2
              __GI_ntohs.symtab0x8000505022FUNC<unknown>HIDDEN2
              __GI_open.symtab0x8000410880FUNC<unknown>HIDDEN2
              __GI_opendir.symtab0x80009254268FUNC<unknown>HIDDEN2
              __GI_poll.symtab0x8000f0a228FUNC<unknown>HIDDEN2
              __GI_raise.symtab0x8000bbf028FUNC<unknown>HIDDEN2
              __GI_random.symtab0x80006e44112FUNC<unknown>HIDDEN2
              __GI_random_r.symtab0x800071d4270FUNC<unknown>HIDDEN2
              __GI_rawmemchr.symtab0x8000ce8c270FUNC<unknown>HIDDEN2
              __GI_read.symtab0x80004158128FUNC<unknown>HIDDEN2
              __GI_readdir64.symtab0x80009400330FUNC<unknown>HIDDEN2
              __GI_recv.symtab0x8000527c56FUNC<unknown>HIDDEN2
              __GI_sbrk.symtab0x80008e48106FUNC<unknown>HIDDEN2
              __GI_select.symtab0x8000426c36FUNC<unknown>HIDDEN2
              __GI_send.symtab0x800052b456FUNC<unknown>HIDDEN2
              __GI_sendto.symtab0x800052ec70FUNC<unknown>HIDDEN2
              __GI_setsid.symtab0x8000429086FUNC<unknown>HIDDEN2
              __GI_setsockopt.symtab0x8000533464FUNC<unknown>HIDDEN2
              __GI_setstate_r.symtab0x8000702c424FUNC<unknown>HIDDEN2
              __GI_sigaction.symtab0x8000bc0c34FUNC<unknown>HIDDEN2
              __GI_signal.symtab0x800053a8196FUNC<unknown>HIDDEN2
              __GI_sigprocmask.symtab0x80008eb4162FUNC<unknown>HIDDEN2
              __GI_sleep.symtab0x80007940362FUNC<unknown>HIDDEN2
              __GI_socket.symtab0x8000537450FUNC<unknown>HIDDEN2
              __GI_sprintf.symtab0x8000f28052FUNC<unknown>HIDDEN2
              __GI_srandom_r.symtab0x800072e2436FUNC<unknown>HIDDEN2
              __GI_stat.symtab0x8000f0c0148FUNC<unknown>HIDDEN2
              __GI_strcasecmp.symtab0x80012878120FUNC<unknown>HIDDEN2
              __GI_strchr.symtab0x80004ad0386FUNC<unknown>HIDDEN2
              __GI_strchrnul.symtab0x8000b268352FUNC<unknown>HIDDEN2
              __GI_strcmp.symtab0x80004c54110FUNC<unknown>HIDDEN2
              __GI_strcoll.symtab0x80004c54110FUNC<unknown>HIDDEN2
              __GI_strcpy.symtab0x80004cc452FUNC<unknown>HIDDEN2
              __GI_strcspn.symtab0x8000b3c886FUNC<unknown>HIDDEN2
              __GI_strdup.symtab0x80010e7880FUNC<unknown>HIDDEN2
              __GI_strlen.symtab0x80004cf8264FUNC<unknown>HIDDEN2
              __GI_strncpy.symtab0x8000cf9c320FUNC<unknown>HIDDEN2
              __GI_strnlen.symtab0x80010bf0342FUNC<unknown>HIDDEN2
              __GI_strpbrk.symtab0x8000b59486FUNC<unknown>HIDDEN2
              __GI_strrchr.symtab0x8000b420112FUNC<unknown>HIDDEN2
              __GI_strspn.symtab0x8000b490104FUNC<unknown>HIDDEN2
              __GI_strstr.symtab0x80004e00484FUNC<unknown>HIDDEN2
              __GI_strtok.symtab0x8000502036FUNC<unknown>HIDDEN2
              __GI_strtok_r.symtab0x8000b4f8154FUNC<unknown>HIDDEN2
              __GI_strtol.symtab0x8000760834FUNC<unknown>HIDDEN2
              __GI_sysconf.symtab0x80007cca2068FUNC<unknown>HIDDEN2
              __GI_tcgetattr.symtab0x8000b620182FUNC<unknown>HIDDEN2
              __GI_time.symtab0x800042e838FUNC<unknown>HIDDEN2
              __GI_times.symtab0x80008f5838FUNC<unknown>HIDDEN2
              __GI_tolower.symtab0x800129fc64FUNC<unknown>HIDDEN2
              __GI_toupper.symtab0x800043dc64FUNC<unknown>HIDDEN2
              __GI_uname.symtab0x8000f15496FUNC<unknown>HIDDEN2
              __GI_vsnprintf.symtab0x8000f2b4198FUNC<unknown>HIDDEN2
              __GI_wait4.symtab0x8000900832FUNC<unknown>HIDDEN2
              __GI_waitpid.symtab0x8000431034FUNC<unknown>HIDDEN2
              __GI_wcrtomb.symtab0x800115ac100FUNC<unknown>HIDDEN2
              __GI_wcsnrtombs.symtab0x80011638206FUNC<unknown>HIDDEN2
              __GI_wcsrtombs.symtab0x8001161038FUNC<unknown>HIDDEN2
              __GI_write.symtab0x80004334128FUNC<unknown>HIDDEN2
              __JCR_END__.symtab0x800166040OBJECT<unknown>DEFAULT8
              __JCR_LIST__.symtab0x800166040OBJECT<unknown>DEFAULT8
              __app_fini.symtab0x8001aabc4OBJECT<unknown>HIDDEN10
              __atexit_lock.symtab0x8001671024OBJECT<unknown>DEFAULT9
              __bss_start.symtab0x800168840NOTYPE<unknown>DEFAULTSHN_ABS
              __check_one_fd.symtab0x8000868268FUNC<unknown>DEFAULT2
              __check_suid.symtab0x8000862692FUNC<unknown>DEFAULT2
              __close_nameservers.symtab0x8000eacc130FUNC<unknown>HIDDEN2
              __ctype_b.symtab0x800166284OBJECT<unknown>DEFAULT9
              __ctype_tolower.symtab0x800168804OBJECT<unknown>DEFAULT9
              __ctype_toupper.symtab0x800166304OBJECT<unknown>DEFAULT9
              __curbrk.symtab0x8001cad44OBJECT<unknown>DEFAULT10
              __data_start.symtab0x800166100NOTYPE<unknown>DEFAULT9
              __decode_answer.symtab0x8000dbf8452FUNC<unknown>DEFAULT2
              __decode_dotted.symtab0x8000d9c8400FUNC<unknown>HIDDEN2
              __decode_header.symtab0x80011098478FUNC<unknown>HIDDEN2
              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __dns_lookup.symtab0x8000ddbc1838FUNC<unknown>HIDDEN2
              __do_global_ctors_aux.symtab0x80012d980FUNC<unknown>DEFAULT2
              __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
              __dso_handle.symtab0x800166080OBJECT<unknown>HIDDEN9
              __encode_dotted.symtab0x800128f0268FUNC<unknown>HIDDEN2
              __encode_header.symtab0x80010ec8464FUNC<unknown>HIDDEN2
              __encode_question.symtab0x80011278186FUNC<unknown>HIDDEN2
              __environ.symtab0x8001aab44OBJECT<unknown>DEFAULT10
              __errno_location.symtab0x8000441c16FUNC<unknown>DEFAULT2
              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __exit_cleanup.symtab0x8001aaac4OBJECT<unknown>HIDDEN10
              __fcntl_nocancel.symtab0x80003c62302FUNC<unknown>DEFAULT2
              __fgetc_unlocked.symtab0x8000a9b0500FUNC<unknown>DEFAULT2
              __fini_array_end.symtab0x800165f40NOTYPE<unknown>HIDDEN6
              __fini_array_start.symtab0x800165f40NOTYPE<unknown>HIDDEN6
              __get_hosts_byname_r.symtab0x8000eb5050FUNC<unknown>HIDDEN2
              __getdents64.symtab0x8000c91e548FUNC<unknown>HIDDEN2
              __getpagesize.symtab0x80008bdc42FUNC<unknown>DEFAULT2
              __glibc_strerror_r.symtab0x80010d4836FUNC<unknown>DEFAULT2
              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __h_errno_location.symtab0x8000954c16FUNC<unknown>DEFAULT2
              __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __init_array_end.symtab0x800165f40NOTYPE<unknown>HIDDEN6
              __init_array_start.symtab0x800165f40NOTYPE<unknown>HIDDEN6
              __length_question.symtab0x8000db58160FUNC<unknown>DEFAULT2
              __libc_close.symtab0x80003e5c96FUNC<unknown>DEFAULT2
              __libc_connect.symtab0x800051d448FUNC<unknown>DEFAULT2
              __libc_fcntl.symtab0x80003b34302FUNC<unknown>DEFAULT2
              __libc_fork.symtab0x80003ebc86FUNC<unknown>DEFAULT2
              __libc_lseek64.symtab0x8000f1b4204FUNC<unknown>DEFAULT2
              __libc_nanosleep.symtab0x80008e3220FUNC<unknown>DEFAULT2
              __libc_open.symtab0x8000410880FUNC<unknown>DEFAULT2
              __libc_read.symtab0x80004158128FUNC<unknown>DEFAULT2
              __libc_recv.symtab0x8000527c56FUNC<unknown>DEFAULT2
              __libc_select.symtab0x8000426c36FUNC<unknown>DEFAULT2
              __libc_send.symtab0x800052b456FUNC<unknown>DEFAULT2
              __libc_sendto.symtab0x800052ec70FUNC<unknown>DEFAULT2
              __libc_sigaction.symtab0x8000bc0c34FUNC<unknown>DEFAULT2
              __libc_stack_end.symtab0x8001aab04OBJECT<unknown>DEFAULT10
              __libc_waitpid.symtab0x8000431034FUNC<unknown>DEFAULT2
              __libc_write.symtab0x80004334128FUNC<unknown>DEFAULT2
              __local_nameserver.symtab0x8001360016OBJECT<unknown>HIDDEN4
              __malloc_alloc.symtab0x800056341658FUNC<unknown>DEFAULT2
              __malloc_consolidate.symtab0x800065f6592FUNC<unknown>HIDDEN2
              __malloc_largebin_index.symtab0x80005548236FUNC<unknown>DEFAULT2
              __malloc_lock.symtab0x8001663424OBJECT<unknown>DEFAULT9
              __malloc_state.symtab0x8001cb14888OBJECT<unknown>DEFAULT10
              __malloc_trim.symtab0x80006846254FUNC<unknown>DEFAULT2
              __nameserver.symtab0x8001ce9c4OBJECT<unknown>HIDDEN10
              __nameservers.symtab0x8001cea04OBJECT<unknown>HIDDEN10
              __open_etc_hosts.symtab0x8001133434FUNC<unknown>HIDDEN2
              __open_nameservers.symtab0x8000e5aa1314FUNC<unknown>HIDDEN2
              __pagesize.symtab0x8001aab84OBJECT<unknown>DEFAULT10
              __preinit_array_end.symtab0x800165f40NOTYPE<unknown>HIDDEN6
              __preinit_array_start.symtab0x800165f40NOTYPE<unknown>HIDDEN6
              __progname.symtab0x8001672c4OBJECT<unknown>DEFAULT9
              __progname_full.symtab0x800167304OBJECT<unknown>DEFAULT9
              __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __pthread_mutex_init.symtab0x8000857610FUNC<unknown>DEFAULT2
              __pthread_mutex_lock.symtab0x8000856c10FUNC<unknown>DEFAULT2
              __pthread_mutex_trylock.symtab0x8000856c10FUNC<unknown>DEFAULT2
              __pthread_mutex_unlock.symtab0x8000856c10FUNC<unknown>DEFAULT2
              __pthread_return_0.symtab0x8000856c10FUNC<unknown>DEFAULT2
              __read_etc_hosts_r.symtab0x80011356596FUNC<unknown>HIDDEN2
              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __res_sync.symtab0x8001ce944OBJECT<unknown>HIDDEN10
              __resolv_attempts.symtab0x800168751OBJECT<unknown>HIDDEN9
              __resolv_lock.symtab0x8001cadc24OBJECT<unknown>DEFAULT10
              __resolv_timeout.symtab0x800168741OBJECT<unknown>HIDDEN9
              __rtld_fini.symtab0x8001aac04OBJECT<unknown>HIDDEN10
              __searchdomain.symtab0x8001ce984OBJECT<unknown>HIDDEN10
              __searchdomains.symtab0x8001cea44OBJECT<unknown>HIDDEN10
              __set_h_errno.symtab0x8000eb8420FUNC<unknown>DEFAULT2
              __sigaddset.symtab0x800054bc68FUNC<unknown>DEFAULT2
              __sigdelset.symtab0x8000550072FUNC<unknown>DEFAULT2
              __sigismember.symtab0x8000546c80FUNC<unknown>DEFAULT2
              __socketcall.symtab0x80008a64112FUNC<unknown>HIDDEN2
              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __stdin.symtab0x800167404OBJECT<unknown>DEFAULT9
              __stdio_READ.symtab0x8000cb44136FUNC<unknown>HIDDEN2
              __stdio_WRITE.symtab0x8000cbcc338FUNC<unknown>HIDDEN2
              __stdio_adjust_position.symtab0x80012bd8342FUNC<unknown>HIDDEN2
              __stdio_fwrite.symtab0x80011708518FUNC<unknown>HIDDEN2
              __stdio_init_mutex.symtab0x8000a13632FUNC<unknown>HIDDEN2
              __stdio_mutex_initializer.4484.symtab0x8001359024OBJECT<unknown>DEFAULT4
              __stdio_rfill.symtab0x8000cd2090FUNC<unknown>HIDDEN2
              __stdio_seek.symtab0x80012d30102FUNC<unknown>HIDDEN2
              __stdio_trans2r_o.symtab0x8000cd7c226FUNC<unknown>HIDDEN2
              __stdio_trans2w_o.symtab0x80011910414FUNC<unknown>HIDDEN2
              __stdio_wcommit.symtab0x8000a250116FUNC<unknown>HIDDEN2
              __stdout.symtab0x800167444OBJECT<unknown>DEFAULT9
              __syscall_chdir.symtab0x80003dec96FUNC<unknown>DEFAULT2
              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __syscall_getdents64.symtab0x8000c89c130FUNC<unknown>DEFAULT2
              __syscall_kill.symtab0x80003ff8112FUNC<unknown>DEFAULT2
              __syscall_nanosleep.symtab0x80008dc0114FUNC<unknown>DEFAULT2
              __syscall_open.symtab0x8000407c140FUNC<unknown>DEFAULT2
              __syscall_poll.symtab0x8000f020130FUNC<unknown>DEFAULT2
              __syscall_rt_sigaction.symtab0x8000c438138FUNC<unknown>DEFAULT2
              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __syscall_select.symtab0x800041d8148FUNC<unknown>DEFAULT2
              __syscall_wait4.symtab0x80008f80136FUNC<unknown>DEFAULT2
              __uClibc_fini.symtab0x800085bc106FUNC<unknown>DEFAULT2
              __uClibc_init.symtab0x800086c6124FUNC<unknown>DEFAULT2
              __uClibc_main.symtab0x80008742802FUNC<unknown>DEFAULT2
              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __uclibc_progname.symtab0x800167284OBJECT<unknown>HIDDEN9
              __xpg_strerror_r.symtab0x80010d6c266FUNC<unknown>DEFAULT2
              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __xstat32_conv.symtab0x8000c758322FUNC<unknown>HIDDEN2
              __xstat64_conv.symtab0x8000c5f0360FUNC<unknown>HIDDEN2
              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _bss_custom_printf_spec.symtab0x8001caf810OBJECT<unknown>DEFAULT10
              _charpad.symtab0x8000f37c74FUNC<unknown>DEFAULT2
              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _custom_printf_arginfo.symtab0x8001cea840OBJECT<unknown>HIDDEN10
              _custom_printf_handler.symtab0x8001ced040OBJECT<unknown>HIDDEN10
              _custom_printf_spec.symtab0x800168784OBJECT<unknown>HIDDEN9
              _dl_aux_init.symtab0x8000c3cc44FUNC<unknown>DEFAULT2
              _dl_phdr.symtab0x8001ce8c4OBJECT<unknown>DEFAULT10
              _dl_phnum.symtab0x8001ce904OBJECT<unknown>DEFAULT10
              _do_one_spec.symtab0x8000f46e2310FUNC<unknown>DEFAULT2
              _edata.symtab0x800168840NOTYPE<unknown>DEFAULTSHN_ABS
              _end.symtab0x8001cef80NOTYPE<unknown>DEFAULTSHN_ABS
              _errno.symtab0x8001aac44OBJECT<unknown>DEFAULT10
              _exit.symtab0x80003d9092FUNC<unknown>DEFAULT2
              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _fini.symtab0x80012dcc0FUNC<unknown>DEFAULT3
              _fixed_buffers.symtab0x8001aad48192OBJECT<unknown>DEFAULT10
              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _fp_out_narrow.symtab0x8000f3c6168FUNC<unknown>DEFAULT2
              _fpmaxtostr.symtab0x80011c002482FUNC<unknown>HIDDEN2
              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _h_errno.symtab0x8001aac84OBJECT<unknown>DEFAULT10
              _init.symtab0x800000940FUNC<unknown>DEFAULT1
              _is_equal_or_bigger_arg.symtab0x80010378102FUNC<unknown>DEFAULT2
              _load_inttype.symtab0x80011ab0238FUNC<unknown>HIDDEN2
              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _mmap.symtab0x80008ca898FUNC<unknown>DEFAULT2
              _ppfs_init.symtab0x8000ff08208FUNC<unknown>HIDDEN2
              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _ppfs_parsespec.symtab0x800103de1822FUNC<unknown>HIDDEN2
              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _ppfs_prepargs.symtab0x8000ffd8108FUNC<unknown>HIDDEN2
              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _ppfs_setargs.symtab0x80010044736FUNC<unknown>HIDDEN2
              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _promoted_size.symtab0x8001032484FUNC<unknown>DEFAULT2
              _pthread_cleanup_pop_restore.symtab0x8000859a34FUNC<unknown>DEFAULT2
              _pthread_cleanup_push_defer.symtab0x8000858026FUNC<unknown>DEFAULT2
              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _sigintr.symtab0x8001cb0c8OBJECT<unknown>HIDDEN10
              _start.symtab0x800001440FUNC<unknown>DEFAULT2
              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _stdio_fopen.symtab0x80009cec1008FUNC<unknown>HIDDEN2
              _stdio_init.symtab0x8000a0dc90FUNC<unknown>HIDDEN2
              _stdio_openlist.symtab0x800167484OBJECT<unknown>DEFAULT9
              _stdio_openlist_add_lock.symtab0x8001674c24OBJECT<unknown>DEFAULT9
              _stdio_openlist_dec_use.symtab0x8000a638346FUNC<unknown>HIDDEN2
              _stdio_openlist_del_count.symtab0x8001aad04OBJECT<unknown>DEFAULT10
              _stdio_openlist_del_lock.symtab0x8001676424OBJECT<unknown>DEFAULT9
              _stdio_openlist_use_count.symtab0x8001aacc4OBJECT<unknown>DEFAULT10
              _stdio_streams.symtab0x80016780240OBJECT<unknown>DEFAULT9
              _stdio_term.symtab0x8000a156248FUNC<unknown>HIDDEN2
              _stdio_user_locking.symtab0x8001677c4OBJECT<unknown>DEFAULT9
              _stdlib_strto_l.symtab0x8000762c568FUNC<unknown>HIDDEN2
              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _store_inttype.symtab0x80011ba096FUNC<unknown>HIDDEN2
              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _string_syserrmsgs.symtab0x800136bd2906OBJECT<unknown>HIDDEN4
              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _uintmaxtostr.symtab0x8000a2c4442FUNC<unknown>HIDDEN2
              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _vfprintf_internal.symtab0x8000fd74404FUNC<unknown>HIDDEN2
              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _wordcopy_bwd_aligned.symtab0x8000ac88638FUNC<unknown>DEFAULT2
              _wordcopy_bwd_dest_aligned.symtab0x8000af06578FUNC<unknown>DEFAULT2
              _wordcopy_fwd_aligned.symtab0x8000447c566FUNC<unknown>DEFAULT2
              _wordcopy_fwd_dest_aligned.symtab0x800046b2500FUNC<unknown>DEFAULT2
              abort.symtab0x80006cbc376FUNC<unknown>DEFAULT2
              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              astd.symtab0x80002716406FUNC<unknown>DEFAULT2
              atcp.symtab0x800022941154FUNC<unknown>DEFAULT2
              atoi.symtab0x800075ec28FUNC<unknown>DEFAULT2
              atol.symtab0x800075ec28FUNC<unknown>DEFAULT2
              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              audp.symtab0x80001e501092FUNC<unknown>DEFAULT2
              bb_get_chunk_with_continuation.symtab0x8000960e496FUNC<unknown>DEFAULT2
              bcopy.symtab0x80004fe430FUNC<unknown>DEFAULT2
              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              been_there_done_that.symtab0x8001aaa84OBJECT<unknown>DEFAULT10
              brk.symtab0x8000c3f864FUNC<unknown>DEFAULT2
              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              bsd_signal.symtab0x800053a8196FUNC<unknown>DEFAULT2
              buf.2903.symtab0x8001a8cc16OBJECT<unknown>DEFAULT10
              buf.5403.symtab0x8001a8dc440OBJECT<unknown>DEFAULT10
              bzero.symtab0x8000500428FUNC<unknown>DEFAULT2
              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              c.symtab0x8001661c4OBJECT<unknown>DEFAULT9
              call___do_global_ctors_aux.symtab0x80012dc20FUNC<unknown>DEFAULT2
              call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
              call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
              calloc.symtab0x8000bc30382FUNC<unknown>DEFAULT2
              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              ceoServer.symtab0x800166144OBJECT<unknown>DEFAULT9
              ceoSocket.symtab0x800168a04OBJECT<unknown>DEFAULT10
              chdir.symtab0x80003e4c16FUNC<unknown>DEFAULT2
              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              checksum_tcp_udp.symtab0x80001372288FUNC<unknown>DEFAULT2
              clock.symtab0x8000442c78FUNC<unknown>DEFAULT2
              clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              clock_getres.symtab0x80008ad4116FUNC<unknown>DEFAULT2
              clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              close.symtab0x80003e5c96FUNC<unknown>DEFAULT2
              close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              closedir.symtab0x80009028292FUNC<unknown>DEFAULT2
              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              cncinput.symtab0x800028cc3078FUNC<unknown>DEFAULT2
              completed.4531.symtab0x800168841OBJECT<unknown>DEFAULT10
              connect.symtab0x800051d448FUNC<unknown>DEFAULT2
              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              connectTimeout.symtab0x80000e96476FUNC<unknown>DEFAULT2
              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              csum.symtab0x800011d6228FUNC<unknown>DEFAULT2
              currentServer.symtab0x800166184OBJECT<unknown>DEFAULT9
              data_start.symtab0x800166100NOTYPE<unknown>DEFAULT9
              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              defarchs.symtab0x800028ac16FUNC<unknown>DEFAULT2
              defopsys.symtab0x800028bc16FUNC<unknown>DEFAULT2
              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              environ.symtab0x8001aab44OBJECT<unknown>DEFAULT10
              errno.symtab0x8001aac44OBJECT<unknown>DEFAULT10
              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              exit.symtab0x80007864220FUNC<unknown>DEFAULT2
              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              exp10_table.symtab0x80014282108OBJECT<unknown>DEFAULT4
              fclose.symtab0x80009ae8476FUNC<unknown>DEFAULT2
              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fcntl.symtab0x80003b34302FUNC<unknown>DEFAULT2
              fd_to_DIR.symtab0x8000914c264FUNC<unknown>DEFAULT2
              fdgets.symtab0x8000034c118FUNC<unknown>DEFAULT2
              fdopendir.symtab0x80009360160FUNC<unknown>DEFAULT2
              fflush_unlocked.symtab0x8000a792542FUNC<unknown>DEFAULT2
              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fgetc.symtab0x8000a480278FUNC<unknown>DEFAULT2
              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fgetc_unlocked.symtab0x8000a9b0500FUNC<unknown>DEFAULT2
              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fgets.symtab0x8000a598158FUNC<unknown>DEFAULT2
              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fgets_unlocked.symtab0x8000aba4226FUNC<unknown>DEFAULT2
              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              findRandIP.symtab0x8000151656FUNC<unknown>DEFAULT2
              fmt.symtab0x8001426e20OBJECT<unknown>DEFAULT4
              fopen.symtab0x80009cc438FUNC<unknown>DEFAULT2
              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fork.symtab0x80003ebc86FUNC<unknown>DEFAULT2
              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fputs_unlocked.symtab0x80010afc80FUNC<unknown>DEFAULT2
              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
              free.symtab0x80006944844FUNC<unknown>DEFAULT2
              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fseek.symtab0x80012a3c38FUNC<unknown>DEFAULT2
              fseeko.symtab0x80012a3c38FUNC<unknown>DEFAULT2
              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fseeko64.symtab0x80012a64370FUNC<unknown>DEFAULT2
              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fstat.symtab0x8000c4c4148FUNC<unknown>DEFAULT2
              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fwrite_unlocked.symtab0x80010b4c162FUNC<unknown>DEFAULT2
              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getHost.symtab0x80000c1856FUNC<unknown>DEFAULT2
              getOurIP.symtab0x800003c2512FUNC<unknown>DEFAULT2
              getRandomIP.symtab0x8000031456FUNC<unknown>DEFAULT2
              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getc.symtab0x8000a480278FUNC<unknown>DEFAULT2
              getc_unlocked.symtab0x8000a9b0500FUNC<unknown>DEFAULT2
              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getdtablesize.symtab0x80008b4852FUNC<unknown>DEFAULT2
              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getegid.symtab0x80008b7c30FUNC<unknown>DEFAULT2
              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              geteuid.symtab0x80008b9c30FUNC<unknown>DEFAULT2
              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getgid.symtab0x80008bbc30FUNC<unknown>DEFAULT2
              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gethostbyname.symtab0x8000517828FUNC<unknown>DEFAULT2
              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gethostbyname2.symtab0x8000519464FUNC<unknown>DEFAULT2
              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gethostbyname2_r.symtab0x8000b850928FUNC<unknown>DEFAULT2
              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gethostbyname_r.symtab0x8000eb981018FUNC<unknown>DEFAULT2
              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gethostname.symtab0x8000ef94138FUNC<unknown>DEFAULT2
              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getpagesize.symtab0x80008bdc42FUNC<unknown>DEFAULT2
              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getpid.symtab0x80003f1428FUNC<unknown>DEFAULT2
              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getppid.symtab0x80003f3028FUNC<unknown>DEFAULT2
              getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getrlimit.symtab0x80008c08126FUNC<unknown>DEFAULT2
              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getsockname.symtab0x8000520450FUNC<unknown>DEFAULT2
              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getsockopt.symtab0x8000523866FUNC<unknown>DEFAULT2
              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getuid.symtab0x80008c8830FUNC<unknown>DEFAULT2
              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gotIP.symtab0x800168a44OBJECT<unknown>DEFAULT10
              h_errno.symtab0x8001aac84OBJECT<unknown>DEFAULT10
              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
              hoste.5402.symtab0x8001aa9420OBJECT<unknown>DEFAULT10
              htonl.symtab0x8000506612FUNC<unknown>DEFAULT2
              htons.symtab0x8000507222FUNC<unknown>DEFAULT2
              i.4531.symtab0x800166204OBJECT<unknown>DEFAULT9
              index.symtab0x80004ad0386FUNC<unknown>DEFAULT2
              inet_addr.symtab0x8000514848FUNC<unknown>DEFAULT2
              inet_aton.symtab0x8000b6d8376FUNC<unknown>DEFAULT2
              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              inet_ntoa.symtab0x8000512830FUNC<unknown>DEFAULT2
              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              inet_ntoa_r.symtab0x80005088160FUNC<unknown>DEFAULT2
              inet_ntop.symtab0x8000d958112FUNC<unknown>DEFAULT2
              inet_ntop4.symtab0x8000d4d8438FUNC<unknown>DEFAULT2
              inet_ntop6.symtab0x8000d68e714FUNC<unknown>DEFAULT2
              inet_pton.symtab0x8000d47896FUNC<unknown>DEFAULT2
              inet_pton4.symtab0x8000d0dc284FUNC<unknown>DEFAULT2
              inet_pton6.symtab0x8000d1f8640FUNC<unknown>DEFAULT2
              initConnection.symtab0x800034d2322FUNC<unknown>DEFAULT2
              init_rand.symtab0x8000016c144FUNC<unknown>DEFAULT2
              initstate.symtab0x80006f3a136FUNC<unknown>DEFAULT2
              initstate_r.symtab0x80007496342FUNC<unknown>DEFAULT2
              ioctl.symtab0x80003f4c172FUNC<unknown>DEFAULT2
              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              isatty.symtab0x8000b5ec52FUNC<unknown>DEFAULT2
              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              isspace.symtab0x800043b440FUNC<unknown>DEFAULT2
              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              kill.symtab0x8000406820FUNC<unknown>DEFAULT2
              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              last_id.5482.symtab0x800168702OBJECT<unknown>DEFAULT9
              last_ns_num.5481.symtab0x8001cad84OBJECT<unknown>DEFAULT10
              listFork.symtab0x800010c6272FUNC<unknown>DEFAULT2
              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              lseek64.symtab0x8000f1b4204FUNC<unknown>DEFAULT2
              macAddress.symtab0x800168b06OBJECT<unknown>DEFAULT10
              main.symtab0x800036141310FUNC<unknown>DEFAULT2
              makeIPPacket.symtab0x80001492132FUNC<unknown>DEFAULT2
              makeRandomStr.symtab0x80000c50118FUNC<unknown>DEFAULT2
              makevsepacket.symtab0x8000154e148FUNC<unknown>DEFAULT2
              malloc.symtab0x80005cae2182FUNC<unknown>DEFAULT2
              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              malloc_init_state.symtab0x80006534194FUNC<unknown>DEFAULT2
              malloc_trim.symtab0x80006c9042FUNC<unknown>DEFAULT2
              memchr.symtab0x800125b4348FUNC<unknown>DEFAULT2
              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memcpy.symtab0x800048a6240FUNC<unknown>DEFAULT2
              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memmove.symtab0x8000b148288FUNC<unknown>DEFAULT2
              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              mempcpy.symtab0x8000ce6042FUNC<unknown>DEFAULT2
              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memrchr.symtab0x80012710358FUNC<unknown>DEFAULT2
              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memset.symtab0x80004998310FUNC<unknown>DEFAULT2
              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              mmap.symtab0x80008d0a70FUNC<unknown>DEFAULT2
              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              mremap.symtab0x8000c558150FUNC<unknown>DEFAULT2
              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              munmap.symtab0x80008d50112FUNC<unknown>DEFAULT2
              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              mylock.symtab0x8001664c24OBJECT<unknown>DEFAULT9
              mylock.symtab0x8001666424OBJECT<unknown>DEFAULT9
              nanosleep.symtab0x80008e3220FUNC<unknown>DEFAULT2
              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              newbot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              next_start.1305.symtab0x8001a8c84OBJECT<unknown>DEFAULT10
              nprocessors_conf.symtab0x80007bec222FUNC<unknown>DEFAULT2
              nprocessors_onln.symtab0x80007aac320FUNC<unknown>DEFAULT2
              ntohl.symtab0x8000504412FUNC<unknown>DEFAULT2
              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              ntohs.symtab0x8000505022FUNC<unknown>DEFAULT2
              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              numpids.symtab0x800168a88OBJECT<unknown>DEFAULT10
              object.4546.symtab0x8001688624OBJECT<unknown>DEFAULT10
              open.symtab0x8000410880FUNC<unknown>DEFAULT2
              open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              opendir.symtab0x80009254268FUNC<unknown>DEFAULT2
              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              ourIP.symtab0x8001cb044OBJECT<unknown>DEFAULT10
              p.4529.symtab0x8001660c0OBJECT<unknown>DEFAULT9
              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              pids.symtab0x8001cb084OBJECT<unknown>DEFAULT10
              poll.symtab0x8000f0a228FUNC<unknown>DEFAULT2
              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              prefix.4707.symtab0x8001361d12OBJECT<unknown>DEFAULT4
              print.symtab0x800008bc692FUNC<unknown>DEFAULT2
              printchar.symtab0x8000067068FUNC<unknown>DEFAULT2
              printi.symtab0x8000078a306FUNC<unknown>DEFAULT2
              prints.symtab0x800006b4214FUNC<unknown>DEFAULT2
              program_invocation_name.symtab0x800167304OBJECT<unknown>DEFAULT9
              program_invocation_short_name.symtab0x8001672c4OBJECT<unknown>DEFAULT9
              qual_chars.4712.symtab0x8001363020OBJECT<unknown>DEFAULT4
              raise.symtab0x8000bbf028FUNC<unknown>DEFAULT2
              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              rand.symtab0x80006e3414FUNC<unknown>DEFAULT2
              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              rand_cmwc.symtab0x800001fc280FUNC<unknown>DEFAULT2
              rand_init.symtab0x8000107284FUNC<unknown>DEFAULT2
              random.symtab0x80006e44112FUNC<unknown>DEFAULT2
              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              random_poly_info.symtab0x8001351c40OBJECT<unknown>DEFAULT4
              random_r.symtab0x800071d4270FUNC<unknown>DEFAULT2
              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              randtbl.symtab0x80016690128OBJECT<unknown>DEFAULT9
              rawmemchr.symtab0x8000ce8c270FUNC<unknown>DEFAULT2
              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              read.symtab0x80004158128FUNC<unknown>DEFAULT2
              read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              readdir64.symtab0x80009400330FUNC<unknown>DEFAULT2
              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              realloc.symtab0x8000bdb01562FUNC<unknown>DEFAULT2
              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              recv.symtab0x8000527c56FUNC<unknown>DEFAULT2
              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              recvLine.symtab0x80000cc6464FUNC<unknown>DEFAULT2
              resolv_conf_mtime.5444.symtab0x8001caf44OBJECT<unknown>DEFAULT10
              rindex.symtab0x8000b420112FUNC<unknown>DEFAULT2
              rtcp.symtab0x80001ae4876FUNC<unknown>DEFAULT2
              sbrk.symtab0x80008e48106FUNC<unknown>DEFAULT2
              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              select.symtab0x8000426c36FUNC<unknown>DEFAULT2
              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              send.symtab0x800052b456FUNC<unknown>DEFAULT2
              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sendto.symtab0x800052ec70FUNC<unknown>DEFAULT2
              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              setsid.symtab0x8000429086FUNC<unknown>DEFAULT2
              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              setsockopt.symtab0x8000533464FUNC<unknown>DEFAULT2
              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              setstate.symtab0x80006eb4134FUNC<unknown>DEFAULT2
              setstate_r.symtab0x8000702c424FUNC<unknown>DEFAULT2
              sigaction.symtab0x8000bc0c34FUNC<unknown>DEFAULT2
              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              signal.symtab0x800053a8196FUNC<unknown>DEFAULT2
              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigprocmask.symtab0x80008eb4162FUNC<unknown>DEFAULT2
              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              skip_and_NUL_space.symtab0x8000e54c94FUNC<unknown>DEFAULT2
              skip_nospace.symtab0x8000e4ec96FUNC<unknown>DEFAULT2
              sleep.symtab0x80007940362FUNC<unknown>DEFAULT2
              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              socket.symtab0x8000537450FUNC<unknown>DEFAULT2
              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sockprintf.symtab0x80000b70168FUNC<unknown>DEFAULT2
              spec_and_mask.4711.symtab0x8001364416OBJECT<unknown>DEFAULT4
              spec_base.4706.symtab0x800136297OBJECT<unknown>DEFAULT4
              spec_chars.4708.symtab0x8001369221OBJECT<unknown>DEFAULT4
              spec_flags.4707.symtab0x800136a78OBJECT<unknown>DEFAULT4
              spec_or_mask.4710.symtab0x8001365416OBJECT<unknown>DEFAULT4
              spec_ranges.4709.symtab0x800136649OBJECT<unknown>DEFAULT4
              sprintf.symtab0x8000f28052FUNC<unknown>DEFAULT2
              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              srand.symtab0x80006fc2106FUNC<unknown>DEFAULT2
              srandom.symtab0x80006fc2106FUNC<unknown>DEFAULT2
              srandom_r.symtab0x800072e2436FUNC<unknown>DEFAULT2
              stat.symtab0x8000f0c0148FUNC<unknown>DEFAULT2
              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              stderr.symtab0x8001673c4OBJECT<unknown>DEFAULT9
              stdin.symtab0x800167344OBJECT<unknown>DEFAULT9
              stdout.symtab0x800167384OBJECT<unknown>DEFAULT9
              strcasecmp.symtab0x80012878120FUNC<unknown>DEFAULT2
              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strchr.symtab0x80004ad0386FUNC<unknown>DEFAULT2
              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strchrnul.symtab0x8000b268352FUNC<unknown>DEFAULT2
              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strcmp.symtab0x80004c54110FUNC<unknown>DEFAULT2
              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strcoll.symtab0x80004c54110FUNC<unknown>DEFAULT2
              strcpy.symtab0x80004cc452FUNC<unknown>DEFAULT2
              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strcspn.symtab0x8000b3c886FUNC<unknown>DEFAULT2
              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strdup.symtab0x80010e7880FUNC<unknown>DEFAULT2
              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strerror_r.symtab0x80010d6c266FUNC<unknown>DEFAULT2
              strlen.symtab0x80004cf8264FUNC<unknown>DEFAULT2
              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strncpy.symtab0x8000cf9c320FUNC<unknown>DEFAULT2
              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strnlen.symtab0x80010bf0342FUNC<unknown>DEFAULT2
              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strpbrk.symtab0x8000b59486FUNC<unknown>DEFAULT2
              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strrchr.symtab0x8000b420112FUNC<unknown>DEFAULT2
              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strspn.symtab0x8000b490104FUNC<unknown>DEFAULT2
              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strstr.symtab0x80004e00484FUNC<unknown>DEFAULT2
              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strtok.symtab0x8000502036FUNC<unknown>DEFAULT2
              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strtok_r.symtab0x8000b4f8154FUNC<unknown>DEFAULT2
              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strtol.symtab0x8000760834FUNC<unknown>DEFAULT2
              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sysconf.symtab0x80007cca2068FUNC<unknown>DEFAULT2
              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              tcgetattr.symtab0x8000b620182FUNC<unknown>DEFAULT2
              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              tcpcsum.symtab0x800012ba184FUNC<unknown>DEFAULT2
              time.symtab0x800042e838FUNC<unknown>DEFAULT2
              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              times.symtab0x80008f5838FUNC<unknown>DEFAULT2
              times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              tolower.symtab0x800129fc64FUNC<unknown>DEFAULT2
              tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              toupper.symtab0x800043dc64FUNC<unknown>DEFAULT2
              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              trim.symtab0x800005c2174FUNC<unknown>DEFAULT2
              type_codes.symtab0x8001366e24OBJECT<unknown>DEFAULT4
              type_sizes.symtab0x8001368612OBJECT<unknown>DEFAULT4
              uname.symtab0x8000f15496FUNC<unknown>DEFAULT2
              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              unknown.1327.symtab0x800136af14OBJECT<unknown>DEFAULT4
              unsafe_state.symtab0x8001667c20OBJECT<unknown>DEFAULT9
              usleep.symtab0x800084e0140FUNC<unknown>DEFAULT2
              usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              vseattack.symtab0x800015e21282FUNC<unknown>DEFAULT2
              vsnprintf.symtab0x8000f2b4198FUNC<unknown>DEFAULT2
              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              w.symtab0x8001a8c24OBJECT<unknown>DEFAULT10
              wait4.symtab0x8000900832FUNC<unknown>DEFAULT2
              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              waitpid.symtab0x8000431034FUNC<unknown>DEFAULT2
              waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              wcrtomb.symtab0x800115ac100FUNC<unknown>DEFAULT2
              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              wcsnrtombs.symtab0x80011638206FUNC<unknown>DEFAULT2
              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              wcsrtombs.symtab0x8001161038FUNC<unknown>DEFAULT2
              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              write.symtab0x80004334128FUNC<unknown>DEFAULT2
              write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              x.symtab0x8001a8b64OBJECT<unknown>DEFAULT10
              xdigits.3400.symtab0x800135ab17OBJECT<unknown>DEFAULT4
              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              y.symtab0x8001a8ba4OBJECT<unknown>DEFAULT10
              z.symtab0x8001a8be4OBJECT<unknown>DEFAULT10
              TimestampSource PortDest PortSource IPDest IP
              Dec 30, 2024 02:48:13.769942999 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:48:13.774908066 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:48:13.774992943 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:48:13.777942896 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:48:13.782732010 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:48:40.734847069 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:48:40.735038042 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:48:40.858225107 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:48:40.858370066 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:49:40.739300013 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:49:40.739610910 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:49:40.873145103 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:49:40.873344898 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:50:40.743357897 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:50:40.743546009 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:50:40.873482943 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:50:40.873568058 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:50:59.196930885 CET4516253192.168.2.148.8.8.8
              Dec 30, 2024 02:50:59.202049971 CET53451628.8.8.8192.168.2.14
              Dec 30, 2024 02:50:59.202162981 CET4516253192.168.2.148.8.8.8
              Dec 30, 2024 02:50:59.202162981 CET4516253192.168.2.148.8.8.8
              Dec 30, 2024 02:50:59.202162981 CET4516253192.168.2.148.8.8.8
              Dec 30, 2024 02:50:59.207133055 CET53451628.8.8.8192.168.2.14
              Dec 30, 2024 02:50:59.207164049 CET53451628.8.8.8192.168.2.14
              Dec 30, 2024 02:50:59.622242928 CET53451628.8.8.8192.168.2.14
              Dec 30, 2024 02:50:59.622353077 CET4516253192.168.2.148.8.8.8
              Dec 30, 2024 02:51:01.622225046 CET53451628.8.8.8192.168.2.14
              Dec 30, 2024 02:51:01.622692108 CET4516253192.168.2.148.8.8.8
              Dec 30, 2024 02:51:01.627652884 CET53451628.8.8.8192.168.2.14
              Dec 30, 2024 02:51:40.747076035 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:51:40.747291088 CET35370666192.168.2.1487.120.113.63
              Dec 30, 2024 02:51:40.877919912 CET6663537087.120.113.63192.168.2.14
              Dec 30, 2024 02:51:40.878211021 CET35370666192.168.2.1487.120.113.63
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Dec 30, 2024 02:50:59.202162981 CET192.168.2.148.8.8.80x58adStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
              Dec 30, 2024 02:50:59.202162981 CET192.168.2.148.8.8.80xeb62Standard query (0)daisy.ubuntu.com28IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Dec 30, 2024 02:50:59.622242928 CET8.8.8.8192.168.2.140x58adNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
              Dec 30, 2024 02:50:59.622242928 CET8.8.8.8192.168.2.140x58adNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

              System Behavior

              Start time (UTC):01:48:12
              Start date (UTC):30/12/2024
              Path:/tmp/rebirth.m68.elf
              Arguments:/tmp/rebirth.m68.elf
              File size:4463432 bytes
              MD5 hash:cd177594338c77b895ae27c33f8f86cc

              Start time (UTC):01:48:12
              Start date (UTC):30/12/2024
              Path:/tmp/rebirth.m68.elf
              Arguments:-
              File size:4463432 bytes
              MD5 hash:cd177594338c77b895ae27c33f8f86cc

              Start time (UTC):01:48:12
              Start date (UTC):30/12/2024
              Path:/tmp/rebirth.m68.elf
              Arguments:-
              File size:4463432 bytes
              MD5 hash:cd177594338c77b895ae27c33f8f86cc