Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527398
MD5:755babe5b74bd75e458609c5001dcc53
SHA1:66a6dffee46b51ce33beae6ef532b7f67a53d8c8
SHA256:7d163c7e8109fceca369b434325bf10d70d74f1fb8d7761e9bafbafe2055cb2b
Tags:elfGafgytuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527398
Start date and time:2024-10-06 23:29:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/1@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6269
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6240, Parent: 4331)
  • rm (PID: 6240, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.qDdxYAxe4C /tmp/tmp.LdQDusjWTd /tmp/tmp.2ap7FCsLs5
  • dash New Fork (PID: 6241, Parent: 4331)
  • rm (PID: 6241, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.qDdxYAxe4C /tmp/tmp.LdQDusjWTd /tmp/tmp.2ap7FCsLs5
  • na.elf (PID: 6269, Parent: 6172, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6271, Parent: 6269)
      • na.elf New Fork (PID: 6273, Parent: 6271)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x16df4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16e94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x16da4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      6271.1.00007f6788400000.00007f678841a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6271.1.00007f6788400000.00007f678841a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6271.1.00007f6788400000.00007f678841a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x16df4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16e94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16ea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16ebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16ed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16ee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16ef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6271.1.00007f6788400000.00007f678841a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x16da4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6269.1.00007f6788400000.00007f678841a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "5.42.98.74:4258"}
            Source: na.elfReversingLabs: Detection: 70%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 6269)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:51388 -> 5.42.98.74:4258
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 6271, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 6271, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 6271, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 6271, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/1@0/0
            Source: /usr/bin/dash (PID: 6240)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.qDdxYAxe4C /tmp/tmp.LdQDusjWTd /tmp/tmp.2ap7FCsLs5Jump to behavior
            Source: /usr/bin/dash (PID: 6241)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.qDdxYAxe4C /tmp/tmp.LdQDusjWTd /tmp/tmp.2ap7FCsLs5Jump to behavior
            Source: /tmp/na.elf (PID: 6269)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 6269.1.00007ffe335ab000.00007ffe335cc000.rw-.sdmp, na.elf, 6271.1.00007ffe335ab000.00007ffe335cc000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 6269.1.000055e5ab770000.000055e5ab7f7000.rw-.sdmp, na.elf, 6271.1.000055e5ab770000.000055e5ab7f7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
            Source: na.elf, 6269.1.000055e5ab770000.000055e5ab7f7000.rw-.sdmp, na.elf, 6271.1.000055e5ab770000.000055e5ab7f7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: na.elf, 6269.1.00007ffe335ab000.00007ffe335cc000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.chHrPe\
            Source: na.elf, 6269.1.00007ffe335ab000.00007ffe335cc000.rw-.sdmp, na.elf, 6271.1.00007ffe335ab000.00007ffe335cc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
            Source: na.elf, 6269.1.00007ffe335ab000.00007ffe335cc000.rw-.sdmpBinary or memory string: /tmp/qemu-open.chHrPe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 6271, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 6271.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6269.1.00007f6788400000.00007f678841a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 6271, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            File Deletion
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "5.42.98.74:4258"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf71%ReversingLabsLinux.Trojan.LnxGafgyt
            na.elf100%AviraEXP/ELF.Mirai.Z.A
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            5.42.98.74:4258true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)na.elffalse
                unknown
                http://www.billybobbot.com/crawler/)na.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)na.elffalse
                    unknown
                    http://feedback.redkolibri.com/na.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)na.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        5.42.98.74
                        unknownRussian Federation
                        39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                        109.202.202.202
                        unknownSwitzerland
                        13030INIT7CHfalse
                        91.189.91.43
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        91.189.91.42
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43na.elfGet hashmaliciousMirai, OkiruBrowse
                          na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousMirai, MoobotBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousMiraiBrowse
                                            91.189.91.42na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                  na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBna.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBna.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUfile.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 5.42.101.62
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 5.42.101.62
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 5.42.101.62
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 5.42.101.62
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 5.42.101.62
                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                • 5.42.80.2
                                                                hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 5.42.98.15
                                                                hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 5.42.98.15
                                                                hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 5.42.98.15
                                                                hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 5.42.98.15
                                                                INIT7CHna.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                No context
                                                                No context
                                                                Process:/tmp/na.elf
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):230
                                                                Entropy (8bit):3.709552666863289
                                                                Encrypted:false
                                                                SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                Entropy (8bit):5.405888615402083
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:na.elf
                                                                File size:144'442 bytes
                                                                MD5:755babe5b74bd75e458609c5001dcc53
                                                                SHA1:66a6dffee46b51ce33beae6ef532b7f67a53d8c8
                                                                SHA256:7d163c7e8109fceca369b434325bf10d70d74f1fb8d7761e9bafbafe2055cb2b
                                                                SHA512:61dda8d21bdb043d3ec500c127a299f635a680686d8180c8462e1f08b5a8030b9aad761e8ebba1f5cec73cd1808e301869d633d77cec4bcab2b7e83a76333762
                                                                SSDEEP:3072:cCyNZfCos2pA4FCp5hfSDkTam0/5ApYADn:FcCyK40p5hfSD9m0/5ASADn
                                                                TLSH:36E3D92B7961EBFAD05DC6310BF7AF6096A521E217D09345F2ACDB185E2034E1C5FBA0
                                                                File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@...........................B...B.........x...............D.B.D.B.D................dt.Q.................................................C(.<...'.(....!'......

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, big endian
                                                                Version:1 (current)
                                                                Machine:MIPS R3000
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x4002d0
                                                                Flags:0x1007
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:5
                                                                Section Header Offset:121096
                                                                Section Header Size:40
                                                                Number of Section Headers:23
                                                                Header String Table Index:20
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                                                                .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                                                                .textPROGBITS0x4001800x1800x150100x00x6AX0016
                                                                .finiPROGBITS0x4151900x151900x5c0x00x6AX004
                                                                .rodataPROGBITS0x4151f00x151f00x3fc00x00x2A0016
                                                                .eh_framePROGBITS0x42a0000x1a0000x440x00x3WA004
                                                                .tbssNOBITS0x42a0440x1a0440x80x00x403WAT004
                                                                .ctorsPROGBITS0x42a0440x1a0440x80x00x3WA004
                                                                .dtorsPROGBITS0x42a04c0x1a04c0x80x00x3WA004
                                                                .jcrPROGBITS0x42a0540x1a0540x40x00x3WA004
                                                                .data.rel.roPROGBITS0x42a0580x1a0580x4d00x00x3WA004
                                                                .dataPROGBITS0x42a5300x1a5300x3d00x00x3WA0016
                                                                .gotPROGBITS0x42a9000x1a9000x4e00x40x10000003WAp0016
                                                                .sdataPROGBITS0x42ade00x1ade00x40x00x10000003WAp004
                                                                .sbssNOBITS0x42ade40x1ade40x4c0x00x10000003WAp004
                                                                .bssNOBITS0x42ae300x1ade40x71480x00x3WA0016
                                                                .commentPROGBITS0x00x1ade40xb9a0x00x0001
                                                                .mdebug.abi32PROGBITS0xb9a0x1b97e0x00x00x0001
                                                                .pdrPROGBITS0x00x1b9800x1ee00x00x0004
                                                                .shstrtabSTRTAB0x00x1d8600xa70x00x0001
                                                                .symtabSYMTAB0x00x1dca00x31800x100x0223224
                                                                .strtabSTRTAB0x00x20e200x261a0x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                                                                LOAD0x00x4000000x4000000x191b00x191b05.54140x5R E0x10000.reginfo .init .text .fini .rodata
                                                                LOAD0x1a0000x42a0000x42a0000xde40x7f784.79270x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                                                                TLS0x1a0440x42a0440x42a0440x00x80.00000x4R 0x4.tbss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                .symtab0x4000d40SECTION<unknown>DEFAULT1
                                                                .symtab0x4000ec0SECTION<unknown>DEFAULT2
                                                                .symtab0x4001800SECTION<unknown>DEFAULT3
                                                                .symtab0x4151900SECTION<unknown>DEFAULT4
                                                                .symtab0x4151f00SECTION<unknown>DEFAULT5
                                                                .symtab0x42a0000SECTION<unknown>DEFAULT6
                                                                .symtab0x42a0440SECTION<unknown>DEFAULT7
                                                                .symtab0x42a0440SECTION<unknown>DEFAULT8
                                                                .symtab0x42a04c0SECTION<unknown>DEFAULT9
                                                                .symtab0x42a0540SECTION<unknown>DEFAULT10
                                                                .symtab0x42a0580SECTION<unknown>DEFAULT11
                                                                .symtab0x42a5300SECTION<unknown>DEFAULT12
                                                                .symtab0x42a9000SECTION<unknown>DEFAULT13
                                                                .symtab0x42ade00SECTION<unknown>DEFAULT14
                                                                .symtab0x42ade40SECTION<unknown>DEFAULT15
                                                                .symtab0x42ae300SECTION<unknown>DEFAULT16
                                                                .symtab0x00SECTION<unknown>DEFAULT17
                                                                .symtab0xb9a0SECTION<unknown>DEFAULT18
                                                                .symtab0x00SECTION<unknown>DEFAULT19
                                                                C.1.5091.symtab0x418ff024OBJECT<unknown>DEFAULT5
                                                                C.3.5380.symtab0x418ccc12OBJECT<unknown>DEFAULT5
                                                                C.3.6092.symtab0x417b9012OBJECT<unknown>DEFAULT5
                                                                C.3.6114.symtab0x41903812OBJECT<unknown>DEFAULT5
                                                                C.3.6172.symtab0x41901012OBJECT<unknown>DEFAULT5
                                                                C.4.6115.symtab0x41902c12OBJECT<unknown>DEFAULT5
                                                                C.5.6123.symtab0x41902012OBJECT<unknown>DEFAULT5
                                                                C.6.5518.symtab0x418cc012OBJECT<unknown>DEFAULT5
                                                                C.70.5296.symtab0x42a058104OBJECT<unknown>DEFAULT11
                                                                C.77.5395.symtab0x42a0c01128OBJECT<unknown>DEFAULT11
                                                                FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                                                                Q.symtab0x42ae6816384OBJECT<unknown>DEFAULT16
                                                                RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                Randhex.symtab0x402c80696FUNC<unknown>DEFAULT3
                                                                SendSTD.symtab0x4025a0688FUNC<unknown>DEFAULT3
                                                                UDPRAW.symtab0x402a68536FUNC<unknown>DEFAULT3
                                                                V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _Exit.symtab0x40629076FUNC<unknown>DEFAULT3
                                                                _GLOBAL_OFFSET_TABLE_.symtab0x42a9000OBJECT<unknown>DEFAULT13
                                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __CTOR_END__.symtab0x42a0480OBJECT<unknown>DEFAULT8
                                                                __CTOR_LIST__.symtab0x42a0440OBJECT<unknown>DEFAULT8
                                                                __C_ctype_b.symtab0x42a6604OBJECT<unknown>DEFAULT12
                                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __C_ctype_b_data.symtab0x417590768OBJECT<unknown>DEFAULT5
                                                                __C_ctype_tolower.symtab0x42a7c04OBJECT<unknown>DEFAULT12
                                                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __C_ctype_tolower_data.symtab0x418cf0768OBJECT<unknown>DEFAULT5
                                                                __C_ctype_toupper.symtab0x42a6704OBJECT<unknown>DEFAULT12
                                                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __C_ctype_toupper_data.symtab0x417890768OBJECT<unknown>DEFAULT5
                                                                __DTOR_END__.symtab0x42a0500OBJECT<unknown>DEFAULT9
                                                                __DTOR_LIST__.symtab0x42a04c0OBJECT<unknown>DEFAULT9
                                                                __EH_FRAME_BEGIN__.symtab0x42a0000OBJECT<unknown>DEFAULT6
                                                                __FRAME_END__.symtab0x42a0400OBJECT<unknown>DEFAULT6
                                                                __GI___C_ctype_b.symtab0x42a6604OBJECT<unknown>HIDDEN12
                                                                __GI___C_ctype_tolower.symtab0x42a7c04OBJECT<unknown>HIDDEN12
                                                                __GI___C_ctype_toupper.symtab0x42a6704OBJECT<unknown>HIDDEN12
                                                                __GI___close.symtab0x40bb9c176FUNC<unknown>HIDDEN3
                                                                __GI___close_nocancel.symtab0x40bb7440FUNC<unknown>HIDDEN3
                                                                __GI___ctype_b.symtab0x42a6644OBJECT<unknown>HIDDEN12
                                                                __GI___ctype_tolower.symtab0x42a7c44OBJECT<unknown>HIDDEN12
                                                                __GI___ctype_toupper.symtab0x42a6744OBJECT<unknown>HIDDEN12
                                                                __GI___errno_location.symtab0x40669028FUNC<unknown>HIDDEN3
                                                                __GI___fcntl_nocancel.symtab0x406110108FUNC<unknown>HIDDEN3
                                                                __GI___fgetc_unlocked.symtab0x40fb90388FUNC<unknown>HIDDEN3
                                                                __GI___glibc_strerror_r.symtab0x40844068FUNC<unknown>HIDDEN3
                                                                __GI___libc_close.symtab0x40bb9c176FUNC<unknown>HIDDEN3
                                                                __GI___libc_fcntl.symtab0x40617c268FUNC<unknown>HIDDEN3
                                                                __GI___libc_open.symtab0x40bc8c192FUNC<unknown>HIDDEN3
                                                                __GI___libc_read.symtab0x40be8c192FUNC<unknown>HIDDEN3
                                                                __GI___libc_waitpid.symtab0x40bf8c192FUNC<unknown>HIDDEN3
                                                                __GI___libc_write.symtab0x40bd8c192FUNC<unknown>HIDDEN3
                                                                __GI___open.symtab0x40bc8c192FUNC<unknown>HIDDEN3
                                                                __GI___open_nocancel.symtab0x40bc6440FUNC<unknown>HIDDEN3
                                                                __GI___read.symtab0x40be8c192FUNC<unknown>HIDDEN3
                                                                __GI___read_nocancel.symtab0x40be6440FUNC<unknown>HIDDEN3
                                                                __GI___register_atfork.symtab0x40b600452FUNC<unknown>HIDDEN3
                                                                __GI___sigaddset.symtab0x408e8844FUNC<unknown>HIDDEN3
                                                                __GI___sigdelset.symtab0x408eb448FUNC<unknown>HIDDEN3
                                                                __GI___sigismember.symtab0x408e6040FUNC<unknown>HIDDEN3
                                                                __GI___uClibc_fini.symtab0x40c200204FUNC<unknown>HIDDEN3
                                                                __GI___uClibc_init.symtab0x40c354120FUNC<unknown>HIDDEN3
                                                                __GI___waitpid.symtab0x40bf8c192FUNC<unknown>HIDDEN3
                                                                __GI___write.symtab0x40bd8c192FUNC<unknown>HIDDEN3
                                                                __GI___write_nocancel.symtab0x40bd6440FUNC<unknown>HIDDEN3
                                                                __GI___xpg_strerror_r.symtab0x408490380FUNC<unknown>HIDDEN3
                                                                __GI__exit.symtab0x40629076FUNC<unknown>HIDDEN3
                                                                __GI_abort.symtab0x40a070408FUNC<unknown>HIDDEN3
                                                                __GI_atoi.symtab0x40a99028FUNC<unknown>HIDDEN3
                                                                __GI_brk.symtab0x41171080FUNC<unknown>HIDDEN3
                                                                __GI_chdir.symtab0x4062e056FUNC<unknown>HIDDEN3
                                                                __GI_close.symtab0x40bb9c176FUNC<unknown>HIDDEN3
                                                                __GI_closedir.symtab0x40cd70292FUNC<unknown>HIDDEN3
                                                                __GI_config_close.symtab0x40d764132FUNC<unknown>HIDDEN3
                                                                __GI_config_open.symtab0x40d7e8116FUNC<unknown>HIDDEN3
                                                                __GI_config_read.symtab0x40d2a01220FUNC<unknown>HIDDEN3
                                                                __GI_connect.symtab0x4088ec220FUNC<unknown>HIDDEN3
                                                                __GI_exit.symtab0x40abc0240FUNC<unknown>HIDDEN3
                                                                __GI_fclose.symtab0x40d9d0804FUNC<unknown>HIDDEN3
                                                                __GI_fcntl.symtab0x40617c268FUNC<unknown>HIDDEN3
                                                                __GI_fflush_unlocked.symtab0x40f7d8940FUNC<unknown>HIDDEN3
                                                                __GI_fgetc.symtab0x40f290372FUNC<unknown>HIDDEN3
                                                                __GI_fgetc_unlocked.symtab0x40fb90388FUNC<unknown>HIDDEN3
                                                                __GI_fgets.symtab0x40f410320FUNC<unknown>HIDDEN3
                                                                __GI_fgets_unlocked.symtab0x40fd20276FUNC<unknown>HIDDEN3
                                                                __GI_fopen.symtab0x40dd0028FUNC<unknown>HIDDEN3
                                                                __GI_fork.symtab0x40b1d0988FUNC<unknown>HIDDEN3
                                                                __GI_fputs_unlocked.symtab0x407cc0124FUNC<unknown>HIDDEN3
                                                                __GI_fseek.symtab0x411c7068FUNC<unknown>HIDDEN3
                                                                __GI_fseeko64.symtab0x411cc0500FUNC<unknown>HIDDEN3
                                                                __GI_fstat.symtab0x4117e0136FUNC<unknown>HIDDEN3
                                                                __GI_fwrite_unlocked.symtab0x407d40268FUNC<unknown>HIDDEN3
                                                                __GI_getc_unlocked.symtab0x40fb90388FUNC<unknown>HIDDEN3
                                                                __GI_getdtablesize.symtab0x40c9c072FUNC<unknown>HIDDEN3
                                                                __GI_getegid.symtab0x40ca1016FUNC<unknown>HIDDEN3
                                                                __GI_geteuid.symtab0x40ca2016FUNC<unknown>HIDDEN3
                                                                __GI_getgid.symtab0x40ca3016FUNC<unknown>HIDDEN3
                                                                __GI_gethostbyname.symtab0x40882028FUNC<unknown>HIDDEN3
                                                                __GI_gethostbyname2.symtab0x408840104FUNC<unknown>HIDDEN3
                                                                __GI_gethostbyname2_r.symtab0x410920948FUNC<unknown>HIDDEN3
                                                                __GI_gethostbyname_r.symtab0x414230968FUNC<unknown>HIDDEN3
                                                                __GI_gethostname.symtab0x414660192FUNC<unknown>HIDDEN3
                                                                __GI_getpagesize.symtab0x40ca4048FUNC<unknown>HIDDEN3
                                                                __GI_getpid.symtab0x40b7d084FUNC<unknown>HIDDEN3
                                                                __GI_getrlimit.symtab0x40ca7060FUNC<unknown>HIDDEN3
                                                                __GI_getsockname.symtab0x4089d060FUNC<unknown>HIDDEN3
                                                                __GI_getuid.symtab0x40cab016FUNC<unknown>HIDDEN3
                                                                __GI_htonl.symtab0x4086f08FUNC<unknown>HIDDEN3
                                                                __GI_htons.symtab0x4086f88FUNC<unknown>HIDDEN3
                                                                __GI_inet_addr.symtab0x4087d072FUNC<unknown>HIDDEN3
                                                                __GI_inet_aton.symtab0x410820244FUNC<unknown>HIDDEN3
                                                                __GI_inet_ntoa.symtab0x4087ac32FUNC<unknown>HIDDEN3
                                                                __GI_inet_ntoa_r.symtab0x408700172FUNC<unknown>HIDDEN3
                                                                __GI_inet_ntop.symtab0x412a8c852FUNC<unknown>HIDDEN3
                                                                __GI_inet_pton.symtab0x412618696FUNC<unknown>HIDDEN3
                                                                __GI_initstate_r.symtab0x40a74c300FUNC<unknown>HIDDEN3
                                                                __GI_ioctl.symtab0x406320248FUNC<unknown>HIDDEN3
                                                                __GI_isatty.symtab0x41073060FUNC<unknown>HIDDEN3
                                                                __GI_isspace.symtab0x40662044FUNC<unknown>HIDDEN3
                                                                __GI_kill.symtab0x40642056FUNC<unknown>HIDDEN3
                                                                __GI_lseek64.symtab0x414910140FUNC<unknown>HIDDEN3
                                                                __GI_memchr.symtab0x40fe40260FUNC<unknown>HIDDEN3
                                                                __GI_memcpy.symtab0x407e50308FUNC<unknown>HIDDEN3
                                                                __GI_memmove.symtab0x40ff50824FUNC<unknown>HIDDEN3
                                                                __GI_mempcpy.symtab0x41236076FUNC<unknown>HIDDEN3
                                                                __GI_memrchr.symtab0x410290260FUNC<unknown>HIDDEN3
                                                                __GI_memset.symtab0x407f90144FUNC<unknown>HIDDEN3
                                                                __GI_mmap.symtab0x40c840112FUNC<unknown>HIDDEN3
                                                                __GI_mremap.symtab0x41187096FUNC<unknown>HIDDEN3
                                                                __GI_munmap.symtab0x40cac060FUNC<unknown>HIDDEN3
                                                                __GI_nanosleep.symtab0x40cb3c200FUNC<unknown>HIDDEN3
                                                                __GI_ntohl.symtab0x4086e08FUNC<unknown>HIDDEN3
                                                                __GI_ntohs.symtab0x4086e88FUNC<unknown>HIDDEN3
                                                                __GI_open.symtab0x40bc8c192FUNC<unknown>HIDDEN3
                                                                __GI_opendir.symtab0x40cfb4240FUNC<unknown>HIDDEN3
                                                                __GI_poll.symtab0x41475c220FUNC<unknown>HIDDEN3
                                                                __GI_raise.symtab0x40b830264FUNC<unknown>HIDDEN3
                                                                __GI_random.symtab0x40a230164FUNC<unknown>HIDDEN3
                                                                __GI_random_r.symtab0x40a510172FUNC<unknown>HIDDEN3
                                                                __GI_rawmemchr.symtab0x4123b0192FUNC<unknown>HIDDEN3
                                                                __GI_read.symtab0x40be8c192FUNC<unknown>HIDDEN3
                                                                __GI_readdir64.symtab0x40d190272FUNC<unknown>HIDDEN3
                                                                __GI_recv.symtab0x408aac240FUNC<unknown>HIDDEN3
                                                                __GI_sbrk.symtab0x40cc10164FUNC<unknown>HIDDEN3
                                                                __GI_select.symtab0x4064c0260FUNC<unknown>HIDDEN3
                                                                __GI_send.symtab0x408bdc240FUNC<unknown>HIDDEN3
                                                                __GI_setsid.symtab0x4065d060FUNC<unknown>HIDDEN3
                                                                __GI_setsockopt.symtab0x408cd096FUNC<unknown>HIDDEN3
                                                                __GI_setstate_r.symtab0x40a878272FUNC<unknown>HIDDEN3
                                                                __GI_sigaction.symtab0x40c8b028FUNC<unknown>HIDDEN3
                                                                __GI_signal.symtab0x408d70228FUNC<unknown>HIDDEN3
                                                                __GI_sigprocmask.symtab0x40ccc0176FUNC<unknown>HIDDEN3
                                                                __GI_sleep.symtab0x40b940404FUNC<unknown>HIDDEN3
                                                                __GI_socket.symtab0x408d3060FUNC<unknown>HIDDEN3
                                                                __GI_sprintf.symtab0x4066b080FUNC<unknown>HIDDEN3
                                                                __GI_srandom_r.symtab0x40a5bc400FUNC<unknown>HIDDEN3
                                                                __GI_stat.symtab0x414840136FUNC<unknown>HIDDEN3
                                                                __GI_strcasecmp.symtab0x408650108FUNC<unknown>HIDDEN3
                                                                __GI_strchr.symtab0x408020248FUNC<unknown>HIDDEN3
                                                                __GI_strchrnul.symtab0x4103a0248FUNC<unknown>HIDDEN3
                                                                __GI_strcmp.symtab0x40812044FUNC<unknown>HIDDEN3
                                                                __GI_strcoll.symtab0x40812044FUNC<unknown>HIDDEN3
                                                                __GI_strcpy.symtab0x40815036FUNC<unknown>HIDDEN3
                                                                __GI_strcspn.symtab0x4104a0144FUNC<unknown>HIDDEN3
                                                                __GI_strdup.symtab0x4149a0140FUNC<unknown>HIDDEN3
                                                                __GI_strlen.symtab0x408180184FUNC<unknown>HIDDEN3
                                                                __GI_strncpy.symtab0x412470188FUNC<unknown>HIDDEN3
                                                                __GI_strnlen.symtab0x408240248FUNC<unknown>HIDDEN3
                                                                __GI_strpbrk.symtab0x4106f064FUNC<unknown>HIDDEN3
                                                                __GI_strrchr.symtab0x410530160FUNC<unknown>HIDDEN3
                                                                __GI_strspn.symtab0x4105d072FUNC<unknown>HIDDEN3
                                                                __GI_strstr.symtab0x408340256FUNC<unknown>HIDDEN3
                                                                __GI_strtok.symtab0x4086c032FUNC<unknown>HIDDEN3
                                                                __GI_strtok_r.symtab0x410620208FUNC<unknown>HIDDEN3
                                                                __GI_strtol.symtab0x40a9b028FUNC<unknown>HIDDEN3
                                                                __GI_sysconf.symtab0x40aeac792FUNC<unknown>HIDDEN3
                                                                __GI_tcgetattr.symtab0x410770176FUNC<unknown>HIDDEN3
                                                                __GI_time.symtab0x40661016FUNC<unknown>HIDDEN3
                                                                __GI_toupper.symtab0x40665060FUNC<unknown>HIDDEN3
                                                                __GI_uname.symtab0x4148d060FUNC<unknown>HIDDEN3
                                                                __GI_vsnprintf.symtab0x406700248FUNC<unknown>HIDDEN3
                                                                __GI_waitpid.symtab0x40bf8c192FUNC<unknown>HIDDEN3
                                                                __GI_wcrtomb.symtab0x40d860108FUNC<unknown>HIDDEN3
                                                                __GI_wcsnrtombs.symtab0x40d910192FUNC<unknown>HIDDEN3
                                                                __GI_wcsrtombs.symtab0x40d8d064FUNC<unknown>HIDDEN3
                                                                __GI_write.symtab0x40bd8c192FUNC<unknown>HIDDEN3
                                                                __JCR_END__.symtab0x42a0540OBJECT<unknown>DEFAULT10
                                                                __JCR_LIST__.symtab0x42a0540OBJECT<unknown>DEFAULT10
                                                                __app_fini.symtab0x42f5ec4OBJECT<unknown>HIDDEN16
                                                                __atexit_lock.symtab0x42a79024OBJECT<unknown>DEFAULT12
                                                                __bss_start.symtab0x42ade40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __check_one_fd.symtab0x40c2cc136FUNC<unknown>DEFAULT3
                                                                __close.symtab0x40bb9c176FUNC<unknown>DEFAULT3
                                                                __close_nameservers.symtab0x4140e0220FUNC<unknown>HIDDEN3
                                                                __close_nocancel.symtab0x40bb7440FUNC<unknown>DEFAULT3
                                                                __ctype_b.symtab0x42a6644OBJECT<unknown>DEFAULT12
                                                                __ctype_tolower.symtab0x42a7c44OBJECT<unknown>DEFAULT12
                                                                __ctype_toupper.symtab0x42a6744OBJECT<unknown>DEFAULT12
                                                                __curbrk.symtab0x431b604OBJECT<unknown>HIDDEN16
                                                                __data_start.symtab0x42a5400OBJECT<unknown>DEFAULT12
                                                                __decode_dotted.symtab0x412de0400FUNC<unknown>HIDDEN3
                                                                __decode_header.symtab0x414b50228FUNC<unknown>HIDDEN3
                                                                __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                __dns_lookup.symtab0x412f702608FUNC<unknown>HIDDEN3
                                                                __do_global_ctors_aux.symtab0x4151200FUNC<unknown>DEFAULT3
                                                                __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                                                                __dso_handle.symtab0x42ade00OBJECT<unknown>HIDDEN14
                                                                __encode_dotted.symtab0x414fe0316FUNC<unknown>HIDDEN3
                                                                __encode_header.symtab0x414a30276FUNC<unknown>HIDDEN3
                                                                __encode_question.symtab0x414c40172FUNC<unknown>HIDDEN3
                                                                __environ.symtab0x42f5e44OBJECT<unknown>DEFAULT16
                                                                __errno_location.symtab0x40669028FUNC<unknown>DEFAULT3
                                                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __exit_cleanup.symtab0x42f0804OBJECT<unknown>HIDDEN16
                                                                __fcntl_nocancel.symtab0x406110108FUNC<unknown>DEFAULT3
                                                                __fgetc_unlocked.symtab0x40fb90388FUNC<unknown>DEFAULT3
                                                                __fini_array_end.symtab0x42a0440NOTYPE<unknown>HIDDEN7
                                                                __fini_array_start.symtab0x42a0440NOTYPE<unknown>HIDDEN7
                                                                __fork.symtab0x40b1d0988FUNC<unknown>DEFAULT3
                                                                __fork_generation_pointer.symtab0x42adec4OBJECT<unknown>HIDDEN15
                                                                __fork_handlers.symtab0x42adf04OBJECT<unknown>HIDDEN15
                                                                __fork_lock.symtab0x42f0904OBJECT<unknown>HIDDEN16
                                                                __get_hosts_byname_r.symtab0x4141c0104FUNC<unknown>HIDDEN3
                                                                __getdents64.symtab0x411ab0436FUNC<unknown>HIDDEN3
                                                                __getpagesize.symtab0x40ca4048FUNC<unknown>DEFAULT3
                                                                __getpid.symtab0x40b7d084FUNC<unknown>DEFAULT3
                                                                __glibc_strerror_r.symtab0x40844068FUNC<unknown>DEFAULT3
                                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                __init_array_end.symtab0x42a0440NOTYPE<unknown>HIDDEN7
                                                                __init_array_start.symtab0x42a0440NOTYPE<unknown>HIDDEN7
                                                                __libc_close.symtab0x40bb9c176FUNC<unknown>DEFAULT3
                                                                __libc_connect.symtab0x4088ec220FUNC<unknown>DEFAULT3
                                                                __libc_disable_asynccancel.symtab0x40c050136FUNC<unknown>HIDDEN3
                                                                __libc_enable_asynccancel.symtab0x40c0d8220FUNC<unknown>HIDDEN3
                                                                __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                                                                __libc_fcntl.symtab0x40617c268FUNC<unknown>DEFAULT3
                                                                __libc_fork.symtab0x40b1d0988FUNC<unknown>DEFAULT3
                                                                __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                                                                __libc_nanosleep.symtab0x40cb3c200FUNC<unknown>DEFAULT3
                                                                __libc_open.symtab0x40bc8c192FUNC<unknown>DEFAULT3
                                                                __libc_read.symtab0x40be8c192FUNC<unknown>DEFAULT3
                                                                __libc_recv.symtab0x408aac240FUNC<unknown>DEFAULT3
                                                                __libc_select.symtab0x4064c0260FUNC<unknown>DEFAULT3
                                                                __libc_send.symtab0x408bdc240FUNC<unknown>DEFAULT3
                                                                __libc_setup_tls.symtab0x411398660FUNC<unknown>DEFAULT3
                                                                __libc_sigaction.symtab0x40c8b028FUNC<unknown>DEFAULT3
                                                                __libc_stack_end.symtab0x42f5e04OBJECT<unknown>DEFAULT16
                                                                __libc_waitpid.symtab0x40bf8c192FUNC<unknown>DEFAULT3
                                                                __libc_write.symtab0x40bd8c192FUNC<unknown>DEFAULT3
                                                                __linkin_atfork.symtab0x40b5b080FUNC<unknown>HIDDEN3
                                                                __lll_lock_wait_private.symtab0x40bae0120FUNC<unknown>HIDDEN3
                                                                __local_nameserver.symtab0x41919016OBJECT<unknown>HIDDEN5
                                                                __malloc_consolidate.symtab0x409b74520FUNC<unknown>HIDDEN3
                                                                __malloc_largebin_index.symtab0x408ef0140FUNC<unknown>DEFAULT3
                                                                __malloc_lock.symtab0x42a69024OBJECT<unknown>DEFAULT12
                                                                __malloc_state.symtab0x431c00888OBJECT<unknown>DEFAULT16
                                                                __malloc_trim.symtab0x409a50292FUNC<unknown>DEFAULT3
                                                                __nameserver.symtab0x42ae244OBJECT<unknown>HIDDEN15
                                                                __nameservers.symtab0x42ae284OBJECT<unknown>HIDDEN15
                                                                __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __open.symtab0x40bc8c192FUNC<unknown>DEFAULT3
                                                                __open_etc_hosts.symtab0x414cf032FUNC<unknown>HIDDEN3
                                                                __open_nameservers.symtab0x413a701636FUNC<unknown>HIDDEN3
                                                                __open_nocancel.symtab0x40bc6440FUNC<unknown>DEFAULT3
                                                                __pagesize.symtab0x42f5e84OBJECT<unknown>DEFAULT16
                                                                __preinit_array_end.symtab0x42a0440NOTYPE<unknown>HIDDEN7
                                                                __preinit_array_start.symtab0x42a0440NOTYPE<unknown>HIDDEN7
                                                                __progname.symtab0x42a7b44OBJECT<unknown>DEFAULT12
                                                                __progname_full.symtab0x42a7b84OBJECT<unknown>DEFAULT12
                                                                __pthread_initialize_minimal.symtab0x41162c28FUNC<unknown>DEFAULT3
                                                                __pthread_mutex_init.symtab0x40c1c88FUNC<unknown>DEFAULT3
                                                                __pthread_mutex_lock.symtab0x40c1c08FUNC<unknown>DEFAULT3
                                                                __pthread_mutex_trylock.symtab0x40c1c08FUNC<unknown>DEFAULT3
                                                                __pthread_mutex_unlock.symtab0x40c1c08FUNC<unknown>DEFAULT3
                                                                __pthread_return_0.symtab0x40c1c08FUNC<unknown>DEFAULT3
                                                                __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                __read.symtab0x40be8c192FUNC<unknown>DEFAULT3
                                                                __read_etc_hosts_r.symtab0x414d10720FUNC<unknown>HIDDEN3
                                                                __read_nocancel.symtab0x40be6440FUNC<unknown>DEFAULT3
                                                                __register_atfork.symtab0x40b600452FUNC<unknown>DEFAULT3
                                                                __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                __res_sync.symtab0x42ae1c4OBJECT<unknown>HIDDEN15
                                                                __resolv_attempts.symtab0x42a8f11OBJECT<unknown>HIDDEN12
                                                                __resolv_lock.symtab0x431b8024OBJECT<unknown>DEFAULT16
                                                                __resolv_timeout.symtab0x42a8f01OBJECT<unknown>HIDDEN12
                                                                __rtld_fini.symtab0x42f5f04OBJECT<unknown>HIDDEN16
                                                                __searchdomain.symtab0x42ae204OBJECT<unknown>HIDDEN15
                                                                __searchdomains.symtab0x42ae2c4OBJECT<unknown>HIDDEN15
                                                                __sigaddset.symtab0x408e8844FUNC<unknown>DEFAULT3
                                                                __sigdelset.symtab0x408eb448FUNC<unknown>DEFAULT3
                                                                __sigismember.symtab0x408e6040FUNC<unknown>DEFAULT3
                                                                __sigjmp_save.symtab0x41460096FUNC<unknown>HIDDEN3
                                                                __sigsetjmp.symtab0x40c8f036FUNC<unknown>DEFAULT3
                                                                __sigsetjmp_aux.symtab0x411760128FUNC<unknown>DEFAULT3
                                                                __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                                                                __stdin.symtab0x42a7ec4OBJECT<unknown>DEFAULT12
                                                                __stdio_READ.symtab0x411ec0144FUNC<unknown>HIDDEN3
                                                                __stdio_WRITE.symtab0x411f50344FUNC<unknown>HIDDEN3
                                                                __stdio_adjust_position.symtab0x4120b0256FUNC<unknown>HIDDEN3
                                                                __stdio_fwrite.symtab0x40e1b0472FUNC<unknown>HIDDEN3
                                                                __stdio_rfill.symtab0x4121b088FUNC<unknown>HIDDEN3
                                                                __stdio_seek.symtab0x4122f0112FUNC<unknown>HIDDEN3
                                                                __stdio_trans2r_o.symtab0x412210220FUNC<unknown>HIDDEN3
                                                                __stdio_trans2w_o.symtab0x40e5f0304FUNC<unknown>HIDDEN3
                                                                __stdio_wcommit.symtab0x40e720100FUNC<unknown>HIDDEN3
                                                                __stdout.symtab0x42a7f04OBJECT<unknown>DEFAULT12
                                                                __sys_connect.symtab0x4088b060FUNC<unknown>DEFAULT3
                                                                __sys_recv.symtab0x408a7060FUNC<unknown>DEFAULT3
                                                                __sys_send.symtab0x408ba060FUNC<unknown>DEFAULT3
                                                                __syscall_error.symtab0x40c92092FUNC<unknown>DEFAULT3
                                                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __syscall_nanosleep.symtab0x40cb0060FUNC<unknown>DEFAULT3
                                                                __syscall_poll.symtab0x41472060FUNC<unknown>DEFAULT3
                                                                __syscall_rt_sigaction.symtab0x40c98060FUNC<unknown>DEFAULT3
                                                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __syscall_select.symtab0x40646096FUNC<unknown>DEFAULT3
                                                                __tls_get_addr.symtab0x41137832FUNC<unknown>DEFAULT3
                                                                __uClibc_fini.symtab0x40c200204FUNC<unknown>DEFAULT3
                                                                __uClibc_init.symtab0x40c354120FUNC<unknown>DEFAULT3
                                                                __uClibc_main.symtab0x40c3cc1132FUNC<unknown>DEFAULT3
                                                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __uclibc_progname.symtab0x42a7b04OBJECT<unknown>HIDDEN12
                                                                __waitpid.symtab0x40bf8c192FUNC<unknown>DEFAULT3
                                                                __waitpid_nocancel.symtab0x40bf6440FUNC<unknown>DEFAULT3
                                                                __write.symtab0x40bd8c192FUNC<unknown>DEFAULT3
                                                                __write_nocancel.symtab0x40bd6440FUNC<unknown>DEFAULT3
                                                                __xpg_strerror_r.symtab0x408490380FUNC<unknown>DEFAULT3
                                                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __xstat32_conv.symtab0x4119c8220FUNC<unknown>HIDDEN3
                                                                __xstat64_conv.symtab0x4118d0248FUNC<unknown>HIDDEN3
                                                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _bss_custom_printf_spec.symtab0x42ee7010OBJECT<unknown>DEFAULT16
                                                                _charpad.symtab0x406800156FUNC<unknown>DEFAULT3
                                                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _custom_printf_arginfo.symtab0x431ba040OBJECT<unknown>HIDDEN16
                                                                _custom_printf_handler.symtab0x431bc840OBJECT<unknown>HIDDEN16
                                                                _custom_printf_spec.symtab0x42a6804OBJECT<unknown>HIDDEN12
                                                                _dl_aux_init.symtab0x41165040FUNC<unknown>DEFAULT3
                                                                _dl_init_static_tls.symtab0x42a8d04OBJECT<unknown>DEFAULT12
                                                                _dl_nothread_init_static_tls.symtab0x411678148FUNC<unknown>HIDDEN3
                                                                _dl_phdr.symtab0x42ae144OBJECT<unknown>DEFAULT15
                                                                _dl_phnum.symtab0x42ae184OBJECT<unknown>DEFAULT15
                                                                _dl_tls_dtv_gaps.symtab0x42ae081OBJECT<unknown>DEFAULT15
                                                                _dl_tls_dtv_slotinfo_list.symtab0x42ae044OBJECT<unknown>DEFAULT15
                                                                _dl_tls_generation.symtab0x42ae0c4OBJECT<unknown>DEFAULT15
                                                                _dl_tls_max_dtv_idx.symtab0x42adfc4OBJECT<unknown>DEFAULT15
                                                                _dl_tls_setup.symtab0x411314100FUNC<unknown>DEFAULT3
                                                                _dl_tls_static_align.symtab0x42adf84OBJECT<unknown>DEFAULT15
                                                                _dl_tls_static_nelem.symtab0x42ae104OBJECT<unknown>DEFAULT15
                                                                _dl_tls_static_size.symtab0x42ae004OBJECT<unknown>DEFAULT15
                                                                _dl_tls_static_used.symtab0x42adf44OBJECT<unknown>DEFAULT15
                                                                _edata.symtab0x42ade40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _end.symtab0x431f780NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _exit.symtab0x40629076FUNC<unknown>DEFAULT3
                                                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _fbss.symtab0x42ade40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _fdata.symtab0x42a5300NOTYPE<unknown>DEFAULT12
                                                                _fini.symtab0x41519028FUNC<unknown>DEFAULT4
                                                                _fixed_buffers.symtab0x42f6208192OBJECT<unknown>DEFAULT16
                                                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _fp_out_narrow.symtab0x40689c232FUNC<unknown>DEFAULT3
                                                                _fpmaxtostr.symtab0x40e9c02252FUNC<unknown>HIDDEN3
                                                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                                                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _gp.symtab0x4328f00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                                                                _load_inttype.symtab0x40e790136FUNC<unknown>HIDDEN3
                                                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_init.symtab0x407220248FUNC<unknown>HIDDEN3
                                                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_parsespec.symtab0x40762c1684FUNC<unknown>HIDDEN3
                                                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_prepargs.symtab0x407320100FUNC<unknown>HIDDEN3
                                                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_setargs.symtab0x407390548FUNC<unknown>HIDDEN3
                                                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _promoted_size.symtab0x4075c0108FUNC<unknown>DEFAULT3
                                                                _pthread_cleanup_pop_restore.symtab0x40c1dc36FUNC<unknown>DEFAULT3
                                                                _pthread_cleanup_push_defer.symtab0x40c1d012FUNC<unknown>DEFAULT3
                                                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _setjmp.symtab0x40c8d028FUNC<unknown>DEFAULT3
                                                                _sigintr.symtab0x431bf016OBJECT<unknown>HIDDEN16
                                                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _stdio_fopen.symtab0x40dd201168FUNC<unknown>HIDDEN3
                                                                _stdio_init.symtab0x40e390184FUNC<unknown>HIDDEN3
                                                                _stdio_openlist.symtab0x42a7f44OBJECT<unknown>DEFAULT12
                                                                _stdio_openlist_add_lock.symtab0x42f60012OBJECT<unknown>DEFAULT16
                                                                _stdio_openlist_dec_use.symtab0x40f550648FUNC<unknown>HIDDEN3
                                                                _stdio_openlist_del_count.symtab0x42f61c4OBJECT<unknown>DEFAULT16
                                                                _stdio_openlist_del_lock.symtab0x42f60c12OBJECT<unknown>DEFAULT16
                                                                _stdio_openlist_use_count.symtab0x42f6184OBJECT<unknown>DEFAULT16
                                                                _stdio_streams.symtab0x42a7f8204OBJECT<unknown>DEFAULT12
                                                                _stdio_term.symtab0x40e448416FUNC<unknown>HIDDEN3
                                                                _stdio_user_locking.symtab0x42a7d04OBJECT<unknown>DEFAULT12
                                                                _stdlib_strto_l.symtab0x40a9d0488FUNC<unknown>HIDDEN3
                                                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _store_inttype.symtab0x40e82068FUNC<unknown>HIDDEN3
                                                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _string_syserrmsgs.symtab0x417cf02934OBJECT<unknown>HIDDEN5
                                                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _uintmaxtostr.symtab0x40e870332FUNC<unknown>HIDDEN3
                                                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _vfprintf_internal.symtab0x4069842204FUNC<unknown>HIDDEN3
                                                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                abort.symtab0x40a070408FUNC<unknown>DEFAULT3
                                                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                atoi.symtab0x40a99028FUNC<unknown>DEFAULT3
                                                                atol.symtab0x40a99028FUNC<unknown>DEFAULT3
                                                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                bcopy.symtab0x40861032FUNC<unknown>DEFAULT3
                                                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                been_there_done_that.symtab0x42f0704OBJECT<unknown>DEFAULT16
                                                                bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                brk.symtab0x41171080FUNC<unknown>DEFAULT3
                                                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                bsd_signal.symtab0x408d70228FUNC<unknown>DEFAULT3
                                                                buf.4497.symtab0x42ee9016OBJECT<unknown>DEFAULT16
                                                                buf.6560.symtab0x42eea0440OBJECT<unknown>DEFAULT16
                                                                bzero.symtab0x40863028FUNC<unknown>DEFAULT3
                                                                bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                c.symtab0x42a5544OBJECT<unknown>DEFAULT12
                                                                calloc.symtab0x410ce0344FUNC<unknown>DEFAULT3
                                                                calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                chdir.symtab0x4062e056FUNC<unknown>DEFAULT3
                                                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                close.symtab0x40bb9c176FUNC<unknown>DEFAULT3
                                                                closedir.symtab0x40cd70292FUNC<unknown>DEFAULT3
                                                                closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                commServer.symtab0x42a5604OBJECT<unknown>DEFAULT12
                                                                completed.4786.symtab0x42ae301OBJECT<unknown>DEFAULT16
                                                                connect.symtab0x4088ec220FUNC<unknown>DEFAULT3
                                                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                connectTimeout.symtab0x401e0c828FUNC<unknown>DEFAULT3
                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                currentServer.symtab0x42a5504OBJECT<unknown>DEFAULT12
                                                                data_start.symtab0x42a5400OBJECT<unknown>DEFAULT12
                                                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                dns.symtab0x42a5644OBJECT<unknown>DEFAULT12
                                                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                environ.symtab0x42f5e44OBJECT<unknown>DEFAULT16
                                                                errno.symtab0x04TLS<unknown>DEFAULT7
                                                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                estridx.symtab0x417c60126OBJECT<unknown>DEFAULT5
                                                                exit.symtab0x40abc0240FUNC<unknown>DEFAULT3
                                                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                exp10_table.symtab0x41906872OBJECT<unknown>DEFAULT5
                                                                fclose.symtab0x40d9d0804FUNC<unknown>DEFAULT3
                                                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fcntl.symtab0x40617c268FUNC<unknown>DEFAULT3
                                                                fd_to_DIR.symtab0x40cea0276FUNC<unknown>DEFAULT3
                                                                fdgets.symtab0x4006ec292FUNC<unknown>DEFAULT3
                                                                fdopendir.symtab0x40d0a4228FUNC<unknown>DEFAULT3
                                                                fflush_unlocked.symtab0x40f7d8940FUNC<unknown>DEFAULT3
                                                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgetc.symtab0x40f290372FUNC<unknown>DEFAULT3
                                                                fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgetc_unlocked.symtab0x40fb90388FUNC<unknown>DEFAULT3
                                                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgets.symtab0x40f410320FUNC<unknown>DEFAULT3
                                                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgets_unlocked.symtab0x40fd20276FUNC<unknown>DEFAULT3
                                                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fmt.symtab0x41905020OBJECT<unknown>DEFAULT5
                                                                fopen.symtab0x40dd0028FUNC<unknown>DEFAULT3
                                                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fork.symtab0x40b1d0988FUNC<unknown>DEFAULT3
                                                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fork_handler_pool.symtab0x42f0941348OBJECT<unknown>DEFAULT16
                                                                fputs_unlocked.symtab0x407cc0124FUNC<unknown>DEFAULT3
                                                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                                                                free.symtab0x409d7c660FUNC<unknown>DEFAULT3
                                                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fseek.symtab0x411c7068FUNC<unknown>DEFAULT3
                                                                fseeko.symtab0x411c7068FUNC<unknown>DEFAULT3
                                                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fseeko64.symtab0x411cc0500FUNC<unknown>DEFAULT3
                                                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fstat.symtab0x4117e0136FUNC<unknown>DEFAULT3
                                                                fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fwrite_unlocked.symtab0x407d40268FUNC<unknown>DEFAULT3
                                                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getArch.symtab0x4041cc56FUNC<unknown>DEFAULT3
                                                                getHost.symtab0x401a00160FUNC<unknown>DEFAULT3
                                                                getOurIP.symtab0x400810904FUNC<unknown>DEFAULT3
                                                                getRandomIP.symtab0x400640172FUNC<unknown>DEFAULT3
                                                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getc.symtab0x40f290372FUNC<unknown>DEFAULT3
                                                                getc_unlocked.symtab0x40fb90388FUNC<unknown>DEFAULT3
                                                                getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getdtablesize.symtab0x40c9c072FUNC<unknown>DEFAULT3
                                                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getegid.symtab0x40ca1016FUNC<unknown>DEFAULT3
                                                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                geteuid.symtab0x40ca2016FUNC<unknown>DEFAULT3
                                                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getgid.symtab0x40ca3016FUNC<unknown>DEFAULT3
                                                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                gethostbyname.symtab0x40882028FUNC<unknown>DEFAULT3
                                                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                gethostbyname2.symtab0x408840104FUNC<unknown>DEFAULT3
                                                                gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                gethostbyname2_r.symtab0x410920948FUNC<unknown>DEFAULT3
                                                                gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                gethostbyname_r.symtab0x414230968FUNC<unknown>DEFAULT3
                                                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                gethostname.symtab0x414660192FUNC<unknown>DEFAULT3
                                                                gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getpagesize.symtab0x40ca4048FUNC<unknown>DEFAULT3
                                                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getpid.symtab0x40b7d084FUNC<unknown>DEFAULT3
                                                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getrlimit.symtab0x40ca7060FUNC<unknown>DEFAULT3
                                                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getsockname.symtab0x4089d060FUNC<unknown>DEFAULT3
                                                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getsockopt.symtab0x408a1096FUNC<unknown>DEFAULT3
                                                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getuid.symtab0x40cab016FUNC<unknown>DEFAULT3
                                                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                h_errno.symtab0x44TLS<unknown>DEFAULT7
                                                                hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                                                                hoste.6559.symtab0x42f05820OBJECT<unknown>DEFAULT16
                                                                htonl.symtab0x4086f08FUNC<unknown>DEFAULT3
                                                                htons.symtab0x4086f88FUNC<unknown>DEFAULT3
                                                                i.4697.symtab0x42a5584OBJECT<unknown>DEFAULT12
                                                                index.symtab0x408020248FUNC<unknown>DEFAULT3
                                                                inet_addr.symtab0x4087d072FUNC<unknown>DEFAULT3
                                                                inet_aton.symtab0x410820244FUNC<unknown>DEFAULT3
                                                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                inet_ntoa.symtab0x4087ac32FUNC<unknown>DEFAULT3
                                                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                inet_ntoa_r.symtab0x408700172FUNC<unknown>DEFAULT3
                                                                inet_ntop.symtab0x412a8c852FUNC<unknown>DEFAULT3
                                                                inet_ntop4.symtab0x4128d0444FUNC<unknown>DEFAULT3
                                                                inet_pton.symtab0x412618696FUNC<unknown>DEFAULT3
                                                                inet_pton4.symtab0x412530232FUNC<unknown>DEFAULT3
                                                                initConnection.symtab0x4052ac592FUNC<unknown>DEFAULT3
                                                                init_rand.symtab0x400340300FUNC<unknown>DEFAULT3
                                                                init_static_tls.symtab0x4112c084FUNC<unknown>DEFAULT3
                                                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                initstate.symtab0x40a38c208FUNC<unknown>DEFAULT3
                                                                initstate_r.symtab0x40a74c300FUNC<unknown>DEFAULT3
                                                                ioctl.symtab0x406320248FUNC<unknown>DEFAULT3
                                                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                isatty.symtab0x41073060FUNC<unknown>DEFAULT3
                                                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                isspace.symtab0x40662044FUNC<unknown>DEFAULT3
                                                                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                kill.symtab0x40642056FUNC<unknown>DEFAULT3
                                                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                last_id.6617.symtab0x42a8e02OBJECT<unknown>DEFAULT12
                                                                last_ns_num.6616.symtab0x431b704OBJECT<unknown>DEFAULT16
                                                                libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                listFork.symtab0x402148668FUNC<unknown>DEFAULT3
                                                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                lseek64.symtab0x414910140FUNC<unknown>DEFAULT3
                                                                macAddress.symtab0x42ae606OBJECT<unknown>DEFAULT16
                                                                main.symtab0x4054fc3084FUNC<unknown>DEFAULT3
                                                                mainCommSock.symtab0x42ae504OBJECT<unknown>DEFAULT16
                                                                malloc.symtab0x408f7c2764FUNC<unknown>DEFAULT3
                                                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                malloc_trim.symtab0x40a01084FUNC<unknown>DEFAULT3
                                                                memchr.symtab0x40fe40260FUNC<unknown>DEFAULT3
                                                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                memcpy.symtab0x407e50308FUNC<unknown>DEFAULT3
                                                                memmove.symtab0x40ff50824FUNC<unknown>DEFAULT3
                                                                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                mempcpy.symtab0x41236076FUNC<unknown>DEFAULT3
                                                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                memrchr.symtab0x410290260FUNC<unknown>DEFAULT3
                                                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                memset.symtab0x407f90144FUNC<unknown>DEFAULT3
                                                                mmap.symtab0x40c840112FUNC<unknown>DEFAULT3
                                                                mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                mremap.symtab0x41187096FUNC<unknown>DEFAULT3
                                                                mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                munmap.symtab0x40cac060FUNC<unknown>DEFAULT3
                                                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                mylock.symtab0x42a6b024OBJECT<unknown>DEFAULT12
                                                                mylock.symtab0x42a6d024OBJECT<unknown>DEFAULT12
                                                                nanosleep.symtab0x40cb3c200FUNC<unknown>DEFAULT3
                                                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                next_start.1303.symtab0x42ee804OBJECT<unknown>DEFAULT16
                                                                nprocessors_onln.symtab0x40acb0508FUNC<unknown>DEFAULT3
                                                                ntohl.symtab0x4086e08FUNC<unknown>DEFAULT3
                                                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                ntohs.symtab0x4086e88FUNC<unknown>DEFAULT3
                                                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                numpids.symtab0x42ae588OBJECT<unknown>DEFAULT16
                                                                object.4798.symtab0x42ae3424OBJECT<unknown>DEFAULT16
                                                                open.symtab0x40bc8c192FUNC<unknown>DEFAULT3
                                                                opendir.symtab0x40cfb4240FUNC<unknown>DEFAULT3
                                                                opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                ourIP.symtab0x42ade44OBJECT<unknown>DEFAULT15
                                                                ovhl7.symtab0x402f384756FUNC<unknown>DEFAULT3
                                                                p.4784.symtab0x42a5300OBJECT<unknown>DEFAULT12
                                                                parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                pids.symtab0x42ade84OBJECT<unknown>DEFAULT15
                                                                poll.symtab0x41475c220FUNC<unknown>DEFAULT3
                                                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                prefix.6318.symtab0x417bb012OBJECT<unknown>DEFAULT5
                                                                print.symtab0x4012f41460FUNC<unknown>DEFAULT3
                                                                printchar.symtab0x400d64184FUNC<unknown>DEFAULT3
                                                                printi.symtab0x401058668FUNC<unknown>DEFAULT3
                                                                prints.symtab0x400e1c572FUNC<unknown>DEFAULT3
                                                                processCmd.symtab0x4042044264FUNC<unknown>DEFAULT3
                                                                program_invocation_name.symtab0x42a7b84OBJECT<unknown>DEFAULT12
                                                                program_invocation_short_name.symtab0x42a7b44OBJECT<unknown>DEFAULT12
                                                                qual_chars.6326.symtab0x417bd020OBJECT<unknown>DEFAULT5
                                                                raise.symtab0x40b830264FUNC<unknown>DEFAULT3
                                                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                rand.symtab0x40a21028FUNC<unknown>DEFAULT3
                                                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                rand_cmwc.symtab0x40046c468FUNC<unknown>DEFAULT3
                                                                random.symtab0x40a230164FUNC<unknown>DEFAULT3
                                                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                random_poly_info.symtab0x41887040OBJECT<unknown>DEFAULT5
                                                                random_r.symtab0x40a510172FUNC<unknown>DEFAULT3
                                                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                randtbl.symtab0x42a6e8128OBJECT<unknown>DEFAULT12
                                                                rawmemchr.symtab0x4123b0192FUNC<unknown>DEFAULT3
                                                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                read.symtab0x40be8c192FUNC<unknown>DEFAULT3
                                                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                readdir64.symtab0x40d190272FUNC<unknown>DEFAULT3
                                                                readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                realloc.symtab0x410e401152FUNC<unknown>DEFAULT3
                                                                realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                recv.symtab0x408aac240FUNC<unknown>DEFAULT3
                                                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                recvLine.symtab0x401aa0876FUNC<unknown>DEFAULT3
                                                                register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                resolv_conf_mtime.6599.symtab0x431b984OBJECT<unknown>DEFAULT16
                                                                rindex.symtab0x410530160FUNC<unknown>DEFAULT3
                                                                sbrk.symtab0x40cc10164FUNC<unknown>DEFAULT3
                                                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                select.symtab0x4064c0260FUNC<unknown>DEFAULT3
                                                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                send.symtab0x408bdc240FUNC<unknown>DEFAULT3
                                                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                setsid.symtab0x4065d060FUNC<unknown>DEFAULT3
                                                                setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                setsockopt.symtab0x408cd096FUNC<unknown>DEFAULT3
                                                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                setstate.symtab0x40a2d4184FUNC<unknown>DEFAULT3
                                                                setstate_r.symtab0x40a878272FUNC<unknown>DEFAULT3
                                                                sigaction.symtab0x40c8b028FUNC<unknown>DEFAULT3
                                                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                signal.symtab0x408d70228FUNC<unknown>DEFAULT3
                                                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                sigprocmask.symtab0x40ccc0176FUNC<unknown>DEFAULT3
                                                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                skip_and_NUL_space.symtab0x413a08104FUNC<unknown>DEFAULT3
                                                                skip_nospace.symtab0x4139a0104FUNC<unknown>DEFAULT3
                                                                sleep.symtab0x40b940404FUNC<unknown>DEFAULT3
                                                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                socket.symtab0x408d3060FUNC<unknown>DEFAULT3
                                                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                socket_connect.symtab0x4023e4444FUNC<unknown>DEFAULT3
                                                                sockprintf.symtab0x4018a8344FUNC<unknown>DEFAULT3
                                                                spec_and_mask.6325.symtab0x417be416OBJECT<unknown>DEFAULT5
                                                                spec_base.6317.symtab0x417bbc7OBJECT<unknown>DEFAULT5
                                                                spec_chars.6322.symtab0x417c4021OBJECT<unknown>DEFAULT5
                                                                spec_flags.6321.symtab0x417c588OBJECT<unknown>DEFAULT5
                                                                spec_or_mask.6324.symtab0x417bf416OBJECT<unknown>DEFAULT5
                                                                spec_ranges.6323.symtab0x417c049OBJECT<unknown>DEFAULT5
                                                                sprintf.symtab0x4066b080FUNC<unknown>DEFAULT3
                                                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                srand.symtab0x40a45c172FUNC<unknown>DEFAULT3
                                                                srandom.symtab0x40a45c172FUNC<unknown>DEFAULT3
                                                                srandom_r.symtab0x40a5bc400FUNC<unknown>DEFAULT3
                                                                stat.symtab0x414840136FUNC<unknown>DEFAULT3
                                                                stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                static_dtv.symtab0x431620512OBJECT<unknown>DEFAULT16
                                                                static_map.symtab0x431b2852OBJECT<unknown>DEFAULT16
                                                                static_slotinfo.symtab0x431820776OBJECT<unknown>DEFAULT16
                                                                stderr.symtab0x42a7e84OBJECT<unknown>DEFAULT12
                                                                stdin.symtab0x42a7e04OBJECT<unknown>DEFAULT12
                                                                stdout.symtab0x42a7e44OBJECT<unknown>DEFAULT12
                                                                strcasecmp.symtab0x408650108FUNC<unknown>DEFAULT3
                                                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strchr.symtab0x408020248FUNC<unknown>DEFAULT3
                                                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strchrnul.symtab0x4103a0248FUNC<unknown>DEFAULT3
                                                                strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strcmp.symtab0x40812044FUNC<unknown>DEFAULT3
                                                                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strcoll.symtab0x40812044FUNC<unknown>DEFAULT3
                                                                strcpy.symtab0x40815036FUNC<unknown>DEFAULT3
                                                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strcspn.symtab0x4104a0144FUNC<unknown>DEFAULT3
                                                                strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strdup.symtab0x4149a0140FUNC<unknown>DEFAULT3
                                                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strerror_r.symtab0x408490380FUNC<unknown>DEFAULT3
                                                                strlen.symtab0x408180184FUNC<unknown>DEFAULT3
                                                                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strncpy.symtab0x412470188FUNC<unknown>DEFAULT3
                                                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strnlen.symtab0x408240248FUNC<unknown>DEFAULT3
                                                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strpbrk.symtab0x4106f064FUNC<unknown>DEFAULT3
                                                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strrchr.symtab0x410530160FUNC<unknown>DEFAULT3
                                                                strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strspn.symtab0x4105d072FUNC<unknown>DEFAULT3
                                                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strstr.symtab0x408340256FUNC<unknown>DEFAULT3
                                                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strtok.symtab0x4086c032FUNC<unknown>DEFAULT3
                                                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strtok_r.symtab0x410620208FUNC<unknown>DEFAULT3
                                                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                strtol.symtab0x40a9b028FUNC<unknown>DEFAULT3
                                                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                sysconf.symtab0x40aeac792FUNC<unknown>DEFAULT3
                                                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                tcgetattr.symtab0x410770176FUNC<unknown>DEFAULT3
                                                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                time.symtab0x40661016FUNC<unknown>DEFAULT3
                                                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                toupper.symtab0x40665060FUNC<unknown>DEFAULT3
                                                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                trim.symtab0x400b98460FUNC<unknown>DEFAULT3
                                                                type_codes.symtab0x417c1024OBJECT<unknown>DEFAULT5
                                                                type_sizes.symtab0x417c2812OBJECT<unknown>DEFAULT5
                                                                uname.symtab0x4148d060FUNC<unknown>DEFAULT3
                                                                uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                unknown.1327.symtab0x417ce014OBJECT<unknown>DEFAULT5
                                                                unsafe_state.symtab0x42a77020OBJECT<unknown>DEFAULT12
                                                                useragents.symtab0x42a568236OBJECT<unknown>DEFAULT12
                                                                vsnprintf.symtab0x406700248FUNC<unknown>DEFAULT3
                                                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                waitpid.symtab0x40bf8c192FUNC<unknown>DEFAULT3
                                                                wcrtomb.symtab0x40d860108FUNC<unknown>DEFAULT3
                                                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                wcsnrtombs.symtab0x40d910192FUNC<unknown>DEFAULT3
                                                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                wcsrtombs.symtab0x40d8d064FUNC<unknown>DEFAULT3
                                                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                write.symtab0x40bd8c192FUNC<unknown>DEFAULT3
                                                                xdigits.4935.symtab0x41912417OBJECT<unknown>DEFAULT5
                                                                xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                xtdcustom.symtab0x402850536FUNC<unknown>DEFAULT3
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 6, 2024 23:30:10.699450016 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 6, 2024 23:30:11.396285057 CEST513884258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:11.425734997 CEST4258513885.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:11.425789118 CEST513884258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:11.427951097 CEST513884258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:11.432755947 CEST4258513885.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:16.074862957 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 6, 2024 23:30:30.920737028 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 6, 2024 23:30:32.807214975 CEST4258513885.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:32.807971001 CEST513884258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:32.809876919 CEST513904258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:32.813752890 CEST4258513885.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:32.816370964 CEST4258513905.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:32.816441059 CEST513904258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:32.816662073 CEST513904258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:32.822953939 CEST4258513905.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:39.111618042 CEST4251680192.168.2.23109.202.202.202
                                                                Oct 6, 2024 23:30:43.206969976 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 6, 2024 23:30:54.202265978 CEST4258513905.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:54.202914000 CEST513904258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:54.205684900 CEST513924258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:54.208275080 CEST4258513905.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:54.210895061 CEST4258513925.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:30:54.211293936 CEST513924258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:54.211417913 CEST513924258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:30:54.216820955 CEST4258513925.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:11.875061989 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 6, 2024 23:31:15.592889071 CEST4258513925.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:15.593677044 CEST513924258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:15.597068071 CEST513944258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:15.598937035 CEST4258513925.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:15.602345943 CEST4258513945.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:15.602695942 CEST513944258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:15.602787018 CEST513944258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:15.607887030 CEST4258513945.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:36.964560032 CEST4258513945.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:36.965168953 CEST513944258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:36.966485023 CEST513964258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:36.970587015 CEST4258513945.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:36.971518993 CEST4258513965.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:36.971637011 CEST513964258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:36.971677065 CEST513964258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:36.976769924 CEST4258513965.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:58.325865030 CEST4258513965.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:58.326939106 CEST513964258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:58.328582048 CEST513984258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:58.333260059 CEST4258513965.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:58.334711075 CEST4258513985.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:31:58.334903002 CEST513984258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:58.334903002 CEST513984258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:31:58.342073917 CEST4258513985.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:19.701081038 CEST4258513985.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:19.701410055 CEST513984258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:19.702759027 CEST514004258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:19.706348896 CEST4258513985.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:19.707799911 CEST4258514005.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:19.707884073 CEST514004258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:19.708075047 CEST514004258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:19.713072062 CEST4258514005.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:41.142945051 CEST4258514005.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:41.143405914 CEST514004258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:41.145442963 CEST514024258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:41.148262978 CEST4258514005.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:41.150501013 CEST4258514025.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:32:41.150767088 CEST514024258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:41.150953054 CEST514024258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:32:41.155905008 CEST4258514025.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:02.549598932 CEST4258514025.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:02.549849987 CEST514024258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:02.550893068 CEST514044258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:02.555021048 CEST4258514025.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:02.555933952 CEST4258514045.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:02.556010008 CEST514044258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:02.556233883 CEST514044258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:02.561171055 CEST4258514045.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:23.921293020 CEST4258514045.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:23.921886921 CEST514044258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:23.922626019 CEST514064258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:23.926887035 CEST4258514045.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:23.927664995 CEST4258514065.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:23.927759886 CEST514064258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:23.927865982 CEST514064258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:23.934010029 CEST4258514065.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:45.296390057 CEST4258514065.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:45.296713114 CEST514064258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:45.297455072 CEST514084258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:45.304615974 CEST4258514065.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:45.305305004 CEST4258514085.42.98.74192.168.2.23
                                                                Oct 6, 2024 23:33:45.305408955 CEST514084258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:45.305510044 CEST514084258192.168.2.235.42.98.74
                                                                Oct 6, 2024 23:33:45.311513901 CEST4258514085.42.98.74192.168.2.23

                                                                System Behavior

                                                                Start time (UTC):21:30:06
                                                                Start date (UTC):06/10/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):21:30:06
                                                                Start date (UTC):06/10/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.qDdxYAxe4C /tmp/tmp.LdQDusjWTd /tmp/tmp.2ap7FCsLs5
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):21:30:06
                                                                Start date (UTC):06/10/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):21:30:06
                                                                Start date (UTC):06/10/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.qDdxYAxe4C /tmp/tmp.LdQDusjWTd /tmp/tmp.2ap7FCsLs5
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):21:30:10
                                                                Start date (UTC):06/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:/tmp/na.elf
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):21:30:10
                                                                Start date (UTC):06/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):21:30:10
                                                                Start date (UTC):06/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c