Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527400
MD5:4d2d2f68414f89df18743d70a56473d8
SHA1:118fad398cdc14b864f308af76515b3ff5ff84db
SHA256:05be52ca16fd42e1d78a566a99f062b102557b22db923a606a0ef88a929ac4e0
Tags:elfGafgytMiraiuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527400
Start date and time:2024-10-06 23:33:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5435
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5435, Parent: 5359, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5437, Parent: 5435)
      • na.elf New Fork (PID: 5439, Parent: 5437)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x117fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11810:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11824:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11838:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1184c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1189c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x11734:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x117ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x117c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x117d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x117e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x117fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11810:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11824:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11838:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1184c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1189c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x11734:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "5.42.98.74:4258"}
            Source: na.elfReversingLabs: Detection: 66%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5435)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.13:39932 -> 5.42.98.74:4258
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/1@2/0
            Source: /tmp/na.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5435.1.00007ffda68cb000.00007ffda68ec000.rw-.sdmpBinary or memory string: /tmp/qemu-open.7vP5t8
            Source: na.elf, 5435.1.000056027428d000.000056027433d000.rw-.sdmp, na.elf, 5437.1.000056027428d000.000056027433d000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
            Source: na.elf, 5435.1.00007ffda68cb000.00007ffda68ec000.rw-.sdmp, na.elf, 5437.1.00007ffda68cb000.00007ffda68ec000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5435.1.000056027428d000.000056027433d000.rw-.sdmp, na.elf, 5437.1.000056027428d000.000056027433d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
            Source: na.elf, 5435.1.00007ffda68cb000.00007ffda68ec000.rw-.sdmp, na.elf, 5437.1.00007ffda68cb000.00007ffda68ec000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
            Source: na.elf, 5435.1.00007ffda68cb000.00007ffda68ec000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.7vP5t8\4

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5435, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5435.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5437.1.00007f84cc001000.00007f84cc015000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5435, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "5.42.98.74:4258"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf67%ReversingLabsLinux.Trojan.Mirai
            na.elf100%AviraEXP/ELF.Mirai.Z.A
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              5.42.98.74:4258true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)na.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)na.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)na.elffalse
                      unknown
                      http://feedback.redkolibri.com/na.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)na.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          5.42.98.74
                          unknownRussian Federation
                          39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          5.42.98.74na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.25
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousMirai, OkiruBrowse
                              • 162.213.35.25
                              na.elfGet hashmaliciousMirai, OkiruBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousMirai, OkiruBrowse
                              • 162.213.35.25
                              na.elfGet hashmaliciousMirai, OkiruBrowse
                              • 162.213.35.25
                              x86.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              arm6.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUna.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 5.42.98.74
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 5.42.98.74
                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                              • 5.42.101.62
                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                              • 5.42.101.62
                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                              • 5.42.101.62
                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                              • 5.42.101.62
                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                              • 5.42.101.62
                              file.exeGet hashmaliciousXmrigBrowse
                              • 5.42.80.2
                              hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 5.42.98.15
                              hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 5.42.98.15
                              No context
                              No context
                              Process:/tmp/na.elf
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):230
                              Entropy (8bit):3.709552666863289
                              Encrypted:false
                              SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                              MD5:2E667F43AE18CD1FE3C108641708A82C
                              SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                              SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                              SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                              Malicious:false
                              Reputation:high, very likely benign file
                              Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                              File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                              Entropy (8bit):6.152587075556178
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:na.elf
                              File size:108'983 bytes
                              MD5:4d2d2f68414f89df18743d70a56473d8
                              SHA1:118fad398cdc14b864f308af76515b3ff5ff84db
                              SHA256:05be52ca16fd42e1d78a566a99f062b102557b22db923a606a0ef88a929ac4e0
                              SHA512:d8cfc7486704550b22686099b52d2d781168a96a22cd68aa5d4e93c811f57bd3a501ae395342496076750269d6a934540dc3f487853e2802c50769b33250494e
                              SSDEEP:3072:0QWtewn5BpeGQq4k3SI5he1B3m7ArEfT3n:0QWtetq4M5hMVm7ArEfT3n
                              TLSH:89B33B03A3190B43D5CB59B02DEB37F143BAE9E112B36181A91EBF9417B3BB91152F85
                              File Content Preview:.ELF...........................4..O......4. ...(......................>h..>h..............@...@...@.......t...............@T..@T..@T................dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........D,..../...@..`= .

                              ELF header

                              Class:ELF32
                              Data:2's complement, big endian
                              Version:1 (current)
                              Machine:PowerPC
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x10000218
                              Flags:0x0
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:4
                              Section Header Offset:85932
                              Section Header Size:40
                              Number of Section Headers:19
                              Header String Table Index:16
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x100000b40xb40x240x00x6AX004
                              .textPROGBITS0x100000d80xd80xfa1c0x00x6AX004
                              .finiPROGBITS0x1000faf40xfaf40x200x00x6AX004
                              .rodataPROGBITS0x1000fb180xfb180x43500x00x2A008
                              .eh_framePROGBITS0x100240000x140000x540x00x3WA004
                              .tbssNOBITS0x100240540x140540x80x00x403WAT004
                              .ctorsPROGBITS0x100240540x140540x80x00x3WA004
                              .dtorsPROGBITS0x1002405c0x1405c0x80x00x3WA004
                              .jcrPROGBITS0x100240640x140640x40x00x3WA004
                              .dataPROGBITS0x100240680x140680x2c20x00x3WA004
                              .gotPROGBITS0x1002432c0x1432c0x100x40x7WAX004
                              .sdataPROGBITS0x1002433c0x1433c0x560x00x3WA004
                              .sbssNOBITS0x100243980x143920x940x00x3WA008
                              .bssNOBITS0x1002442c0x143920x708c0x00x3WA004
                              .commentPROGBITS0x00x143920xb9a0x00x0001
                              .shstrtabSTRTAB0x00x14f2c0x7e0x00x0001
                              .symtabSYMTAB0x00x152a40x30e00x100x0182814
                              .strtabSTRTAB0x00x183840x26330x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x100000000x100000000x13e680x13e686.24030x5R E0x10000.init .text .fini .rodata
                              LOAD0x140000x100240000x100240000x3920x74b84.53940x7RWE0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                              TLS0x140540x100240540x100240540x00x80.00000x4R 0x4.tbss
                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              .symtab0x100000b40SECTION<unknown>DEFAULT1
                              .symtab0x100000d80SECTION<unknown>DEFAULT2
                              .symtab0x1000faf40SECTION<unknown>DEFAULT3
                              .symtab0x1000fb180SECTION<unknown>DEFAULT4
                              .symtab0x100240000SECTION<unknown>DEFAULT5
                              .symtab0x100240540SECTION<unknown>DEFAULT6
                              .symtab0x100240540SECTION<unknown>DEFAULT7
                              .symtab0x1002405c0SECTION<unknown>DEFAULT8
                              .symtab0x100240640SECTION<unknown>DEFAULT9
                              .symtab0x100240680SECTION<unknown>DEFAULT10
                              .symtab0x1002432c0SECTION<unknown>DEFAULT11
                              .symtab0x1002433c0SECTION<unknown>DEFAULT12
                              .symtab0x100243980SECTION<unknown>DEFAULT13
                              .symtab0x1002442c0SECTION<unknown>DEFAULT14
                              .symtab0x00SECTION<unknown>DEFAULT15
                              C.3.5322.symtab0x100139d812OBJECT<unknown>DEFAULT4
                              C.3.6030.symtab0x1001297c12OBJECT<unknown>DEFAULT4
                              C.3.6052.symtab0x10013d2012OBJECT<unknown>DEFAULT4
                              C.3.6106.symtab0x10013d1412OBJECT<unknown>DEFAULT4
                              C.4.5416.symtab0x10013cfc24OBJECT<unknown>DEFAULT4
                              C.4.6053.symtab0x10013d2c12OBJECT<unknown>DEFAULT4
                              C.6.6061.symtab0x10013d3812OBJECT<unknown>DEFAULT4
                              C.69.5522.symtab0x100111dc104OBJECT<unknown>DEFAULT4
                              C.7.5462.symtab0x100139e412OBJECT<unknown>DEFAULT4
                              C.76.5621.symtab0x10011e701128OBJECT<unknown>DEFAULT4
                              Q.symtab0x1002444816384OBJECT<unknown>DEFAULT14
                              Randhex.symtab0x100022a4424FUNC<unknown>DEFAULT2
                              SendSTD.symtab0x10001e64424FUNC<unknown>DEFAULT2
                              UDPRAW.symtab0x10002158332FUNC<unknown>DEFAULT2
                              _Exit.symtab0x100047b892FUNC<unknown>DEFAULT2
                              _GLOBAL_OFFSET_TABLE_.symtab0x100243300OBJECT<unknown>HIDDEN11
                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _SDA_BASE_.symtab0x1002c33c0NOTYPE<unknown>DEFAULT12
                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __CTOR_END__.symtab0x100240580OBJECT<unknown>DEFAULT7
                              __CTOR_LIST__.symtab0x100240540OBJECT<unknown>DEFAULT7
                              __C_ctype_b.symtab0x100243484OBJECT<unknown>DEFAULT12
                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_b_data.symtab0x1001237c768OBJECT<unknown>DEFAULT4
                              __C_ctype_tolower.symtab0x100243684OBJECT<unknown>DEFAULT12
                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_tolower_data.symtab0x100139fa768OBJECT<unknown>DEFAULT4
                              __C_ctype_toupper.symtab0x100243504OBJECT<unknown>DEFAULT12
                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_toupper_data.symtab0x1001267c768OBJECT<unknown>DEFAULT4
                              __DTOR_END__.symtab0x100240600OBJECT<unknown>DEFAULT8
                              __DTOR_LIST__.symtab0x1002405c0OBJECT<unknown>DEFAULT8
                              __EH_FRAME_BEGIN__.symtab0x100240000OBJECT<unknown>DEFAULT5
                              __FRAME_END__.symtab0x100240500OBJECT<unknown>DEFAULT5
                              __GI___C_ctype_b.symtab0x100243484OBJECT<unknown>HIDDEN12
                              __GI___C_ctype_tolower.symtab0x100243684OBJECT<unknown>HIDDEN12
                              __GI___C_ctype_toupper.symtab0x100243504OBJECT<unknown>HIDDEN12
                              __GI___close.symtab0x10008da8116FUNC<unknown>HIDDEN2
                              __GI___close_nocancel.symtab0x10008db416FUNC<unknown>HIDDEN2
                              __GI___ctype_b.symtab0x1002434c4OBJECT<unknown>HIDDEN12
                              __GI___ctype_tolower.symtab0x1002436c4OBJECT<unknown>HIDDEN12
                              __GI___ctype_toupper.symtab0x100243544OBJECT<unknown>HIDDEN12
                              __GI___errno_location.symtab0x100049b420FUNC<unknown>HIDDEN2
                              __GI___fcntl_nocancel.symtab0x10004658116FUNC<unknown>HIDDEN2
                              __GI___fgetc_unlocked.symtab0x1000bcc0312FUNC<unknown>HIDDEN2
                              __GI___glibc_strerror_r.symtab0x100062c448FUNC<unknown>HIDDEN2
                              __GI___libc_close.symtab0x10008da8116FUNC<unknown>HIDDEN2
                              __GI___libc_fcntl.symtab0x100046cc236FUNC<unknown>HIDDEN2
                              __GI___libc_open.symtab0x10008e1c132FUNC<unknown>HIDDEN2
                              __GI___libc_read.symtab0x10008f24132FUNC<unknown>HIDDEN2
                              __GI___libc_waitpid.symtab0x10008fa8132FUNC<unknown>HIDDEN2
                              __GI___libc_write.symtab0x10008ea0132FUNC<unknown>HIDDEN2
                              __GI___open.symtab0x10008e1c132FUNC<unknown>HIDDEN2
                              __GI___open_nocancel.symtab0x10008e2816FUNC<unknown>HIDDEN2
                              __GI___read.symtab0x10008f24132FUNC<unknown>HIDDEN2
                              __GI___read_nocancel.symtab0x10008f3016FUNC<unknown>HIDDEN2
                              __GI___register_atfork.symtab0x100089dc356FUNC<unknown>HIDDEN2
                              __GI___sigaddset.symtab0x10006bac40FUNC<unknown>HIDDEN2
                              __GI___sigdelset.symtab0x10006bd440FUNC<unknown>HIDDEN2
                              __GI___sigismember.symtab0x10006b8440FUNC<unknown>HIDDEN2
                              __GI___uClibc_fini.symtab0x100091a8144FUNC<unknown>HIDDEN2
                              __GI___uClibc_init.symtab0x10009298100FUNC<unknown>HIDDEN2
                              __GI___waitpid.symtab0x10008fa8132FUNC<unknown>HIDDEN2
                              __GI___write.symtab0x10008ea0132FUNC<unknown>HIDDEN2
                              __GI___write_nocancel.symtab0x10008eac16FUNC<unknown>HIDDEN2
                              __GI___xpg_strerror_r.symtab0x100062f4284FUNC<unknown>HIDDEN2
                              __GI__exit.symtab0x100047b892FUNC<unknown>HIDDEN2
                              __GI_abort.symtab0x10007a4c248FUNC<unknown>HIDDEN2
                              __GI_atoi.symtab0x1000806412FUNC<unknown>HIDDEN2
                              __GI_brk.symtab0x1000d06c52FUNC<unknown>HIDDEN2
                              __GI_chdir.symtab0x1000481452FUNC<unknown>HIDDEN2
                              __GI_close.symtab0x10008da8116FUNC<unknown>HIDDEN2
                              __GI_closedir.symtab0x10009928212FUNC<unknown>HIDDEN2
                              __GI_config_close.symtab0x1000a03480FUNC<unknown>HIDDEN2
                              __GI_config_open.symtab0x1000a08484FUNC<unknown>HIDDEN2
                              __GI_config_read.symtab0x10009d00820FUNC<unknown>HIDDEN2
                              __GI_connect.symtab0x10006814120FUNC<unknown>HIDDEN2
                              __GI_exit.symtab0x10008230136FUNC<unknown>HIDDEN2
                              __GI_fclose.symtab0x1000a200640FUNC<unknown>HIDDEN2
                              __GI_fcntl.symtab0x100046cc236FUNC<unknown>HIDDEN2
                              __GI_fflush_unlocked.symtab0x1000b9d8744FUNC<unknown>HIDDEN2
                              __GI_fgetc.symtab0x1000b598304FUNC<unknown>HIDDEN2
                              __GI_fgetc_unlocked.symtab0x1000bcc0312FUNC<unknown>HIDDEN2
                              __GI_fgets.symtab0x1000b6c8244FUNC<unknown>HIDDEN2
                              __GI_fgets_unlocked.symtab0x1000bdf8196FUNC<unknown>HIDDEN2
                              __GI_fopen.symtab0x1000a48012FUNC<unknown>HIDDEN2
                              __GI_fork.symtab0x10008670824FUNC<unknown>HIDDEN2
                              __GI_fputs_unlocked.symtab0x10005cac92FUNC<unknown>HIDDEN2
                              __GI_fseek.symtab0x1000d48c16FUNC<unknown>HIDDEN2
                              __GI_fseeko64.symtab0x1000d49c404FUNC<unknown>HIDDEN2
                              __GI_fstat.symtab0x1000d0d4124FUNC<unknown>HIDDEN2
                              __GI_fwrite_unlocked.symtab0x10005d08192FUNC<unknown>HIDDEN2
                              __GI_getc_unlocked.symtab0x1000bcc0312FUNC<unknown>HIDDEN2
                              __GI_getdtablesize.symtab0x1000966856FUNC<unknown>HIDDEN2
                              __GI_getegid.symtab0x100096a016FUNC<unknown>HIDDEN2
                              __GI_geteuid.symtab0x100096b016FUNC<unknown>HIDDEN2
                              __GI_getgid.symtab0x100096c016FUNC<unknown>HIDDEN2
                              __GI_gethostbyname.symtab0x100067908FUNC<unknown>HIDDEN2
                              __GI_gethostbyname2.symtab0x1000679872FUNC<unknown>HIDDEN2
                              __GI_gethostbyname2_r.symtab0x1000c574664FUNC<unknown>HIDDEN2
                              __GI_gethostbyname_r.symtab0x1000ef7c748FUNC<unknown>HIDDEN2
                              __GI_gethostname.symtab0x1000f2c0136FUNC<unknown>HIDDEN2
                              __GI_getpagesize.symtab0x100096d028FUNC<unknown>HIDDEN2
                              __GI_getpid.symtab0x10008b4056FUNC<unknown>HIDDEN2
                              __GI_getrlimit.symtab0x100096ec52FUNC<unknown>HIDDEN2
                              __GI_getsockname.symtab0x1000688c52FUNC<unknown>HIDDEN2
                              __GI_getuid.symtab0x1000972016FUNC<unknown>HIDDEN2
                              __GI_htonl.symtab0x100066a44FUNC<unknown>HIDDEN2
                              __GI_htons.symtab0x100066a84FUNC<unknown>HIDDEN2
                              __GI_inet_addr.symtab0x1000675c52FUNC<unknown>HIDDEN2
                              __GI_inet_aton.symtab0x1000c4a4208FUNC<unknown>HIDDEN2
                              __GI_inet_ntoa.symtab0x1000672852FUNC<unknown>HIDDEN2
                              __GI_inet_ntoa_r.symtab0x100066ac124FUNC<unknown>HIDDEN2
                              __GI_inet_ntop.symtab0x1000df84728FUNC<unknown>HIDDEN2
                              __GI_inet_pton.symtab0x1000dc24524FUNC<unknown>HIDDEN2
                              __GI_initstate_r.symtab0x10007e98236FUNC<unknown>HIDDEN2
                              __GI_ioctl.symtab0x10004574228FUNC<unknown>HIDDEN2
                              __GI_isatty.symtab0x1000c47844FUNC<unknown>HIDDEN2
                              __GI_isspace.symtab0x1000497c24FUNC<unknown>HIDDEN2
                              __GI_kill.symtab0x1000484852FUNC<unknown>HIDDEN2
                              __GI_lseek64.symtab0x1000f4a4112FUNC<unknown>HIDDEN2
                              __GI_memchr.symtab0x1000bf60264FUNC<unknown>HIDDEN2
                              __GI_memcpy.symtab0x10005dc8156FUNC<unknown>HIDDEN2
                              __GI_memmove.symtab0x1000bebc164FUNC<unknown>HIDDEN2
                              __GI_mempcpy.symtab0x1000c06852FUNC<unknown>HIDDEN2
                              __GI_memrchr.symtab0x1000c09c244FUNC<unknown>HIDDEN2
                              __GI_memset.symtab0x10005e64144FUNC<unknown>HIDDEN2
                              __GI_mmap.symtab0x1000973052FUNC<unknown>HIDDEN2
                              __GI_mremap.symtab0x1000d15052FUNC<unknown>HIDDEN2
                              __GI_munmap.symtab0x1000976452FUNC<unknown>HIDDEN2
                              __GI_nanosleep.symtab0x100097cc112FUNC<unknown>HIDDEN2
                              __GI_ntohl.symtab0x1000669c4FUNC<unknown>HIDDEN2
                              __GI_ntohs.symtab0x100066a04FUNC<unknown>HIDDEN2
                              __GI_open.symtab0x10008e1c132FUNC<unknown>HIDDEN2
                              __GI_opendir.symtab0x10009ab4208FUNC<unknown>HIDDEN2
                              __GI_poll.symtab0x1000f37c120FUNC<unknown>HIDDEN2
                              __GI_raise.symtab0x10008b78148FUNC<unknown>HIDDEN2
                              __GI_random.symtab0x10007b48104FUNC<unknown>HIDDEN2
                              __GI_random_r.symtab0x10007d18140FUNC<unknown>HIDDEN2
                              __GI_rawmemchr.symtab0x1000d9d4184FUNC<unknown>HIDDEN2
                              __GI_read.symtab0x10008f24132FUNC<unknown>HIDDEN2
                              __GI_readdir64.symtab0x10009c3c196FUNC<unknown>HIDDEN2
                              __GI_recv.symtab0x10006928128FUNC<unknown>HIDDEN2
                              __GI_sbrk.symtab0x1000983c116FUNC<unknown>HIDDEN2
                              __GI_select.symtab0x100048b0136FUNC<unknown>HIDDEN2
                              __GI_send.symtab0x100069dc128FUNC<unknown>HIDDEN2
                              __GI_setsid.symtab0x1000493852FUNC<unknown>HIDDEN2
                              __GI_setsockopt.symtab0x10006a5c52FUNC<unknown>HIDDEN2
                              __GI_setstate_r.symtab0x10007f84224FUNC<unknown>HIDDEN2
                              __GI_sigaction.symtab0x1000c80c36FUNC<unknown>HIDDEN2
                              __GI_signal.symtab0x10006ac4192FUNC<unknown>HIDDEN2
                              __GI_sigprocmask.symtab0x100098b0120FUNC<unknown>HIDDEN2
                              __GI_sleep.symtab0x10008c0c292FUNC<unknown>HIDDEN2
                              __GI_socket.symtab0x10006a9052FUNC<unknown>HIDDEN2
                              __GI_sprintf.symtab0x100049c8136FUNC<unknown>HIDDEN2
                              __GI_srandom_r.symtab0x10007da4244FUNC<unknown>HIDDEN2
                              __GI_stat.symtab0x1000f3f4124FUNC<unknown>HIDDEN2
                              __GI_strcasecmp.symtab0x1000642c80FUNC<unknown>HIDDEN2
                              __GI_strchr.symtab0x10005ef4256FUNC<unknown>HIDDEN2
                              __GI_strchrnul.symtab0x1000c190248FUNC<unknown>HIDDEN2
                              __GI_strcmp.symtab0x10005ff452FUNC<unknown>HIDDEN2
                              __GI_strcoll.symtab0x10005ff452FUNC<unknown>HIDDEN2
                              __GI_strcpy.symtab0x1000602832FUNC<unknown>HIDDEN2
                              __GI_strcspn.symtab0x1000c28896FUNC<unknown>HIDDEN2
                              __GI_strdup.symtab0x1000f51480FUNC<unknown>HIDDEN2
                              __GI_strlen.symtab0x10006048160FUNC<unknown>HIDDEN2
                              __GI_strncpy.symtab0x1000da8c188FUNC<unknown>HIDDEN2
                              __GI_strnlen.symtab0x100060e8236FUNC<unknown>HIDDEN2
                              __GI_strpbrk.symtab0x1000c43c60FUNC<unknown>HIDDEN2
                              __GI_strrchr.symtab0x1000c2e8112FUNC<unknown>HIDDEN2
                              __GI_strspn.symtab0x1000c35872FUNC<unknown>HIDDEN2
                              __GI_strstr.symtab0x100061d4240FUNC<unknown>HIDDEN2
                              __GI_strtok.symtab0x1000647c12FUNC<unknown>HIDDEN2
                              __GI_strtok_r.symtab0x1000c3a0156FUNC<unknown>HIDDEN2
                              __GI_strtol.symtab0x100080708FUNC<unknown>HIDDEN2
                              __GI_sysconf.symtab0x10008400624FUNC<unknown>HIDDEN2
                              __GI_tcgetattr.symtab0x10006488156FUNC<unknown>HIDDEN2
                              __GI_tcsetattr.symtab0x10006524376FUNC<unknown>HIDDEN2
                              __GI_time.symtab0x1000496c16FUNC<unknown>HIDDEN2
                              __GI_toupper.symtab0x1000499432FUNC<unknown>HIDDEN2
                              __GI_uname.symtab0x1000f47052FUNC<unknown>HIDDEN2
                              __GI_vsnprintf.symtab0x10004a50224FUNC<unknown>HIDDEN2
                              __GI_waitpid.symtab0x10008fa8132FUNC<unknown>HIDDEN2
                              __GI_wcrtomb.symtab0x1000a0d892FUNC<unknown>HIDDEN2
                              __GI_wcsnrtombs.symtab0x1000a144188FUNC<unknown>HIDDEN2
                              __GI_wcsrtombs.symtab0x1000a13416FUNC<unknown>HIDDEN2
                              __GI_write.symtab0x10008ea0132FUNC<unknown>HIDDEN2
                              __JCR_END__.symtab0x100240640OBJECT<unknown>DEFAULT9
                              __JCR_LIST__.symtab0x100240640OBJECT<unknown>DEFAULT9
                              __app_fini.symtab0x100243dc4OBJECT<unknown>HIDDEN13
                              __atexit_lock.symtab0x1002424424OBJECT<unknown>DEFAULT10
                              __bss_start.symtab0x100243920NOTYPE<unknown>DEFAULTSHN_ABS
                              __check_one_fd.symtab0x1000923896FUNC<unknown>DEFAULT2
                              __close.symtab0x10008da8116FUNC<unknown>DEFAULT2
                              __close_nameservers.symtab0x1000ee94144FUNC<unknown>HIDDEN2
                              __close_nocancel.symtab0x10008db416FUNC<unknown>DEFAULT2
                              __ctype_b.symtab0x1002434c4OBJECT<unknown>DEFAULT12
                              __ctype_tolower.symtab0x1002436c4OBJECT<unknown>DEFAULT12
                              __ctype_toupper.symtab0x100243544OBJECT<unknown>DEFAULT12
                              __curbrk.symtab0x100244144OBJECT<unknown>DEFAULT13
                              __data_start.symtab0x100240700NOTYPE<unknown>DEFAULT10
                              __decode_dotted.symtab0x1000e25c280FUNC<unknown>HIDDEN2
                              __decode_header.symtab0x1000f64c188FUNC<unknown>HIDDEN2
                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __dns_lookup.symtab0x1000e3741672FUNC<unknown>HIDDEN2
                              __do_global_ctors_aux.symtab0x1000fa880FUNC<unknown>DEFAULT2
                              __do_global_dtors_aux.symtab0x100000d80FUNC<unknown>DEFAULT2
                              __dso_handle.symtab0x100240680OBJECT<unknown>HIDDEN10
                              __encode_dotted.symtab0x1000f9bc204FUNC<unknown>HIDDEN2
                              __encode_header.symtab0x1000f564232FUNC<unknown>HIDDEN2
                              __encode_question.symtab0x1000f708124FUNC<unknown>HIDDEN2
                              __environ.symtab0x100243d44OBJECT<unknown>DEFAULT13
                              __errno_location.symtab0x100049b420FUNC<unknown>DEFAULT2
                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __exit_cleanup.symtab0x100243c04OBJECT<unknown>HIDDEN13
                              __fcntl_nocancel.symtab0x10004658116FUNC<unknown>DEFAULT2
                              __fgetc_unlocked.symtab0x1000bcc0312FUNC<unknown>DEFAULT2
                              __fini_array_end.symtab0x100240540NOTYPE<unknown>HIDDEN6
                              __fini_array_start.symtab0x100240540NOTYPE<unknown>HIDDEN6
                              __fork.symtab0x10008670824FUNC<unknown>DEFAULT2
                              __fork_generation_pointer.symtab0x100243c44OBJECT<unknown>HIDDEN13
                              __fork_handlers.symtab0x100243c84OBJECT<unknown>HIDDEN13
                              __fork_lock.symtab0x100243cc4OBJECT<unknown>HIDDEN13
                              __get_hosts_byname_r.symtab0x1000ef2488FUNC<unknown>HIDDEN2
                              __getdents64.symtab0x1000d334344FUNC<unknown>HIDDEN2
                              __getpagesize.symtab0x100096d028FUNC<unknown>DEFAULT2
                              __getpid.symtab0x10008b4056FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.symtab0x100062c448FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __init_array_end.symtab0x100240540NOTYPE<unknown>HIDDEN6
                              __init_array_start.symtab0x100240540NOTYPE<unknown>HIDDEN6
                              __libc_close.symtab0x10008da8116FUNC<unknown>DEFAULT2
                              __libc_connect.symtab0x10006814120FUNC<unknown>DEFAULT2
                              __libc_disable_asynccancel.symtab0x1000902c124FUNC<unknown>HIDDEN2
                              __libc_enable_asynccancel.symtab0x100090a8172FUNC<unknown>HIDDEN2
                              __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                              __libc_fcntl.symtab0x100046cc236FUNC<unknown>DEFAULT2
                              __libc_fork.symtab0x10008670824FUNC<unknown>DEFAULT2
                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                              __libc_nanosleep.symtab0x100097cc112FUNC<unknown>DEFAULT2
                              __libc_open.symtab0x10008e1c132FUNC<unknown>DEFAULT2
                              __libc_read.symtab0x10008f24132FUNC<unknown>DEFAULT2
                              __libc_recv.symtab0x10006928128FUNC<unknown>DEFAULT2
                              __libc_select.symtab0x100048b0136FUNC<unknown>DEFAULT2
                              __libc_send.symtab0x100069dc128FUNC<unknown>DEFAULT2
                              __libc_setup_tls.symtab0x1000cd5c464FUNC<unknown>DEFAULT2
                              __libc_sigaction.symtab0x1000c80c36FUNC<unknown>DEFAULT2
                              __libc_stack_end.symtab0x100243d04OBJECT<unknown>DEFAULT13
                              __libc_waitpid.symtab0x10008fa8132FUNC<unknown>DEFAULT2
                              __libc_write.symtab0x10008ea0132FUNC<unknown>DEFAULT2
                              __linkin_atfork.symtab0x100089a852FUNC<unknown>HIDDEN2
                              __lll_lock_wait_private.symtab0x10008d30120FUNC<unknown>HIDDEN2
                              __local_nameserver.symtab0x10013df016OBJECT<unknown>HIDDEN4
                              __malloc_consolidate.symtab0x10007634460FUNC<unknown>HIDDEN2
                              __malloc_largebin_index.symtab0x10006bfc112FUNC<unknown>DEFAULT2
                              __malloc_lock.symtab0x1002416824OBJECT<unknown>DEFAULT10
                              __malloc_state.symtab0x1002b140888OBJECT<unknown>DEFAULT14
                              __malloc_trim.symtab0x1000757c184FUNC<unknown>DEFAULT2
                              __nameserver.symtab0x100244204OBJECT<unknown>HIDDEN13
                              __nameservers.symtab0x100244244OBJECT<unknown>HIDDEN13
                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __open.symtab0x10008e1c132FUNC<unknown>DEFAULT2
                              __open_etc_hosts.symtab0x1000f78412FUNC<unknown>HIDDEN2
                              __open_nameservers.symtab0x1000ea801044FUNC<unknown>HIDDEN2
                              __open_nocancel.symtab0x10008e2816FUNC<unknown>DEFAULT2
                              __pagesize.symtab0x100243d84OBJECT<unknown>DEFAULT13
                              __preinit_array_end.symtab0x100240540NOTYPE<unknown>HIDDEN6
                              __preinit_array_start.symtab0x100240540NOTYPE<unknown>HIDDEN6
                              __progname.symtab0x100243604OBJECT<unknown>DEFAULT12
                              __progname_full.symtab0x100243644OBJECT<unknown>DEFAULT12
                              __pthread_initialize_minimal.symtab0x1000cf2c12FUNC<unknown>DEFAULT2
                              __pthread_mutex_init.symtab0x1000915c8FUNC<unknown>DEFAULT2
                              __pthread_mutex_lock.symtab0x100091548FUNC<unknown>DEFAULT2
                              __pthread_mutex_trylock.symtab0x100091548FUNC<unknown>DEFAULT2
                              __pthread_mutex_unlock.symtab0x100091548FUNC<unknown>DEFAULT2
                              __pthread_return_0.symtab0x100091548FUNC<unknown>DEFAULT2
                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __read.symtab0x10008f24132FUNC<unknown>DEFAULT2
                              __read_etc_hosts_r.symtab0x1000f790556FUNC<unknown>HIDDEN2
                              __read_nocancel.symtab0x10008f3016FUNC<unknown>DEFAULT2
                              __register_atfork.symtab0x100089dc356FUNC<unknown>DEFAULT2
                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __res_sync.symtab0x100244184OBJECT<unknown>HIDDEN13
                              __resolv_attempts.symtab0x100243911OBJECT<unknown>HIDDEN12
                              __resolv_lock.symtab0x1002b0d824OBJECT<unknown>DEFAULT14
                              __resolv_timeout.symtab0x100243901OBJECT<unknown>HIDDEN12
                              __rtld_fini.symtab0x100243e04OBJECT<unknown>HIDDEN13
                              __searchdomain.symtab0x1002441c4OBJECT<unknown>HIDDEN13
                              __searchdomains.symtab0x100244284OBJECT<unknown>HIDDEN13
                              __sigaddset.symtab0x10006bac40FUNC<unknown>DEFAULT2
                              __sigdelset.symtab0x10006bd440FUNC<unknown>DEFAULT2
                              __sigismember.symtab0x10006b8440FUNC<unknown>DEFAULT2
                              __sigjmp_save.symtab0x1000f26888FUNC<unknown>HIDDEN2
                              __sigsetjmp.symtab0x1000cfc0172FUNC<unknown>DEFAULT2
                              __stdin.symtab0x1002437c4OBJECT<unknown>DEFAULT12
                              __stdio_READ.symtab0x1000d630120FUNC<unknown>HIDDEN2
                              __stdio_WRITE.symtab0x1000d6a8264FUNC<unknown>HIDDEN2
                              __stdio_adjust_position.symtab0x1000d7b0212FUNC<unknown>HIDDEN2
                              __stdio_fwrite.symtab0x1000a874364FUNC<unknown>HIDDEN2
                              __stdio_rfill.symtab0x1000d88472FUNC<unknown>HIDDEN2
                              __stdio_seek.symtab0x1000d97c88FUNC<unknown>HIDDEN2
                              __stdio_trans2r_o.symtab0x1000d8cc176FUNC<unknown>HIDDEN2
                              __stdio_trans2w_o.symtab0x1000ab9c260FUNC<unknown>HIDDEN2
                              __stdio_wcommit.symtab0x1000aca076FUNC<unknown>HIDDEN2
                              __stdout.symtab0x100243804OBJECT<unknown>DEFAULT12
                              __sys_connect.symtab0x100067e052FUNC<unknown>DEFAULT2
                              __sys_recv.symtab0x100068f452FUNC<unknown>DEFAULT2
                              __sys_send.symtab0x100069a852FUNC<unknown>DEFAULT2
                              __syscall_error.symtab0x1000964428FUNC<unknown>HIDDEN2
                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_nanosleep.symtab0x1000979852FUNC<unknown>DEFAULT2
                              __syscall_poll.symtab0x1000f34852FUNC<unknown>DEFAULT2
                              __syscall_rt_sigaction.symtab0x1000d0a052FUNC<unknown>DEFAULT2
                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_select.symtab0x1000487c52FUNC<unknown>DEFAULT2
                              __uClibc_fini.symtab0x100091a8144FUNC<unknown>DEFAULT2
                              __uClibc_init.symtab0x10009298100FUNC<unknown>DEFAULT2
                              __uClibc_main.symtab0x100092fc840FUNC<unknown>DEFAULT2
                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __uclibc_progname.symtab0x1002435c4OBJECT<unknown>HIDDEN12
                              __waitpid.symtab0x10008fa8132FUNC<unknown>DEFAULT2
                              __waitpid_nocancel.symtab0x10008fb416FUNC<unknown>DEFAULT2
                              __write.symtab0x10008ea0132FUNC<unknown>DEFAULT2
                              __write_nocancel.symtab0x10008eac16FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.symtab0x100062f4284FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __xstat32_conv.symtab0x1000d268204FUNC<unknown>HIDDEN2
                              __xstat64_conv.symtab0x1000d184228FUNC<unknown>HIDDEN2
                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _bss_custom_printf_spec.symtab0x1002844810OBJECT<unknown>DEFAULT14
                              _charpad.symtab0x10004b30100FUNC<unknown>DEFAULT2
                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _custom_printf_arginfo.symtab0x1002b0f040OBJECT<unknown>HIDDEN14
                              _custom_printf_handler.symtab0x1002b11840OBJECT<unknown>HIDDEN14
                              _custom_printf_spec.symtab0x100243584OBJECT<unknown>HIDDEN12
                              _dl_aux_init.symtab0x1000cf3828FUNC<unknown>DEFAULT2
                              _dl_init_static_tls.symtab0x1002438c4OBJECT<unknown>DEFAULT12
                              _dl_nothread_init_static_tls.symtab0x1000cf54108FUNC<unknown>HIDDEN2
                              _dl_phdr.symtab0x1002440c4OBJECT<unknown>DEFAULT13
                              _dl_phnum.symtab0x100244104OBJECT<unknown>DEFAULT13
                              _dl_tls_dtv_gaps.symtab0x100244001OBJECT<unknown>DEFAULT13
                              _dl_tls_dtv_slotinfo_list.symtab0x100243fc4OBJECT<unknown>DEFAULT13
                              _dl_tls_generation.symtab0x100244044OBJECT<unknown>DEFAULT13
                              _dl_tls_max_dtv_idx.symtab0x100243f44OBJECT<unknown>DEFAULT13
                              _dl_tls_setup.symtab0x1000cd0c80FUNC<unknown>DEFAULT2
                              _dl_tls_static_align.symtab0x100243f04OBJECT<unknown>DEFAULT13
                              _dl_tls_static_nelem.symtab0x100244084OBJECT<unknown>DEFAULT13
                              _dl_tls_static_size.symtab0x100243f84OBJECT<unknown>DEFAULT13
                              _dl_tls_static_used.symtab0x100243ec4OBJECT<unknown>DEFAULT13
                              _edata.symtab0x100243920NOTYPE<unknown>DEFAULTSHN_ABS
                              _end.symtab0x1002b4b80NOTYPE<unknown>DEFAULTSHN_ABS
                              _exit.symtab0x100047b892FUNC<unknown>DEFAULT2
                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fini.symtab0x1000faf40FUNC<unknown>DEFAULT3
                              _fixed_buffers.symtab0x10028b948192OBJECT<unknown>DEFAULT14
                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fp_out_narrow.symtab0x10004b94152FUNC<unknown>DEFAULT2
                              _fpmaxtostr.symtab0x1000aea01784FUNC<unknown>HIDDEN2
                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _init.symtab0x100000b40FUNC<unknown>DEFAULT1
                              _load_inttype.symtab0x1000acec128FUNC<unknown>HIDDEN2
                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_init.symtab0x10005324188FUNC<unknown>HIDDEN2
                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_parsespec.symtab0x100056dc1488FUNC<unknown>HIDDEN2
                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_prepargs.symtab0x100053e092FUNC<unknown>HIDDEN2
                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_setargs.symtab0x1000543c608FUNC<unknown>HIDDEN2
                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _promoted_size.symtab0x1000569c64FUNC<unknown>DEFAULT2
                              _pthread_cleanup_pop_restore.symtab0x1000917056FUNC<unknown>DEFAULT2
                              _pthread_cleanup_push_defer.symtab0x1000916412FUNC<unknown>DEFAULT2
                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _setjmp.symtab0x100096608FUNC<unknown>DEFAULT2
                              _sigintr.symtab0x100243b88OBJECT<unknown>HIDDEN13
                              _start.symtab0x1000021872FUNC<unknown>DEFAULT2
                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _stdio_fopen.symtab0x1000a48c1000FUNC<unknown>HIDDEN2
                              _stdio_init.symtab0x1000a9e0128FUNC<unknown>HIDDEN2
                              _stdio_openlist.symtab0x100243844OBJECT<unknown>DEFAULT12
                              _stdio_openlist_add_lock.symtab0x10028b7c12OBJECT<unknown>DEFAULT14
                              _stdio_openlist_dec_use.symtab0x1000b7bc540FUNC<unknown>HIDDEN2
                              _stdio_openlist_del_count.symtab0x100243e84OBJECT<unknown>DEFAULT13
                              _stdio_openlist_del_lock.symtab0x10028b8812OBJECT<unknown>DEFAULT14
                              _stdio_openlist_use_count.symtab0x100243e44OBJECT<unknown>DEFAULT13
                              _stdio_streams.symtab0x1002425c204OBJECT<unknown>DEFAULT10
                              _stdio_term.symtab0x1000aa60316FUNC<unknown>HIDDEN2
                              _stdio_user_locking.symtab0x100243884OBJECT<unknown>DEFAULT12
                              _stdlib_strto_l.symtab0x10008078440FUNC<unknown>HIDDEN2
                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _store_inttype.symtab0x1000ad6c60FUNC<unknown>HIDDEN2
                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _string_syserrmsgs.symtab0x10012a482906OBJECT<unknown>HIDDEN4
                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _uintmaxtostr.symtab0x1000ada8248FUNC<unknown>HIDDEN2
                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _vfprintf_internal.symtab0x10004c2c1784FUNC<unknown>HIDDEN2
                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              abort.symtab0x10007a4c248FUNC<unknown>DEFAULT2
                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              atoi.symtab0x1000806412FUNC<unknown>DEFAULT2
                              atol.symtab0x1000806412FUNC<unknown>DEFAULT2
                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              bcopy.symtab0x1000641016FUNC<unknown>DEFAULT2
                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              been_there_done_that.symtab0x100286344OBJECT<unknown>DEFAULT14
                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              brk.symtab0x1000d06c52FUNC<unknown>DEFAULT2
                              bsd_signal.symtab0x10006ac4192FUNC<unknown>DEFAULT2
                              buf.4826.symtab0x1002845816OBJECT<unknown>DEFAULT14
                              buf.6501.symtab0x1002847c440OBJECT<unknown>DEFAULT14
                              bzero.symtab0x1000642012FUNC<unknown>DEFAULT2
                              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              c.symtab0x100241604OBJECT<unknown>DEFAULT10
                              call___do_global_ctors_aux.symtab0x1000fad80FUNC<unknown>DEFAULT2
                              call___do_global_dtors_aux.symtab0x100001700FUNC<unknown>DEFAULT2
                              call_frame_dummy.symtab0x100001fc0FUNC<unknown>DEFAULT2
                              calloc.symtab0x1000c830264FUNC<unknown>DEFAULT2
                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              chdir.symtab0x1000481452FUNC<unknown>DEFAULT2
                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              close.symtab0x10008da8116FUNC<unknown>DEFAULT2
                              closedir.symtab0x10009928212FUNC<unknown>DEFAULT2
                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              commServer.symtab0x1002433c4OBJECT<unknown>DEFAULT12
                              completed.5580.symtab0x1002442c0OBJECT<unknown>DEFAULT14
                              connect.symtab0x10006814120FUNC<unknown>DEFAULT2
                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              connectTimeout.symtab0x100018c0656FUNC<unknown>DEFAULT2
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              currentServer.symtab0x100243444OBJECT<unknown>DEFAULT12
                              data_start.symtab0x100240700NOTYPE<unknown>DEFAULT10
                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dns.symtab0x100243404OBJECT<unknown>DEFAULT12
                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              environ.symtab0x100243d44OBJECT<unknown>DEFAULT13
                              errno.symtab0x04TLS<unknown>DEFAULT6
                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exit.symtab0x10008230136FUNC<unknown>DEFAULT2
                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exp10_table.symtab0x10013d6072OBJECT<unknown>DEFAULT4
                              fclose.symtab0x1000a200640FUNC<unknown>DEFAULT2
                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fcntl.symtab0x100046cc236FUNC<unknown>DEFAULT2
                              fd_to_DIR.symtab0x100099fc184FUNC<unknown>DEFAULT2
                              fdgets.symtab0x10000510232FUNC<unknown>DEFAULT2
                              fdopendir.symtab0x10009b84184FUNC<unknown>DEFAULT2
                              fflush_unlocked.symtab0x1000b9d8744FUNC<unknown>DEFAULT2
                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc.symtab0x1000b598304FUNC<unknown>DEFAULT2
                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc_unlocked.symtab0x1000bcc0312FUNC<unknown>DEFAULT2
                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets.symtab0x1000b6c8244FUNC<unknown>DEFAULT2
                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets_unlocked.symtab0x1000bdf8196FUNC<unknown>DEFAULT2
                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fmt.symtab0x10013d4820OBJECT<unknown>DEFAULT4
                              fopen.symtab0x1000a48012FUNC<unknown>DEFAULT2
                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork.symtab0x10008670824FUNC<unknown>DEFAULT2
                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork_handler_pool.symtab0x100286381348OBJECT<unknown>DEFAULT14
                              fputs_unlocked.symtab0x10005cac92FUNC<unknown>DEFAULT2
                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              frame_dummy.symtab0x1000018c0FUNC<unknown>DEFAULT2
                              free.symtab0x10007800524FUNC<unknown>DEFAULT2
                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseek.symtab0x1000d48c16FUNC<unknown>DEFAULT2
                              fseeko.symtab0x1000d48c16FUNC<unknown>DEFAULT2
                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseeko64.symtab0x1000d49c404FUNC<unknown>DEFAULT2
                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fstat.symtab0x1000d0d4124FUNC<unknown>DEFAULT2
                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fwrite_unlocked.symtab0x10005d08192FUNC<unknown>DEFAULT2
                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getArch.symtab0x100031b840FUNC<unknown>DEFAULT2
                              getHost.symtab0x10001550124FUNC<unknown>DEFAULT2
                              getOurIP.symtab0x100005f8648FUNC<unknown>DEFAULT2
                              getRandomIP.symtab0x100004a0112FUNC<unknown>DEFAULT2
                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getc.symtab0x1000b598304FUNC<unknown>DEFAULT2
                              getc_unlocked.symtab0x1000bcc0312FUNC<unknown>DEFAULT2
                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getdtablesize.symtab0x1000966856FUNC<unknown>DEFAULT2
                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getegid.symtab0x100096a016FUNC<unknown>DEFAULT2
                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              geteuid.symtab0x100096b016FUNC<unknown>DEFAULT2
                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getgid.symtab0x100096c016FUNC<unknown>DEFAULT2
                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname.symtab0x100067908FUNC<unknown>DEFAULT2
                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname2.symtab0x1000679872FUNC<unknown>DEFAULT2
                              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname2_r.symtab0x1000c574664FUNC<unknown>DEFAULT2
                              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname_r.symtab0x1000ef7c748FUNC<unknown>DEFAULT2
                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostname.symtab0x1000f2c0136FUNC<unknown>DEFAULT2
                              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpagesize.symtab0x100096d028FUNC<unknown>DEFAULT2
                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpid.symtab0x10008b4056FUNC<unknown>DEFAULT2
                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getrlimit.symtab0x100096ec52FUNC<unknown>DEFAULT2
                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockname.symtab0x1000688c52FUNC<unknown>DEFAULT2
                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockopt.symtab0x100068c052FUNC<unknown>DEFAULT2
                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getuid.symtab0x1000972016FUNC<unknown>DEFAULT2
                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              h_errno.symtab0x44TLS<unknown>DEFAULT6
                              hoste.6500.symtab0x1002846820OBJECT<unknown>DEFAULT14
                              htonl.symtab0x100066a44FUNC<unknown>DEFAULT2
                              htons.symtab0x100066a84FUNC<unknown>DEFAULT2
                              i.4865.symtab0x100241644OBJECT<unknown>DEFAULT10
                              index.symtab0x10005ef4256FUNC<unknown>DEFAULT2
                              inet_addr.symtab0x1000675c52FUNC<unknown>DEFAULT2
                              inet_aton.symtab0x1000c4a4208FUNC<unknown>DEFAULT2
                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_ntoa.symtab0x1000672852FUNC<unknown>DEFAULT2
                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_ntoa_r.symtab0x100066ac124FUNC<unknown>DEFAULT2
                              inet_ntop.symtab0x1000df84728FUNC<unknown>DEFAULT2
                              inet_ntop4.symtab0x1000de30340FUNC<unknown>DEFAULT2
                              inet_pton.symtab0x1000dc24524FUNC<unknown>DEFAULT2
                              inet_pton4.symtab0x1000db48220FUNC<unknown>DEFAULT2
                              initConnection.symtab0x10003bd0412FUNC<unknown>DEFAULT2
                              init_rand.symtab0x10000260232FUNC<unknown>DEFAULT2
                              init_static_tls.symtab0x1000ccd060FUNC<unknown>DEFAULT2
                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              initstate.symtab0x10007c2c132FUNC<unknown>DEFAULT2
                              initstate_r.symtab0x10007e98236FUNC<unknown>DEFAULT2
                              ioctl.symtab0x10004574228FUNC<unknown>DEFAULT2
                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isatty.symtab0x1000c47844FUNC<unknown>DEFAULT2
                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isspace.symtab0x1000497c24FUNC<unknown>DEFAULT2
                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              kill.symtab0x1000484852FUNC<unknown>DEFAULT2
                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              last_id.6558.symtab0x100243282OBJECT<unknown>DEFAULT10
                              last_ns_num.6557.symtab0x1002b0d04OBJECT<unknown>DEFAULT14
                              libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              listFork.symtab0x10001b50460FUNC<unknown>DEFAULT2
                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lseek64.symtab0x1000f4a4112FUNC<unknown>DEFAULT2
                              macAddress.symtab0x100243a86OBJECT<unknown>DEFAULT13
                              main.symtab0x10003d6c2056FUNC<unknown>DEFAULT2
                              mainCommSock.symtab0x100243984OBJECT<unknown>DEFAULT13
                              malloc.symtab0x10006c6c2320FUNC<unknown>DEFAULT2
                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              malloc_trim.symtab0x10007a0c64FUNC<unknown>DEFAULT2
                              memchr.symtab0x1000bf60264FUNC<unknown>DEFAULT2
                              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memcpy.symtab0x10005dc8156FUNC<unknown>DEFAULT2
                              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memmove.symtab0x1000bebc164FUNC<unknown>DEFAULT2
                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mempcpy.symtab0x1000c06852FUNC<unknown>DEFAULT2
                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memrchr.symtab0x1000c09c244FUNC<unknown>DEFAULT2
                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memset.symtab0x10005e64144FUNC<unknown>DEFAULT2
                              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mmap.symtab0x1000973052FUNC<unknown>DEFAULT2
                              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mremap.symtab0x1000d15052FUNC<unknown>DEFAULT2
                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              munmap.symtab0x1000976452FUNC<unknown>DEFAULT2
                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mylock.symtab0x1002418024OBJECT<unknown>DEFAULT10
                              mylock.symtab0x1002419824OBJECT<unknown>DEFAULT10
                              nanosleep.symtab0x100097cc112FUNC<unknown>DEFAULT2
                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              next_start.1347.symtab0x100284544OBJECT<unknown>DEFAULT14
                              nprocessors_onln.symtab0x100082b8328FUNC<unknown>DEFAULT2
                              ntohl.symtab0x1000669c4FUNC<unknown>DEFAULT2
                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ntohs.symtab0x100066a04FUNC<unknown>DEFAULT2
                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              numpids.symtab0x100243a08OBJECT<unknown>DEFAULT13
                              object.5595.symtab0x100244300OBJECT<unknown>DEFAULT14
                              open.symtab0x10008e1c132FUNC<unknown>DEFAULT2
                              opendir.symtab0x10009ab4208FUNC<unknown>DEFAULT2
                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ourIP.symtab0x100243b04OBJECT<unknown>DEFAULT13
                              ovhl7.symtab0x1000244c3436FUNC<unknown>DEFAULT2
                              p.5578.symtab0x1002406c0OBJECT<unknown>DEFAULT10
                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              pids.symtab0x100243b44OBJECT<unknown>DEFAULT13
                              poll.symtab0x1000f37c120FUNC<unknown>DEFAULT2
                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              prefix.6256.symtab0x1001299012OBJECT<unknown>DEFAULT4
                              print.symtab0x10000e001568FUNC<unknown>DEFAULT2
                              printchar.symtab0x100009dc128FUNC<unknown>DEFAULT2
                              printi.symtab0x10000c00512FUNC<unknown>DEFAULT2
                              prints.symtab0x10000a5c420FUNC<unknown>DEFAULT2
                              processCmd.symtab0x100031e02544FUNC<unknown>DEFAULT2
                              program_invocation_name.symtab0x100243644OBJECT<unknown>DEFAULT12
                              program_invocation_short_name.symtab0x100243604OBJECT<unknown>DEFAULT12
                              qual_chars.6264.symtab0x100129d820OBJECT<unknown>DEFAULT4
                              raise.symtab0x10008b78148FUNC<unknown>DEFAULT2
                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand.symtab0x10007b444FUNC<unknown>DEFAULT2
                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand_cmwc.symtab0x10000348344FUNC<unknown>DEFAULT2
                              random.symtab0x10007b48104FUNC<unknown>DEFAULT2
                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              random_poly_info.symtab0x100135a440OBJECT<unknown>DEFAULT4
                              random_r.symtab0x10007d18140FUNC<unknown>DEFAULT2
                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              randtbl.symtab0x100241c4128OBJECT<unknown>DEFAULT10
                              rawmemchr.symtab0x1000d9d4184FUNC<unknown>DEFAULT2
                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              read.symtab0x10008f24132FUNC<unknown>DEFAULT2
                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              readdir64.symtab0x10009c3c196FUNC<unknown>DEFAULT2
                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              realloc.symtab0x1000c938920FUNC<unknown>DEFAULT2
                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              recv.symtab0x10006928128FUNC<unknown>DEFAULT2
                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              recvLine.symtab0x100015cc756FUNC<unknown>DEFAULT2
                              register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              resolv_conf_mtime.6540.symtab0x1002b0d44OBJECT<unknown>DEFAULT14
                              rindex.symtab0x1000c2e8112FUNC<unknown>DEFAULT2
                              sbrk.symtab0x1000983c116FUNC<unknown>DEFAULT2
                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              select.symtab0x100048b0136FUNC<unknown>DEFAULT2
                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              send.symtab0x100069dc128FUNC<unknown>DEFAULT2
                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsid.symtab0x1000493852FUNC<unknown>DEFAULT2
                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsockopt.symtab0x10006a5c52FUNC<unknown>DEFAULT2
                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setstate.symtab0x10007bb0124FUNC<unknown>DEFAULT2
                              setstate_r.symtab0x10007f84224FUNC<unknown>DEFAULT2
                              sigaction.symtab0x1000c80c36FUNC<unknown>DEFAULT2
                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              signal.symtab0x10006ac4192FUNC<unknown>DEFAULT2
                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigprocmask.symtab0x100098b0120FUNC<unknown>DEFAULT2
                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              skip_and_NUL_space.symtab0x1000ea3c68FUNC<unknown>DEFAULT2
                              skip_nospace.symtab0x1000e9fc64FUNC<unknown>DEFAULT2
                              sleep.symtab0x10008c0c292FUNC<unknown>DEFAULT2
                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket.symtab0x10006a9052FUNC<unknown>DEFAULT2
                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket_connect.symtab0x10001d1c328FUNC<unknown>DEFAULT2
                              sockprintf.symtab0x10001420304FUNC<unknown>DEFAULT2
                              spec_and_mask.6263.symtab0x10012a0616OBJECT<unknown>DEFAULT4
                              spec_base.6255.symtab0x100129887OBJECT<unknown>DEFAULT4
                              spec_chars.6260.symtab0x10012a1821OBJECT<unknown>DEFAULT4
                              spec_flags.6259.symtab0x10012a308OBJECT<unknown>DEFAULT4
                              spec_or_mask.6262.symtab0x100129f616OBJECT<unknown>DEFAULT4
                              spec_ranges.6261.symtab0x100129ec9OBJECT<unknown>DEFAULT4
                              sprintf.symtab0x100049c8136FUNC<unknown>DEFAULT2
                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              srand.symtab0x10007cb0104FUNC<unknown>DEFAULT2
                              srandom.symtab0x10007cb0104FUNC<unknown>DEFAULT2
                              srandom_r.symtab0x10007da4244FUNC<unknown>DEFAULT2
                              stat.symtab0x1000f3f4124FUNC<unknown>DEFAULT2
                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              static_dtv.symtab0x1002ae9c512OBJECT<unknown>DEFAULT14
                              static_map.symtab0x1002b09c52OBJECT<unknown>DEFAULT14
                              static_slotinfo.symtab0x1002ab94776OBJECT<unknown>DEFAULT14
                              stderr.symtab0x100243784OBJECT<unknown>DEFAULT12
                              stdin.symtab0x100243704OBJECT<unknown>DEFAULT12
                              stdout.symtab0x100243744OBJECT<unknown>DEFAULT12
                              strcasecmp.symtab0x1000642c80FUNC<unknown>DEFAULT2
                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strchr.symtab0x10005ef4256FUNC<unknown>DEFAULT2
                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strchrnul.symtab0x1000c190248FUNC<unknown>DEFAULT2
                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcmp.symtab0x10005ff452FUNC<unknown>DEFAULT2
                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcoll.symtab0x10005ff452FUNC<unknown>DEFAULT2
                              strcpy.symtab0x1000602832FUNC<unknown>DEFAULT2
                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcspn.symtab0x1000c28896FUNC<unknown>DEFAULT2
                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strdup.symtab0x1000f51480FUNC<unknown>DEFAULT2
                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strerror_r.symtab0x100062f4284FUNC<unknown>DEFAULT2
                              strlen.symtab0x10006048160FUNC<unknown>DEFAULT2
                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strncpy.symtab0x1000da8c188FUNC<unknown>DEFAULT2
                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strnlen.symtab0x100060e8236FUNC<unknown>DEFAULT2
                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strpbrk.symtab0x1000c43c60FUNC<unknown>DEFAULT2
                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strrchr.symtab0x1000c2e8112FUNC<unknown>DEFAULT2
                              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strspn.symtab0x1000c35872FUNC<unknown>DEFAULT2
                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strstr.symtab0x100061d4240FUNC<unknown>DEFAULT2
                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok.symtab0x1000647c12FUNC<unknown>DEFAULT2
                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok_r.symtab0x1000c3a0156FUNC<unknown>DEFAULT2
                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtol.symtab0x100080708FUNC<unknown>DEFAULT2
                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sysconf.symtab0x10008400624FUNC<unknown>DEFAULT2
                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tcgetattr.symtab0x10006488156FUNC<unknown>DEFAULT2
                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tcsetattr.symtab0x10006524376FUNC<unknown>DEFAULT2
                              tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              time.symtab0x1000496c16FUNC<unknown>DEFAULT2
                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              toupper.symtab0x1000499432FUNC<unknown>DEFAULT2
                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              trim.symtab0x10000880348FUNC<unknown>DEFAULT2
                              type_codes.symtab0x100129b424OBJECT<unknown>DEFAULT4
                              type_sizes.symtab0x100129cc12OBJECT<unknown>DEFAULT4
                              uname.symtab0x1000f47052FUNC<unknown>DEFAULT2
                              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              unknown.1370.symtab0x10012a3814OBJECT<unknown>DEFAULT4
                              unsafe_state.symtab0x100241b020OBJECT<unknown>DEFAULT10
                              useragents.symtab0x10024074236OBJECT<unknown>DEFAULT10
                              vsnprintf.symtab0x10004a50224FUNC<unknown>DEFAULT2
                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              waitpid.symtab0x10008fa8132FUNC<unknown>DEFAULT2
                              wcrtomb.symtab0x1000a0d892FUNC<unknown>DEFAULT2
                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsnrtombs.symtab0x1000a144188FUNC<unknown>DEFAULT2
                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsrtombs.symtab0x1000a13416FUNC<unknown>DEFAULT2
                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              write.symtab0x10008ea0132FUNC<unknown>DEFAULT2
                              xdigits.5264.symtab0x10013dd417OBJECT<unknown>DEFAULT4
                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              xtdcustom.symtab0x1000200c332FUNC<unknown>DEFAULT2
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 6, 2024 23:33:50.844918966 CEST399324258192.168.2.135.42.98.74
                              Oct 6, 2024 23:33:50.850271940 CEST4258399325.42.98.74192.168.2.13
                              Oct 6, 2024 23:33:50.850388050 CEST399324258192.168.2.135.42.98.74
                              Oct 6, 2024 23:33:50.851887941 CEST399324258192.168.2.135.42.98.74
                              Oct 6, 2024 23:33:50.856806040 CEST4258399325.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:12.254101992 CEST4258399325.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:12.254581928 CEST399324258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:12.254581928 CEST399324258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:12.255845070 CEST399344258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:12.259838104 CEST4258399325.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:12.260891914 CEST4258399345.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:12.260992050 CEST399344258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:12.261147976 CEST399344258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:12.266313076 CEST4258399345.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:33.624458075 CEST4258399345.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:33.624797106 CEST399344258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:33.626538038 CEST399364258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:33.630390882 CEST4258399345.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:33.631515026 CEST4258399365.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:33.631733894 CEST399364258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:33.631789923 CEST399364258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:33.636634111 CEST4258399365.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:55.015105963 CEST4258399365.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:55.015456915 CEST399364258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:55.016484022 CEST399384258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:55.021022081 CEST4258399365.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:55.021878958 CEST4258399385.42.98.74192.168.2.13
                              Oct 6, 2024 23:34:55.021994114 CEST399384258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:55.022054911 CEST399384258192.168.2.135.42.98.74
                              Oct 6, 2024 23:34:55.027044058 CEST4258399385.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:16.405946970 CEST4258399385.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:16.406369925 CEST399384258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:16.408340931 CEST399404258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:16.411885977 CEST4258399385.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:16.413676977 CEST4258399405.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:16.414031029 CEST399404258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:16.414277077 CEST399404258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:16.419346094 CEST4258399405.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:37.829097986 CEST4258399405.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:37.830137968 CEST399404258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:37.833240032 CEST399424258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:37.835630894 CEST4258399405.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:37.838735104 CEST4258399425.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:37.839155912 CEST399424258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:37.839270115 CEST399424258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:37.844681978 CEST4258399425.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:59.219573975 CEST4258399425.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:59.219824076 CEST399424258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:59.220803022 CEST399444258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:59.225316048 CEST4258399425.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:59.225982904 CEST4258399445.42.98.74192.168.2.13
                              Oct 6, 2024 23:35:59.226067066 CEST399444258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:59.226171970 CEST399444258192.168.2.135.42.98.74
                              Oct 6, 2024 23:35:59.231290102 CEST4258399445.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:20.594719887 CEST4258399445.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:20.595283031 CEST399444258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:20.598284006 CEST399464258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:20.600601912 CEST4258399445.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:20.603844881 CEST4258399465.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:20.604293108 CEST399464258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:20.604389906 CEST399464258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:20.609993935 CEST4258399465.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:41.969768047 CEST4258399465.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:41.970062971 CEST399464258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:41.970798969 CEST399484258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:41.974987030 CEST4258399465.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:41.975681067 CEST4258399485.42.98.74192.168.2.13
                              Oct 6, 2024 23:36:41.975755930 CEST399484258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:41.975790024 CEST399484258192.168.2.135.42.98.74
                              Oct 6, 2024 23:36:41.980690956 CEST4258399485.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:03.329931974 CEST4258399485.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:03.330492020 CEST399484258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:03.330615997 CEST399484258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:03.332245111 CEST399504258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:03.336034060 CEST4258399485.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:03.337455034 CEST4258399505.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:03.337548018 CEST399504258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:03.337629080 CEST399504258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:03.342750072 CEST4258399505.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:24.705816984 CEST4258399505.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:24.706041098 CEST399504258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:24.707601070 CEST399524258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:24.711421013 CEST4258399505.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:24.712745905 CEST4258399525.42.98.74192.168.2.13
                              Oct 6, 2024 23:37:24.712810993 CEST399524258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:24.712842941 CEST399524258192.168.2.135.42.98.74
                              Oct 6, 2024 23:37:24.718597889 CEST4258399525.42.98.74192.168.2.13
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 6, 2024 23:36:34.904958010 CEST5170853192.168.2.138.8.8.8
                              Oct 6, 2024 23:36:34.904958010 CEST3464453192.168.2.138.8.8.8
                              Oct 6, 2024 23:36:34.912168026 CEST53346448.8.8.8192.168.2.13
                              Oct 6, 2024 23:36:34.912220001 CEST53517088.8.8.8192.168.2.13
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 6, 2024 23:36:34.904958010 CEST192.168.2.138.8.8.80x5b01Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                              Oct 6, 2024 23:36:34.904958010 CEST192.168.2.138.8.8.80xc9cdStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 6, 2024 23:36:34.912220001 CEST8.8.8.8192.168.2.130x5b01No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                              Oct 6, 2024 23:36:34.912220001 CEST8.8.8.8192.168.2.130x5b01No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                              System Behavior

                              Start time (UTC):21:33:49
                              Start date (UTC):06/10/2024
                              Path:/tmp/na.elf
                              Arguments:/tmp/na.elf
                              File size:5388968 bytes
                              MD5 hash:ae65271c943d3451b7f026d1fadccea6

                              Start time (UTC):21:33:50
                              Start date (UTC):06/10/2024
                              Path:/tmp/na.elf
                              Arguments:-
                              File size:5388968 bytes
                              MD5 hash:ae65271c943d3451b7f026d1fadccea6

                              Start time (UTC):21:33:50
                              Start date (UTC):06/10/2024
                              Path:/tmp/na.elf
                              Arguments:-
                              File size:5388968 bytes
                              MD5 hash:ae65271c943d3451b7f026d1fadccea6