Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527403
MD5:7235320a90d937ed6e0d82981f78590f
SHA1:69118135391952ef882bdb3e743c9f6480e99cef
SHA256:22dbc9445b010b3cc9a93992a6f5a00b71716e013d51f30ccd2d3ede4e1c642a
Tags:elfGafgytuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527403
Start date and time:2024-10-06 23:36:36 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5503
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5503, Parent: 5427, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5505, Parent: 5503)
      • na.elf New Fork (PID: 5507, Parent: 5505)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x15558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1556c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1560c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1565c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x15504:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x15558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1556c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1560c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1565c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x15504:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "5.42.98.74:4258"}
            Source: na.elfReversingLabs: Detection: 70%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5503)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.14:48790 -> 5.42.98.74:4258
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/1@2/0
            Source: /tmp/na.elf (PID: 5503)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5503.1.000055651181e000.0000556511883000.rw-.sdmp, na.elf, 5505.1.000055651181e000.0000556511883000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
            Source: na.elf, 5503.1.00007fffb283f000.00007fffb2860000.rw-.sdmp, na.elf, 5505.1.00007fffb283f000.00007fffb2860000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5503.1.000055651181e000.0000556511883000.rw-.sdmp, na.elf, 5505.1.000055651181e000.0000556511883000.rw-.sdmpBinary or memory string: eU!/etc/qemu-binfmt/sparc
            Source: na.elf, 5503.1.00007fffb283f000.00007fffb2860000.rw-.sdmp, na.elf, 5505.1.00007fffb283f000.00007fffb2860000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
            Source: na.elf, 5503.1.00007fffb283f000.00007fffb2860000.rw-.sdmpBinary or memory string: /tmp/qemu-open.JgkToj
            Source: na.elf, 5503.1.00007fffb283f000.00007fffb2860000.rw-.sdmpBinary or memory string: eU/tmp/qemu-open.JgkToj\

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5503, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5505, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5503.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5505.1.00007f3f90011000.00007f3f90029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5503, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5505, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "5.42.98.74:4258"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            na.elf71%ReversingLabsLinux.Network.LightAidra
            na.elf100%AviraEXP/ELF.Mirai.Z.A
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              5.42.98.74:4258true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)na.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)na.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)na.elffalse
                      unknown
                      http://feedback.redkolibri.com/na.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)na.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          5.42.98.74
                          unknownRussian Federation
                          39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          5.42.98.74na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.25
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 5.42.98.74
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 5.42.98.74
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 5.42.98.74
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 5.42.98.74
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 5.42.98.74
                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                    • 5.42.101.62
                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                    • 5.42.101.62
                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                    • 5.42.101.62
                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                    • 5.42.101.62
                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                    • 5.42.101.62
                                    No context
                                    No context
                                    Process:/tmp/na.elf
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):230
                                    Entropy (8bit):3.709552666863289
                                    Encrypted:false
                                    SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                    MD5:2E667F43AE18CD1FE3C108641708A82C
                                    SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                    SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                    SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                    Malicious:false
                                    Reputation:high, very likely benign file
                                    Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                    File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, with debug_info, not stripped
                                    Entropy (8bit):5.989971441900817
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:na.elf
                                    File size:127'170 bytes
                                    MD5:7235320a90d937ed6e0d82981f78590f
                                    SHA1:69118135391952ef882bdb3e743c9f6480e99cef
                                    SHA256:22dbc9445b010b3cc9a93992a6f5a00b71716e013d51f30ccd2d3ede4e1c642a
                                    SHA512:aa08efb2d281b7661409bd6513b9b094f44eb8f383e7d3c1f68998b74d5d229c07ee3cdc1daf6e294d301cb702ec20f7061e86df0f75fec28451800141cee61e
                                    SSDEEP:3072:jQqwW3NEI4VvL6phaPJvcIqmPwAw85YIn:cq/qvL6phaPJvBqmPwAw8CIn
                                    TLSH:B5C34A2777260A23C0E6543541E75333BBBAC7D529B05207B6909EEC3F1A6D039A3BE5
                                    File Content Preview:.ELF...........................4...$.....4. ...(......................yD..yD...........................t..v................H...H...H................dt.Q................................@..(....@.L.................#.....ax..`.....!....."`..@.....".........`

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, big endian
                                    Version:1 (current)
                                    Machine:Sparc
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x101c4
                                    Flags:0x0
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:4
                                    Section Header Offset:103972
                                    Section Header Size:40
                                    Number of Section Headers:26
                                    Header String Table Index:23
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x100b40xb40x1c0x00x6AX004
                                    .textPROGBITS0x100d00xd00x133840x00x6AX004
                                    .finiPROGBITS0x234540x134540x140x00x6AX004
                                    .rodataPROGBITS0x234680x134680x44dc0x00x2A008
                                    .eh_framePROGBITS0x380000x180000x480x00x3WA004
                                    .tbssNOBITS0x380480x180480x80x00x403WAT004
                                    .ctorsPROGBITS0x380480x180480x80x00x3WA004
                                    .dtorsPROGBITS0x380500x180500x80x00x3WA004
                                    .jcrPROGBITS0x380580x180580x40x00x3WA004
                                    .gotPROGBITS0x3805c0x1805c0x2000x40x3WA004
                                    .dataPROGBITS0x3825c0x1825c0x3180x00x3WA004
                                    .bssNOBITS0x385780x185740x71780x00x3WA008
                                    .commentPROGBITS0x00x185740xaf80x00x0001
                                    .debug_arangesPROGBITS0x00x1906c0x200x00x0001
                                    .debug_pubnamesPROGBITS0x00x1908c0x1f0x00x0001
                                    .debug_infoPROGBITS0x00x190ab0x17b0x00x0001
                                    .debug_abbrevPROGBITS0x00x192260x1020x00x0001
                                    .debug_linePROGBITS0x00x193280x920x00x0001
                                    .debug_framePROGBITS0x00x193bc0x280x00x0004
                                    .debug_strPROGBITS0x00x193e40xf20x10x30MS001
                                    .debug_locPROGBITS0x00x194d60x4e0x00x0001
                                    .debug_rangesPROGBITS0x00x195240x180x00x0001
                                    .shstrtabSTRTAB0x00x1953c0xe70x00x0001
                                    .symtabSYMTAB0x00x19a340x30c00x100x0253004
                                    .strtabSTRTAB0x00x1caf40x25ce0x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    LOAD0x00x100000x100000x179440x179446.05650x5R E0x10000.init .text .fini .rodata
                                    LOAD0x180000x380000x380000x5740x76f04.73420x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .got .data .bss
                                    TLS0x180480x380480x380480x00x80.00000x4R 0x4.tbss
                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    .symtab0x100b40SECTION<unknown>DEFAULT1
                                    .symtab0x100d00SECTION<unknown>DEFAULT2
                                    .symtab0x234540SECTION<unknown>DEFAULT3
                                    .symtab0x234680SECTION<unknown>DEFAULT4
                                    .symtab0x380000SECTION<unknown>DEFAULT5
                                    .symtab0x380480SECTION<unknown>DEFAULT6
                                    .symtab0x380480SECTION<unknown>DEFAULT7
                                    .symtab0x380500SECTION<unknown>DEFAULT8
                                    .symtab0x380580SECTION<unknown>DEFAULT9
                                    .symtab0x3805c0SECTION<unknown>DEFAULT10
                                    .symtab0x3825c0SECTION<unknown>DEFAULT11
                                    .symtab0x385780SECTION<unknown>DEFAULT12
                                    .symtab0x00SECTION<unknown>DEFAULT13
                                    .symtab0x00SECTION<unknown>DEFAULT14
                                    .symtab0x00SECTION<unknown>DEFAULT15
                                    .symtab0x00SECTION<unknown>DEFAULT16
                                    .symtab0x00SECTION<unknown>DEFAULT17
                                    .symtab0x00SECTION<unknown>DEFAULT18
                                    .symtab0x00SECTION<unknown>DEFAULT19
                                    .symtab0x00SECTION<unknown>DEFAULT20
                                    .symtab0x00SECTION<unknown>DEFAULT21
                                    .symtab0x00SECTION<unknown>DEFAULT22
                                    .LLC3.symtab0x274c80NOTYPE<unknown>DEFAULT4
                                    .udiv.symtab0x14a1020FUNC<unknown>DEFAULT2
                                    .umul.symtab0x14a2412FUNC<unknown>DEFAULT2
                                    .urem.symtab0x149f032FUNC<unknown>DEFAULT2
                                    C.23.5636.symtab0x277dc24OBJECT<unknown>DEFAULT4
                                    C.70.5287.symtab0x24bb8104OBJECT<unknown>DEFAULT4
                                    C.77.5386.symtab0x25c4c1128OBJECT<unknown>DEFAULT4
                                    Q.symtab0x385b016384OBJECT<unknown>DEFAULT12
                                    Randhex.symtab0x12160424FUNC<unknown>DEFAULT2
                                    SendSTD.symtab0x11cf8424FUNC<unknown>DEFAULT2
                                    UDPRAW.symtab0x12000352FUNC<unknown>DEFAULT2
                                    _Exit.symtab0x14bfc128FUNC<unknown>DEFAULT2
                                    _GLOBAL_OFFSET_TABLE_.symtab0x3805c0OBJECT<unknown>HIDDEN10
                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __CTOR_END__.symtab0x3804c0OBJECT<unknown>DEFAULT7
                                    __CTOR_LIST__.symtab0x380480OBJECT<unknown>DEFAULT7
                                    __C_ctype_b.symtab0x383684OBJECT<unknown>DEFAULT11
                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b_data.symtab0x26180768OBJECT<unknown>DEFAULT4
                                    __C_ctype_tolower.symtab0x3847c4OBJECT<unknown>DEFAULT11
                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_tolower_data.symtab0x274da768OBJECT<unknown>DEFAULT4
                                    __C_ctype_toupper.symtab0x383704OBJECT<unknown>DEFAULT11
                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_toupper_data.symtab0x26480768OBJECT<unknown>DEFAULT4
                                    __DTOR_END__.symtab0x380540OBJECT<unknown>DEFAULT8
                                    __DTOR_LIST__.symtab0x380500OBJECT<unknown>DEFAULT8
                                    __EH_FRAME_BEGIN__.symtab0x380000OBJECT<unknown>DEFAULT5
                                    __FRAME_END__.symtab0x380440OBJECT<unknown>DEFAULT5
                                    __GI___C_ctype_b.symtab0x383684OBJECT<unknown>HIDDEN11
                                    __GI___C_ctype_tolower.symtab0x3847c4OBJECT<unknown>HIDDEN11
                                    __GI___C_ctype_toupper.symtab0x383704OBJECT<unknown>HIDDEN11
                                    __GI___close.symtab0x1b9b4124FUNC<unknown>HIDDEN2
                                    __GI___close_nocancel.symtab0x1b9c032FUNC<unknown>HIDDEN2
                                    __GI___ctype_b.symtab0x3836c4OBJECT<unknown>HIDDEN11
                                    __GI___ctype_tolower.symtab0x384804OBJECT<unknown>HIDDEN11
                                    __GI___ctype_toupper.symtab0x383744OBJECT<unknown>HIDDEN11
                                    __GI___errno_location.symtab0x14ff836FUNC<unknown>HIDDEN2
                                    __GI___fcntl_nocancel.symtab0x14a38196FUNC<unknown>HIDDEN2
                                    __GI___fgetc_unlocked.symtab0x1f2b8344FUNC<unknown>HIDDEN2
                                    __GI___glibc_strerror_r.symtab0x188f432FUNC<unknown>HIDDEN2
                                    __GI___libc_close.symtab0x1b9b4124FUNC<unknown>HIDDEN2
                                    __GI___libc_fcntl.symtab0x14afc248FUNC<unknown>HIDDEN2
                                    __GI___libc_open.symtab0x1ba30132FUNC<unknown>HIDDEN2
                                    __GI___libc_read.symtab0x1bb38132FUNC<unknown>HIDDEN2
                                    __GI___libc_waitpid.symtab0x1bbbc132FUNC<unknown>HIDDEN2
                                    __GI___libc_write.symtab0x1bab4132FUNC<unknown>HIDDEN2
                                    __GI___open.symtab0x1ba30132FUNC<unknown>HIDDEN2
                                    __GI___open_nocancel.symtab0x1ba3c32FUNC<unknown>HIDDEN2
                                    __GI___read.symtab0x1bb38132FUNC<unknown>HIDDEN2
                                    __GI___read_nocancel.symtab0x1bb4432FUNC<unknown>HIDDEN2
                                    __GI___register_atfork.symtab0x1b564400FUNC<unknown>HIDDEN2
                                    __GI___sigaddset.symtab0x18ef844FUNC<unknown>HIDDEN2
                                    __GI___sigdelset.symtab0x18f2444FUNC<unknown>HIDDEN2
                                    __GI___sigismember.symtab0x18ed040FUNC<unknown>HIDDEN2
                                    __GI___uClibc_fini.symtab0x1be60168FUNC<unknown>HIDDEN2
                                    __GI___uClibc_init.symtab0x1bf5c92FUNC<unknown>HIDDEN2
                                    __GI___waitpid.symtab0x1bbbc132FUNC<unknown>HIDDEN2
                                    __GI___write.symtab0x1bab4132FUNC<unknown>HIDDEN2
                                    __GI___write_nocancel.symtab0x1bac032FUNC<unknown>HIDDEN2
                                    __GI___xpg_strerror_r.symtab0x1891c300FUNC<unknown>HIDDEN2
                                    __GI__exit.symtab0x14bfc128FUNC<unknown>HIDDEN2
                                    __GI_abort.symtab0x19e44280FUNC<unknown>HIDDEN2
                                    __GI_atoi.symtab0x1a4d024FUNC<unknown>HIDDEN2
                                    __GI_brk.symtab0x207cc88FUNC<unknown>HIDDEN2
                                    __GI_chdir.symtab0x14c8488FUNC<unknown>HIDDEN2
                                    __GI_close.symtab0x1b9b4124FUNC<unknown>HIDDEN2
                                    __GI_closedir.symtab0x1ca2c208FUNC<unknown>HIDDEN2
                                    __GI_config_close.symtab0x1d16864FUNC<unknown>HIDDEN2
                                    __GI_config_open.symtab0x1d1b080FUNC<unknown>HIDDEN2
                                    __GI_config_read.symtab0x1ce0c860FUNC<unknown>HIDDEN2
                                    __GI_connect.symtab0x18c6896FUNC<unknown>HIDDEN2
                                    __GI_exit.symtab0x1a6e4168FUNC<unknown>HIDDEN2
                                    __GI_fclose.symtab0x1d338860FUNC<unknown>HIDDEN2
                                    __GI_fcntl.symtab0x14afc248FUNC<unknown>HIDDEN2
                                    __GI_fflush_unlocked.symtab0x1eed0992FUNC<unknown>HIDDEN2
                                    __GI_fgetc.symtab0x1e9a4320FUNC<unknown>HIDDEN2
                                    __GI_fgetc_unlocked.symtab0x1f2b8344FUNC<unknown>HIDDEN2
                                    __GI_fgets.symtab0x1eae4260FUNC<unknown>HIDDEN2
                                    __GI_fgets_unlocked.symtab0x1f410160FUNC<unknown>HIDDEN2
                                    __GI_fopen.symtab0x1d69424FUNC<unknown>HIDDEN2
                                    __GI_fork.symtab0x1afd41088FUNC<unknown>HIDDEN2
                                    __GI_fputs_unlocked.symtab0x1629c60FUNC<unknown>HIDDEN2
                                    __GI_fseek.symtab0x20b5836FUNC<unknown>HIDDEN2
                                    __GI_fseeko64.symtab0x20b84448FUNC<unknown>HIDDEN2
                                    __GI_fstat.symtab0x2082c116FUNC<unknown>HIDDEN2
                                    __GI_fwrite_unlocked.symtab0x162e0196FUNC<unknown>HIDDEN2
                                    __GI_getc_unlocked.symtab0x1f2b8344FUNC<unknown>HIDDEN2
                                    __GI_getdtablesize.symtab0x1c62c40FUNC<unknown>HIDDEN2
                                    __GI_getegid.symtab0x1c65432FUNC<unknown>HIDDEN2
                                    __GI_geteuid.symtab0x1c67432FUNC<unknown>HIDDEN2
                                    __GI_getgid.symtab0x1c69432FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname.symtab0x18bf020FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname2.symtab0x18c0c92FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname2_r.symtab0x1fc20668FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname_r.symtab0x22958720FUNC<unknown>HIDDEN2
                                    __GI_gethostname.symtab0x22c30116FUNC<unknown>HIDDEN2
                                    __GI_getpagesize.symtab0x1c6bc56FUNC<unknown>HIDDEN2
                                    __GI_getpid.symtab0x1b6f488FUNC<unknown>HIDDEN2
                                    __GI_getrlimit.symtab0x1c6fc92FUNC<unknown>HIDDEN2
                                    __GI_getsockname.symtab0x18cc836FUNC<unknown>HIDDEN2
                                    __GI_getuid.symtab0x1c75832FUNC<unknown>HIDDEN2
                                    __GI_htonl.symtab0x18b088FUNC<unknown>HIDDEN2
                                    __GI_htons.symtab0x18b1012FUNC<unknown>HIDDEN2
                                    __GI_inet_addr.symtab0x18bc840FUNC<unknown>HIDDEN2
                                    __GI_inet_aton.symtab0x1fb24244FUNC<unknown>HIDDEN2
                                    __GI_inet_ntoa.symtab0x18b9452FUNC<unknown>HIDDEN2
                                    __GI_inet_ntoa_r.symtab0x18b1c112FUNC<unknown>HIDDEN2
                                    __GI_inet_ntop.symtab0x21708704FUNC<unknown>HIDDEN2
                                    __GI_inet_pton.symtab0x2134c556FUNC<unknown>HIDDEN2
                                    __GI_initstate_r.symtab0x1a2c8244FUNC<unknown>HIDDEN2
                                    __GI_ioctl.symtab0x14ce4228FUNC<unknown>HIDDEN2
                                    __GI_isatty.symtab0x1fa9032FUNC<unknown>HIDDEN2
                                    __GI_isspace.symtab0x14f7852FUNC<unknown>HIDDEN2
                                    __GI_kill.symtab0x14dd092FUNC<unknown>HIDDEN2
                                    __GI_lseek64.symtab0x22e3c124FUNC<unknown>HIDDEN2
                                    __GI_memchr.symtab0x1f530280FUNC<unknown>HIDDEN2
                                    __GI_memcpy.symtab0x169d04212FUNC<unknown>HIDDEN2
                                    __GI_memmove.symtab0x163ec1508FUNC<unknown>HIDDEN2
                                    __GI_mempcpy.symtab0x210cc32FUNC<unknown>HIDDEN2
                                    __GI_memrchr.symtab0x1f648256FUNC<unknown>HIDDEN2
                                    __GI_memset.symtab0x17a78416FUNC<unknown>HIDDEN2
                                    __GI_mmap.symtab0x1c780108FUNC<unknown>HIDDEN2
                                    __GI_mremap.symtab0x208a8104FUNC<unknown>HIDDEN2
                                    __GI_munmap.symtab0x1c7f492FUNC<unknown>HIDDEN2
                                    __GI_nanosleep.symtab0x1c8b472FUNC<unknown>HIDDEN2
                                    __GI_ntohl.symtab0x18af48FUNC<unknown>HIDDEN2
                                    __GI_ntohs.symtab0x18afc12FUNC<unknown>HIDDEN2
                                    __GI_open.symtab0x1ba30132FUNC<unknown>HIDDEN2
                                    __GI_opendir.symtab0x1cbb4228FUNC<unknown>HIDDEN2
                                    __GI_poll.symtab0x22d0c76FUNC<unknown>HIDDEN2
                                    __GI_raise.symtab0x1b754264FUNC<unknown>HIDDEN2
                                    __GI_random.symtab0x19f74108FUNC<unknown>HIDDEN2
                                    __GI_random_r.symtab0x1a140152FUNC<unknown>HIDDEN2
                                    __GI_rawmemchr.symtab0x210ec188FUNC<unknown>HIDDEN2
                                    __GI_read.symtab0x1bb38132FUNC<unknown>HIDDEN2
                                    __GI_readdir64.symtab0x1cd50188FUNC<unknown>HIDDEN2
                                    __GI_recv.symtab0x18d1892FUNC<unknown>HIDDEN2
                                    __GI_sbrk.symtab0x1c904108FUNC<unknown>HIDDEN2
                                    __GI_select.symtab0x14e9c84FUNC<unknown>HIDDEN2
                                    __GI_send.symtab0x18d7492FUNC<unknown>HIDDEN2
                                    __GI_setsid.symtab0x14ef880FUNC<unknown>HIDDEN2
                                    __GI_setsockopt.symtab0x18dd044FUNC<unknown>HIDDEN2
                                    __GI_setstate_r.symtab0x1a3bc276FUNC<unknown>HIDDEN2
                                    __GI_sigaction.symtab0x1c430264FUNC<unknown>HIDDEN2
                                    __GI_signal.symtab0x18e28168FUNC<unknown>HIDDEN2
                                    __GI_sigprocmask.symtab0x1c978172FUNC<unknown>HIDDEN2
                                    __GI_sleep.symtab0x1b864336FUNC<unknown>HIDDEN2
                                    __GI_socket.symtab0x18dfc36FUNC<unknown>HIDDEN2
                                    __GI_sprintf.symtab0x1501c52FUNC<unknown>HIDDEN2
                                    __GI_srandom_r.symtab0x1a1d8232FUNC<unknown>HIDDEN2
                                    __GI_stat.symtab0x22d60116FUNC<unknown>HIDDEN2
                                    __GI_strcasecmp.symtab0x18a50116FUNC<unknown>HIDDEN2
                                    __GI_strchr.symtab0x17c8c524FUNC<unknown>HIDDEN2
                                    __GI_strchrnul.symtab0x1f748260FUNC<unknown>HIDDEN2
                                    __GI_strcmp.symtab0x17fec648FUNC<unknown>HIDDEN2
                                    __GI_strcoll.symtab0x17fec648FUNC<unknown>HIDDEN2
                                    __GI_strcpy.symtab0x182dc804FUNC<unknown>HIDDEN2
                                    __GI_strcspn.symtab0x1f84c60FUNC<unknown>HIDDEN2
                                    __GI_strdup.symtab0x22eb856FUNC<unknown>HIDDEN2
                                    __GI_strlen.symtab0x18668120FUNC<unknown>HIDDEN2
                                    __GI_strncmp.symtab0x1f888244FUNC<unknown>HIDDEN2
                                    __GI_strncpy.symtab0x211a8216FUNC<unknown>HIDDEN2
                                    __GI_strnlen.symtab0x186e0244FUNC<unknown>HIDDEN2
                                    __GI_strpbrk.symtab0x1fa4872FUNC<unknown>HIDDEN2
                                    __GI_strrchr.symtab0x17e98192FUNC<unknown>HIDDEN2
                                    __GI_strspn.symtab0x1f97c84FUNC<unknown>HIDDEN2
                                    __GI_strstr.symtab0x187d4288FUNC<unknown>HIDDEN2
                                    __GI_strtok.symtab0x18acc40FUNC<unknown>HIDDEN2
                                    __GI_strtok_r.symtab0x1f9d0120FUNC<unknown>HIDDEN2
                                    __GI_strtol.symtab0x1a4e820FUNC<unknown>HIDDEN2
                                    __GI_sysconf.symtab0x1ab581140FUNC<unknown>HIDDEN2
                                    __GI_tcgetattr.symtab0x1fab0108FUNC<unknown>HIDDEN2
                                    __GI_time.symtab0x14f4840FUNC<unknown>HIDDEN2
                                    __GI_toupper.symtab0x14fb460FUNC<unknown>HIDDEN2
                                    __GI_uname.symtab0x22ddc88FUNC<unknown>HIDDEN2
                                    __GI_vsnprintf.symtab0x15050164FUNC<unknown>HIDDEN2
                                    __GI_waitpid.symtab0x1bbbc132FUNC<unknown>HIDDEN2
                                    __GI_wcrtomb.symtab0x1d20076FUNC<unknown>HIDDEN2
                                    __GI_wcsnrtombs.symtab0x1d270192FUNC<unknown>HIDDEN2
                                    __GI_wcsrtombs.symtab0x1d24c28FUNC<unknown>HIDDEN2
                                    __GI_write.symtab0x1bab4132FUNC<unknown>HIDDEN2
                                    __JCR_END__.symtab0x380580OBJECT<unknown>DEFAULT9
                                    __JCR_LIST__.symtab0x380580OBJECT<unknown>DEFAULT9
                                    __app_fini.symtab0x3cd444OBJECT<unknown>HIDDEN12
                                    __atexit_lock.symtab0x3845824OBJECT<unknown>DEFAULT11
                                    __bss_start.symtab0x385740NOTYPE<unknown>DEFAULTSHN_ABS
                                    __check_one_fd.symtab0x1bf0884FUNC<unknown>DEFAULT2
                                    __close.symtab0x1b9b4124FUNC<unknown>DEFAULT2
                                    __close_nameservers.symtab0x2286c172FUNC<unknown>HIDDEN2
                                    __close_nocancel.symtab0x1b9c032FUNC<unknown>DEFAULT2
                                    __ctype_b.symtab0x3836c4OBJECT<unknown>DEFAULT11
                                    __ctype_tolower.symtab0x384804OBJECT<unknown>DEFAULT11
                                    __ctype_toupper.symtab0x383744OBJECT<unknown>DEFAULT11
                                    __curbrk.symtab0x3f2ac4OBJECT<unknown>HIDDEN12
                                    __data_start.symtab0x382640NOTYPE<unknown>DEFAULT11
                                    __decode_dotted.symtab0x219c8232FUNC<unknown>HIDDEN2
                                    __decode_header.symtab0x2300c200FUNC<unknown>HIDDEN2
                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __dns_lookup.symtab0x21ab81988FUNC<unknown>HIDDEN2
                                    __do_global_ctors_aux.symtab0x2340c0FUNC<unknown>DEFAULT2
                                    __do_global_dtors_aux.symtab0x100d00FUNC<unknown>DEFAULT2
                                    __dso_handle.symtab0x3825c0OBJECT<unknown>HIDDEN11
                                    __encode_dotted.symtab0x23368164FUNC<unknown>HIDDEN2
                                    __encode_header.symtab0x22ef0284FUNC<unknown>HIDDEN2
                                    __encode_question.symtab0x230d4120FUNC<unknown>HIDDEN2
                                    __environ.symtab0x3cd3c4OBJECT<unknown>DEFAULT12
                                    __errno_location.symtab0x14ff836FUNC<unknown>DEFAULT2
                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __exit_cleanup.symtab0x3c7ec4OBJECT<unknown>HIDDEN12
                                    __fcntl_nocancel.symtab0x14a38196FUNC<unknown>DEFAULT2
                                    __fgetc_unlocked.symtab0x1f2b8344FUNC<unknown>DEFAULT2
                                    __fini_array_end.symtab0x380480NOTYPE<unknown>HIDDEN6
                                    __fini_array_start.symtab0x380480NOTYPE<unknown>HIDDEN6
                                    __fork.symtab0x1afd41088FUNC<unknown>DEFAULT2
                                    __fork_generation_pointer.symtab0x3f6a84OBJECT<unknown>HIDDEN12
                                    __fork_handlers.symtab0x3f6ac4OBJECT<unknown>HIDDEN12
                                    __fork_lock.symtab0x3c7f04OBJECT<unknown>HIDDEN12
                                    __get_hosts_byname_r.symtab0x2291856FUNC<unknown>HIDDEN2
                                    __getdents64.symtab0x20a28304FUNC<unknown>HIDDEN2
                                    __getpagesize.symtab0x1c6bc56FUNC<unknown>DEFAULT2
                                    __getpid.symtab0x1b6f488FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.symtab0x188f432FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __init_array_end.symtab0x380480NOTYPE<unknown>HIDDEN6
                                    __init_array_start.symtab0x380480NOTYPE<unknown>HIDDEN6
                                    __libc_close.symtab0x1b9b4124FUNC<unknown>DEFAULT2
                                    __libc_connect.symtab0x18c6896FUNC<unknown>DEFAULT2
                                    __libc_disable_asynccancel.symtab0x1bc48196FUNC<unknown>HIDDEN2
                                    __libc_enable_asynccancel.symtab0x1bd0c268FUNC<unknown>HIDDEN2
                                    __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                    __libc_fcntl.symtab0x14afc248FUNC<unknown>DEFAULT2
                                    __libc_fork.symtab0x1afd41088FUNC<unknown>DEFAULT2
                                    __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                    __libc_nanosleep.symtab0x1c8b472FUNC<unknown>DEFAULT2
                                    __libc_open.symtab0x1ba30132FUNC<unknown>DEFAULT2
                                    __libc_read.symtab0x1bb38132FUNC<unknown>DEFAULT2
                                    __libc_recv.symtab0x18d1892FUNC<unknown>DEFAULT2
                                    __libc_select.symtab0x14e9c84FUNC<unknown>DEFAULT2
                                    __libc_send.symtab0x18d7492FUNC<unknown>DEFAULT2
                                    __libc_setup_tls.symtab0x20494636FUNC<unknown>DEFAULT2
                                    __libc_sigaction.symtab0x1c430264FUNC<unknown>DEFAULT2
                                    __libc_stack_end.symtab0x3cd384OBJECT<unknown>DEFAULT12
                                    __libc_waitpid.symtab0x1bbbc132FUNC<unknown>DEFAULT2
                                    __libc_write.symtab0x1bab4132FUNC<unknown>DEFAULT2
                                    __linkin_atfork.symtab0x1b4e0132FUNC<unknown>HIDDEN2
                                    __lll_lock_wait_private.symtab0x1b42c172FUNC<unknown>HIDDEN2
                                    __local_nameserver.symtab0x2791416OBJECT<unknown>HIDDEN4
                                    __malloc_consolidate.symtab0x19a1c436FUNC<unknown>HIDDEN2
                                    __malloc_largebin_index.symtab0x18f50144FUNC<unknown>DEFAULT2
                                    __malloc_lock.symtab0x3837c24OBJECT<unknown>DEFAULT11
                                    __malloc_state.symtab0x3f330888OBJECT<unknown>DEFAULT12
                                    __malloc_trim.symtab0x1996c176FUNC<unknown>DEFAULT2
                                    __muldi3.symtab0x14920208FUNC<unknown>HIDDEN2
                                    __nameserver.symtab0x3f6e04OBJECT<unknown>HIDDEN12
                                    __nameservers.symtab0x3f6e44OBJECT<unknown>HIDDEN12
                                    __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __open.symtab0x1ba30132FUNC<unknown>DEFAULT2
                                    __open_etc_hosts.symtab0x2315440FUNC<unknown>HIDDEN2
                                    __open_nameservers.symtab0x223501300FUNC<unknown>HIDDEN2
                                    __open_nocancel.symtab0x1ba3c32FUNC<unknown>DEFAULT2
                                    __pagesize.symtab0x3cd404OBJECT<unknown>DEFAULT12
                                    __preinit_array_end.symtab0x380480NOTYPE<unknown>HIDDEN6
                                    __preinit_array_start.symtab0x380480NOTYPE<unknown>HIDDEN6
                                    __progname.symtab0x384744OBJECT<unknown>DEFAULT11
                                    __progname_full.symtab0x384784OBJECT<unknown>DEFAULT11
                                    __pthread_initialize_minimal.symtab0x2071024FUNC<unknown>DEFAULT2
                                    __pthread_mutex_init.symtab0x1be208FUNC<unknown>DEFAULT2
                                    __pthread_mutex_lock.symtab0x1be188FUNC<unknown>DEFAULT2
                                    __pthread_mutex_trylock.symtab0x1be188FUNC<unknown>DEFAULT2
                                    __pthread_mutex_unlock.symtab0x1be188FUNC<unknown>DEFAULT2
                                    __pthread_return_0.symtab0x1be188FUNC<unknown>DEFAULT2
                                    __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __read.symtab0x1bb38132FUNC<unknown>DEFAULT2
                                    __read_etc_hosts_r.symtab0x2317c492FUNC<unknown>HIDDEN2
                                    __read_nocancel.symtab0x1bb4432FUNC<unknown>DEFAULT2
                                    __register_atfork.symtab0x1b564400FUNC<unknown>DEFAULT2
                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __res_sync.symtab0x3f6d84OBJECT<unknown>HIDDEN12
                                    __resolv_attempts.symtab0x385731OBJECT<unknown>HIDDEN11
                                    __resolv_lock.symtab0x3f2b424OBJECT<unknown>DEFAULT12
                                    __resolv_timeout.symtab0x385721OBJECT<unknown>HIDDEN11
                                    __rt_sigreturn_stub.symtab0x1c40816FUNC<unknown>DEFAULT2
                                    __rtld_fini.symtab0x3cd484OBJECT<unknown>HIDDEN12
                                    __searchdomain.symtab0x3f6dc4OBJECT<unknown>HIDDEN12
                                    __searchdomains.symtab0x3f6e84OBJECT<unknown>HIDDEN12
                                    __sigaddset.symtab0x18ef844FUNC<unknown>DEFAULT2
                                    __sigdelset.symtab0x18f2444FUNC<unknown>DEFAULT2
                                    __sigismember.symtab0x18ed040FUNC<unknown>DEFAULT2
                                    __sigjmp_save.symtab0x1febc60FUNC<unknown>HIDDEN2
                                    __sigreturn_stub.symtab0x1c41816FUNC<unknown>DEFAULT2
                                    __sigsetjmp.symtab0x1c5ac28FUNC<unknown>DEFAULT2
                                    __socketcall.symtab0x1c5d092FUNC<unknown>HIDDEN2
                                    __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __sparc32_atomic_locks.symtab0x3c5b064OBJECT<unknown>HIDDEN12
                                    __stdin.symtab0x384944OBJECT<unknown>DEFAULT11
                                    __stdio_READ.symtab0x20d44104FUNC<unknown>HIDDEN2
                                    __stdio_WRITE.symtab0x20db4248FUNC<unknown>HIDDEN2
                                    __stdio_adjust_position.symtab0x20eb4248FUNC<unknown>HIDDEN2
                                    __stdio_fwrite.symtab0x1db58320FUNC<unknown>HIDDEN2
                                    __stdio_rfill.symtab0x20fac56FUNC<unknown>HIDDEN2
                                    __stdio_seek.symtab0x2109852FUNC<unknown>HIDDEN2
                                    __stdio_trans2r_o.symtab0x20fec172FUNC<unknown>HIDDEN2
                                    __stdio_trans2w_o.symtab0x1de60272FUNC<unknown>HIDDEN2
                                    __stdio_wcommit.symtab0x1df7056FUNC<unknown>HIDDEN2
                                    __stdout.symtab0x384984OBJECT<unknown>DEFAULT11
                                    __syscall_error.symtab0x1c3e040FUNC<unknown>HIDDEN2
                                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_nanosleep.symtab0x1c85892FUNC<unknown>DEFAULT2
                                    __syscall_poll.symtab0x22cac96FUNC<unknown>DEFAULT2
                                    __syscall_select.symtab0x14e34104FUNC<unknown>DEFAULT2
                                    __uClibc_fini.symtab0x1be60168FUNC<unknown>DEFAULT2
                                    __uClibc_init.symtab0x1bf5c92FUNC<unknown>DEFAULT2
                                    __uClibc_main.symtab0x1bfb81056FUNC<unknown>DEFAULT2
                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __ubp_memchr.symtab0x1f530280FUNC<unknown>DEFAULT2
                                    __uclibc_progname.symtab0x384704OBJECT<unknown>HIDDEN11
                                    __waitpid.symtab0x1bbbc132FUNC<unknown>DEFAULT2
                                    __waitpid_nocancel.symtab0x1bbc832FUNC<unknown>DEFAULT2
                                    __write.symtab0x1bab4132FUNC<unknown>DEFAULT2
                                    __write_nocancel.symtab0x1bac032FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.symtab0x1891c300FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __xstat32_conv.symtab0x2099c132FUNC<unknown>HIDDEN2
                                    __xstat64_conv.symtab0x20910140FUNC<unknown>HIDDEN2
                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _bss_custom_printf_spec.symtab0x3c5f010OBJECT<unknown>DEFAULT12
                                    _charpad.symtab0x150f464FUNC<unknown>DEFAULT2
                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _custom_printf_arginfo.symtab0x3f2d840OBJECT<unknown>HIDDEN12
                                    _custom_printf_handler.symtab0x3f30040OBJECT<unknown>HIDDEN12
                                    _custom_printf_spec.symtab0x383784OBJECT<unknown>HIDDEN11
                                    _dl_aux_init.symtab0x2073064FUNC<unknown>DEFAULT2
                                    _dl_init_static_tls.symtab0x3856c4OBJECT<unknown>DEFAULT11
                                    _dl_nothread_init_static_tls.symtab0x2077084FUNC<unknown>HIDDEN2
                                    _dl_phdr.symtab0x3f6d04OBJECT<unknown>DEFAULT12
                                    _dl_phnum.symtab0x3f6d44OBJECT<unknown>DEFAULT12
                                    _dl_tls_dtv_gaps.symtab0x3f6c41OBJECT<unknown>DEFAULT12
                                    _dl_tls_dtv_slotinfo_list.symtab0x3f6c04OBJECT<unknown>DEFAULT12
                                    _dl_tls_generation.symtab0x3f6c84OBJECT<unknown>DEFAULT12
                                    _dl_tls_max_dtv_idx.symtab0x3f6b84OBJECT<unknown>DEFAULT12
                                    _dl_tls_setup.symtab0x2043892FUNC<unknown>DEFAULT2
                                    _dl_tls_static_align.symtab0x3f6b44OBJECT<unknown>DEFAULT12
                                    _dl_tls_static_nelem.symtab0x3f6cc4OBJECT<unknown>DEFAULT12
                                    _dl_tls_static_size.symtab0x3f6bc4OBJECT<unknown>DEFAULT12
                                    _dl_tls_static_used.symtab0x3f6b04OBJECT<unknown>DEFAULT12
                                    _edata.symtab0x385740NOTYPE<unknown>DEFAULTSHN_ABS
                                    _end.symtab0x3f6f00NOTYPE<unknown>DEFAULTSHN_ABS
                                    _exit.symtab0x14bfc128FUNC<unknown>DEFAULT2
                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fini.symtab0x234540FUNC<unknown>DEFAULT3
                                    _fixed_buffers.symtab0x3cd708192OBJECT<unknown>DEFAULT12
                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fp_out_narrow.symtab0x15134116FUNC<unknown>DEFAULT2
                                    _fpmaxtostr.symtab0x1e1b42032FUNC<unknown>HIDDEN2
                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _init.symtab0x100b40FUNC<unknown>DEFAULT1
                                    _load_inttype.symtab0x1dfa8144FUNC<unknown>HIDDEN2
                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_init.symtab0x15918156FUNC<unknown>HIDDEN2
                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_parsespec.symtab0x15c581604FUNC<unknown>HIDDEN2
                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_prepargs.symtab0x159b460FUNC<unknown>HIDDEN2
                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_setargs.symtab0x159f0492FUNC<unknown>HIDDEN2
                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _promoted_size.symtab0x15be4116FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_pop_restore.symtab0x1be3436FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_push_defer.symtab0x1be2812FUNC<unknown>DEFAULT2
                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _setjmp.symtab0x1c5a08FUNC<unknown>DEFAULT2
                                    _sigintr.symtab0x3f3288OBJECT<unknown>HIDDEN12
                                    _start.symtab0x101c456FUNC<unknown>DEFAULT2
                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _stdio_fopen.symtab0x1d6b41188FUNC<unknown>HIDDEN2
                                    _stdio_init.symtab0x1dca0124FUNC<unknown>HIDDEN2
                                    _stdio_openlist.symtab0x3849c4OBJECT<unknown>DEFAULT11
                                    _stdio_openlist_add_lock.symtab0x3cd5012OBJECT<unknown>DEFAULT12
                                    _stdio_openlist_dec_use.symtab0x1ebf0736FUNC<unknown>HIDDEN2
                                    _stdio_openlist_del_count.symtab0x3cd6c4OBJECT<unknown>DEFAULT12
                                    _stdio_openlist_del_lock.symtab0x3cd5c12OBJECT<unknown>DEFAULT12
                                    _stdio_openlist_use_count.symtab0x3cd684OBJECT<unknown>DEFAULT12
                                    _stdio_streams.symtab0x384a0204OBJECT<unknown>DEFAULT11
                                    _stdio_term.symtab0x1dd1c316FUNC<unknown>HIDDEN2
                                    _stdio_user_locking.symtab0x384844OBJECT<unknown>DEFAULT11
                                    _stdlib_strto_l.symtab0x1a504472FUNC<unknown>HIDDEN2
                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _store_inttype.symtab0x1e03860FUNC<unknown>HIDDEN2
                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _string_syserrmsgs.symtab0x268c82934OBJECT<unknown>HIDDEN4
                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _uintmaxtostr.symtab0x1e074312FUNC<unknown>HIDDEN2
                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _vfprintf_internal.symtab0x151b01896FUNC<unknown>HIDDEN2
                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    abort.symtab0x19e44280FUNC<unknown>DEFAULT2
                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    atoi.symtab0x1a4d024FUNC<unknown>DEFAULT2
                                    atol.symtab0x1a4d024FUNC<unknown>DEFAULT2
                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    bcopy.symtab0x163e012FUNC<unknown>DEFAULT2
                                    been_there_done_that.symtab0x3c7e84OBJECT<unknown>DEFAULT12
                                    bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    brk.symtab0x207cc88FUNC<unknown>DEFAULT2
                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    bsd_signal.symtab0x18e28168FUNC<unknown>DEFAULT2
                                    buf.5044.symtab0x3c60816OBJECT<unknown>DEFAULT12
                                    buf.6719.symtab0x3c618440OBJECT<unknown>DEFAULT12
                                    bzero.symtab0x17a4452FUNC<unknown>DEFAULT2
                                    c.symtab0x383604OBJECT<unknown>DEFAULT11
                                    call___do_global_ctors_aux.symtab0x234480FUNC<unknown>DEFAULT2
                                    call___do_global_dtors_aux.symtab0x1014c0FUNC<unknown>DEFAULT2
                                    call_frame_dummy.symtab0x101b80FUNC<unknown>DEFAULT2
                                    calloc.symtab0x1ff00284FUNC<unknown>DEFAULT2
                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    chdir.symtab0x14c8488FUNC<unknown>DEFAULT2
                                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    close.symtab0x1b9b4124FUNC<unknown>DEFAULT2
                                    closedir.symtab0x1ca2c208FUNC<unknown>DEFAULT2
                                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    commServer.symtab0x382684OBJECT<unknown>DEFAULT11
                                    completed.4753.symtab0x385781OBJECT<unknown>DEFAULT12
                                    connect.symtab0x18c6896FUNC<unknown>DEFAULT2
                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    connectTimeout.symtab0x1174c684FUNC<unknown>DEFAULT2
                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    currentServer.symtab0x3835c4OBJECT<unknown>DEFAULT11
                                    data_start.symtab0x382640NOTYPE<unknown>DEFAULT11
                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    dns.symtab0x3826c4OBJECT<unknown>DEFAULT11
                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    environ.symtab0x3cd3c4OBJECT<unknown>DEFAULT12
                                    errno.symtab0x04TLS<unknown>DEFAULT6
                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    estridx.symtab0x26838126OBJECT<unknown>DEFAULT4
                                    exit.symtab0x1a6e4168FUNC<unknown>DEFAULT2
                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    exp10_table.symtab0x2785872OBJECT<unknown>DEFAULT4
                                    fclose.symtab0x1d338860FUNC<unknown>DEFAULT2
                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fcntl.symtab0x14afc248FUNC<unknown>DEFAULT2
                                    fd_to_DIR.symtab0x1cb04176FUNC<unknown>DEFAULT2
                                    fdgets.symtab0x104a4224FUNC<unknown>DEFAULT2
                                    fdopendir.symtab0x1cc98176FUNC<unknown>DEFAULT2
                                    fflush_unlocked.symtab0x1eed0992FUNC<unknown>DEFAULT2
                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgetc.symtab0x1e9a4320FUNC<unknown>DEFAULT2
                                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgetc_unlocked.symtab0x1f2b8344FUNC<unknown>DEFAULT2
                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgets.symtab0x1eae4260FUNC<unknown>DEFAULT2
                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgets_unlocked.symtab0x1f410160FUNC<unknown>DEFAULT2
                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fmt.symtab0x2784020OBJECT<unknown>DEFAULT4
                                    fopen.symtab0x1d69424FUNC<unknown>DEFAULT2
                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fork.symtab0x1afd41088FUNC<unknown>DEFAULT2
                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fork_handler_pool.symtab0x3c7f41348OBJECT<unknown>DEFAULT12
                                    fputs_unlocked.symtab0x1629c60FUNC<unknown>DEFAULT2
                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    frame_dummy.symtab0x101580FUNC<unknown>DEFAULT2
                                    free.symtab0x19bd8564FUNC<unknown>DEFAULT2
                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fseek.symtab0x20b5836FUNC<unknown>DEFAULT2
                                    fseeko.symtab0x20b5836FUNC<unknown>DEFAULT2
                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fseeko64.symtab0x20b84448FUNC<unknown>DEFAULT2
                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fstat.symtab0x2082c116FUNC<unknown>DEFAULT2
                                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fwrite_unlocked.symtab0x162e0196FUNC<unknown>DEFAULT2
                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getArch.symtab0x130a028FUNC<unknown>DEFAULT2
                                    getHost.symtab0x113fc100FUNC<unknown>DEFAULT2
                                    getOurIP.symtab0x10584892FUNC<unknown>DEFAULT2
                                    getRandomIP.symtab0x1044496FUNC<unknown>DEFAULT2
                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getc.symtab0x1e9a4320FUNC<unknown>DEFAULT2
                                    getc_unlocked.symtab0x1f2b8344FUNC<unknown>DEFAULT2
                                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getdtablesize.symtab0x1c62c40FUNC<unknown>DEFAULT2
                                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getegid.symtab0x1c65432FUNC<unknown>DEFAULT2
                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    geteuid.symtab0x1c67432FUNC<unknown>DEFAULT2
                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getgid.symtab0x1c69432FUNC<unknown>DEFAULT2
                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname.symtab0x18bf020FUNC<unknown>DEFAULT2
                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname2.symtab0x18c0c92FUNC<unknown>DEFAULT2
                                    gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname2_r.symtab0x1fc20668FUNC<unknown>DEFAULT2
                                    gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname_r.symtab0x22958720FUNC<unknown>DEFAULT2
                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostname.symtab0x22c30116FUNC<unknown>DEFAULT2
                                    gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getpagesize.symtab0x1c6bc56FUNC<unknown>DEFAULT2
                                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getpid.symtab0x1b6f488FUNC<unknown>DEFAULT2
                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getrlimit.symtab0x1c6fc92FUNC<unknown>DEFAULT2
                                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getsockname.symtab0x18cc836FUNC<unknown>DEFAULT2
                                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getsockopt.symtab0x18cec44FUNC<unknown>DEFAULT2
                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getuid.symtab0x1c75832FUNC<unknown>DEFAULT2
                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    h_errno.symtab0x44TLS<unknown>DEFAULT6
                                    hoste.6718.symtab0x3c7d020OBJECT<unknown>DEFAULT12
                                    htonl.symtab0x18b088FUNC<unknown>DEFAULT2
                                    htons.symtab0x18b1012FUNC<unknown>DEFAULT2
                                    i.4688.symtab0x383644OBJECT<unknown>DEFAULT11
                                    index.symtab0x17c8c524FUNC<unknown>DEFAULT2
                                    inet_addr.symtab0x18bc840FUNC<unknown>DEFAULT2
                                    inet_aton.symtab0x1fb24244FUNC<unknown>DEFAULT2
                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    inet_ntoa.symtab0x18b9452FUNC<unknown>DEFAULT2
                                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    inet_ntoa_r.symtab0x18b1c112FUNC<unknown>DEFAULT2
                                    inet_ntop.symtab0x21708704FUNC<unknown>DEFAULT2
                                    inet_ntop4.symtab0x21578400FUNC<unknown>DEFAULT2
                                    inet_pton.symtab0x2134c556FUNC<unknown>DEFAULT2
                                    inet_pton4.symtab0x21280196FUNC<unknown>DEFAULT2
                                    initConnection.symtab0x13cd8464FUNC<unknown>DEFAULT2
                                    init_rand.symtab0x101fc228FUNC<unknown>DEFAULT2
                                    init_static_tls.symtab0x203c0120FUNC<unknown>DEFAULT2
                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    initstate.symtab0x1a05c124FUNC<unknown>DEFAULT2
                                    initstate_r.symtab0x1a2c8244FUNC<unknown>DEFAULT2
                                    ioctl.symtab0x14ce4228FUNC<unknown>DEFAULT2
                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    isatty.symtab0x1fa9032FUNC<unknown>DEFAULT2
                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    isspace.symtab0x14f7852FUNC<unknown>DEFAULT2
                                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    kill.symtab0x14dd092FUNC<unknown>DEFAULT2
                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    last_id.6776.symtab0x385702OBJECT<unknown>DEFAULT11
                                    last_ns_num.6775.symtab0x3f2b04OBJECT<unknown>DEFAULT12
                                    libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    listFork.symtab0x119f8436FUNC<unknown>DEFAULT2
                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    lseek64.symtab0x22e3c124FUNC<unknown>DEFAULT2
                                    macAddress.symtab0x385a86OBJECT<unknown>DEFAULT12
                                    main.symtab0x13ea82680FUNC<unknown>DEFAULT2
                                    mainCommSock.symtab0x385984OBJECT<unknown>DEFAULT12
                                    malloc.symtab0x18fe82436FUNC<unknown>DEFAULT2
                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    malloc_trim.symtab0x19e0c48FUNC<unknown>DEFAULT2
                                    memchr.symtab0x1f530280FUNC<unknown>DEFAULT2
                                    memcpy.symtab0x169d04212FUNC<unknown>DEFAULT2
                                    memmove.symtab0x163ec1508FUNC<unknown>DEFAULT2
                                    mempcpy.symtab0x210cc32FUNC<unknown>DEFAULT2
                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    memrchr.symtab0x1f648256FUNC<unknown>DEFAULT2
                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    memset.symtab0x17a78416FUNC<unknown>DEFAULT2
                                    mmap.symtab0x1c780108FUNC<unknown>DEFAULT2
                                    mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    mremap.symtab0x208a8104FUNC<unknown>DEFAULT2
                                    mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    munmap.symtab0x1c7f492FUNC<unknown>DEFAULT2
                                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    mylock.symtab0x3839424OBJECT<unknown>DEFAULT11
                                    mylock.symtab0x383ac24OBJECT<unknown>DEFAULT11
                                    nanosleep.symtab0x1c8b472FUNC<unknown>DEFAULT2
                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    next_start.1332.symtab0x3c6004OBJECT<unknown>DEFAULT12
                                    ntohl.symtab0x18af48FUNC<unknown>DEFAULT2
                                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    ntohs.symtab0x18afc12FUNC<unknown>DEFAULT2
                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    numpids.symtab0x385a08OBJECT<unknown>DEFAULT12
                                    object.4768.symtab0x3857c24OBJECT<unknown>DEFAULT12
                                    open.symtab0x1ba30132FUNC<unknown>DEFAULT2
                                    opendir.symtab0x1cbb4228FUNC<unknown>DEFAULT2
                                    opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    ourIP.symtab0x3f2d04OBJECT<unknown>DEFAULT12
                                    ovhl7.symtab0x123083480FUNC<unknown>DEFAULT2
                                    p.4751.symtab0x382600OBJECT<unknown>DEFAULT11
                                    parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    pids.symtab0x3f2d44OBJECT<unknown>DEFAULT12
                                    poll.symtab0x22d0c76FUNC<unknown>DEFAULT2
                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    prefix.6476.symtab0x2679012OBJECT<unknown>DEFAULT4
                                    print.symtab0x10e981144FUNC<unknown>DEFAULT2
                                    printchar.symtab0x10a58108FUNC<unknown>DEFAULT2
                                    printi.symtab0x10c80536FUNC<unknown>DEFAULT2
                                    prints.symtab0x10ac4444FUNC<unknown>DEFAULT2
                                    processCmd.symtab0x130bc3100FUNC<unknown>DEFAULT2
                                    program_invocation_name.symtab0x384784OBJECT<unknown>DEFAULT11
                                    program_invocation_short_name.symtab0x384744OBJECT<unknown>DEFAULT11
                                    qual_chars.6485.symtab0x267a820OBJECT<unknown>DEFAULT4
                                    raise.symtab0x1b754264FUNC<unknown>DEFAULT2
                                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    rand.symtab0x19f5c16FUNC<unknown>DEFAULT2
                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    rand_cmwc.symtab0x102e0356FUNC<unknown>DEFAULT2
                                    random.symtab0x19f74108FUNC<unknown>DEFAULT2
                                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    random_poly_info.symtab0x2744040OBJECT<unknown>DEFAULT4
                                    random_r.symtab0x1a140152FUNC<unknown>DEFAULT2
                                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    randtbl.symtab0x383c4128OBJECT<unknown>DEFAULT11
                                    rawmemchr.symtab0x210ec188FUNC<unknown>DEFAULT2
                                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    read.symtab0x1bb38132FUNC<unknown>DEFAULT2
                                    read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    readdir64.symtab0x1cd50188FUNC<unknown>DEFAULT2
                                    readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    realloc.symtab0x20024916FUNC<unknown>DEFAULT2
                                    realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    recv.symtab0x18d1892FUNC<unknown>DEFAULT2
                                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    recvLine.symtab0x11460748FUNC<unknown>DEFAULT2
                                    register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    resolv_conf_mtime.6761.symtab0x3f2cc4OBJECT<unknown>DEFAULT12
                                    rindex.symtab0x17e98192FUNC<unknown>DEFAULT2
                                    rt_sigaction.symtab0x1c538104FUNC<unknown>DEFAULT2
                                    sbrk.symtab0x1c904108FUNC<unknown>DEFAULT2
                                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    select.symtab0x14e9c84FUNC<unknown>DEFAULT2
                                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    send.symtab0x18d7492FUNC<unknown>DEFAULT2
                                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    setjmp.symtab0x1c5a84FUNC<unknown>DEFAULT2
                                    setsid.symtab0x14ef880FUNC<unknown>DEFAULT2
                                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    setsockopt.symtab0x18dd044FUNC<unknown>DEFAULT2
                                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    setstate.symtab0x19fe0124FUNC<unknown>DEFAULT2
                                    setstate_r.symtab0x1a3bc276FUNC<unknown>DEFAULT2
                                    sigaction.symtab0x1c430264FUNC<unknown>DEFAULT2
                                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    signal.symtab0x18e28168FUNC<unknown>DEFAULT2
                                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    sigprocmask.symtab0x1c978172FUNC<unknown>DEFAULT2
                                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    skip_and_NUL_space.symtab0x222e8104FUNC<unknown>DEFAULT2
                                    skip_nospace.symtab0x22284100FUNC<unknown>DEFAULT2
                                    sleep.symtab0x1b864336FUNC<unknown>DEFAULT2
                                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    socket.symtab0x18dfc36FUNC<unknown>DEFAULT2
                                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    socket_connect.symtab0x11bac332FUNC<unknown>DEFAULT2
                                    sockprintf.symtab0x11310236FUNC<unknown>DEFAULT2
                                    spec_and_mask.6484.symtab0x267bc16OBJECT<unknown>DEFAULT4
                                    spec_base.6475.symtab0x267a07OBJECT<unknown>DEFAULT4
                                    spec_chars.6481.symtab0x2681821OBJECT<unknown>DEFAULT4
                                    spec_flags.6480.symtab0x268308OBJECT<unknown>DEFAULT4
                                    spec_or_mask.6483.symtab0x267cc16OBJECT<unknown>DEFAULT4
                                    spec_ranges.6482.symtab0x267e09OBJECT<unknown>DEFAULT4
                                    sprintf.symtab0x1501c52FUNC<unknown>DEFAULT2
                                    sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    srand.symtab0x1a0d8104FUNC<unknown>DEFAULT2
                                    srandom.symtab0x1a0d8104FUNC<unknown>DEFAULT2
                                    srandom_r.symtab0x1a1d8232FUNC<unknown>DEFAULT2
                                    stat.symtab0x22d60116FUNC<unknown>DEFAULT2
                                    stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    static_dtv.symtab0x3ed70512OBJECT<unknown>DEFAULT12
                                    static_map.symtab0x3f27852OBJECT<unknown>DEFAULT12
                                    static_slotinfo.symtab0x3ef70776OBJECT<unknown>DEFAULT12
                                    stderr.symtab0x384904OBJECT<unknown>DEFAULT11
                                    stdin.symtab0x384884OBJECT<unknown>DEFAULT11
                                    stdout.symtab0x3848c4OBJECT<unknown>DEFAULT11
                                    strcasecmp.symtab0x18a50116FUNC<unknown>DEFAULT2
                                    strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strchr.symtab0x17c8c524FUNC<unknown>DEFAULT2
                                    strchrnul.symtab0x1f748260FUNC<unknown>DEFAULT2
                                    strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strcmp.symtab0x17fec648FUNC<unknown>DEFAULT2
                                    strcoll.symtab0x17fec648FUNC<unknown>DEFAULT2
                                    strcpy.symtab0x182dc804FUNC<unknown>DEFAULT2
                                    strcspn.symtab0x1f84c60FUNC<unknown>DEFAULT2
                                    strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strdup.symtab0x22eb856FUNC<unknown>DEFAULT2
                                    strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strerror_r.symtab0x1891c300FUNC<unknown>DEFAULT2
                                    strlen.symtab0x18668120FUNC<unknown>DEFAULT2
                                    strncmp.symtab0x1f888244FUNC<unknown>DEFAULT2
                                    strncmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strncpy.symtab0x211a8216FUNC<unknown>DEFAULT2
                                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strnlen.symtab0x186e0244FUNC<unknown>DEFAULT2
                                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strpbrk.symtab0x1fa4872FUNC<unknown>DEFAULT2
                                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strrchr.symtab0x17e98192FUNC<unknown>DEFAULT2
                                    strspn.symtab0x1f97c84FUNC<unknown>DEFAULT2
                                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strstr.symtab0x187d4288FUNC<unknown>DEFAULT2
                                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strtok.symtab0x18acc40FUNC<unknown>DEFAULT2
                                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strtok_r.symtab0x1f9d0120FUNC<unknown>DEFAULT2
                                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    strtol.symtab0x1a4e820FUNC<unknown>DEFAULT2
                                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    sysconf.symtab0x1ab581140FUNC<unknown>DEFAULT2
                                    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    tcgetattr.symtab0x1fab0108FUNC<unknown>DEFAULT2
                                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    time.symtab0x14f4840FUNC<unknown>DEFAULT2
                                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    toupper.symtab0x14fb460FUNC<unknown>DEFAULT2
                                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    trim.symtab0x10900344FUNC<unknown>DEFAULT2
                                    type_codes.symtab0x267ea24OBJECT<unknown>DEFAULT4
                                    type_sizes.symtab0x2680812OBJECT<unknown>DEFAULT4
                                    uname.symtab0x22ddc88FUNC<unknown>DEFAULT2
                                    uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    unknown.1356.symtab0x268b814OBJECT<unknown>DEFAULT4
                                    unsafe_state.symtab0x3844420OBJECT<unknown>DEFAULT11
                                    useragents.symtab0x38270236OBJECT<unknown>DEFAULT11
                                    vsnprintf.symtab0x15050164FUNC<unknown>DEFAULT2
                                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    waitpid.symtab0x1bbbc132FUNC<unknown>DEFAULT2
                                    wcrtomb.symtab0x1d20076FUNC<unknown>DEFAULT2
                                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    wcsnrtombs.symtab0x1d270192FUNC<unknown>DEFAULT2
                                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    wcsrtombs.symtab0x1d24c28FUNC<unknown>DEFAULT2
                                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    write.symtab0x1bab4132FUNC<unknown>DEFAULT2
                                    xdigits.5483.symtab0x278a817OBJECT<unknown>DEFAULT4
                                    xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    xtdcustom.symtab0x11ea0352FUNC<unknown>DEFAULT2
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 6, 2024 23:37:19.675498009 CEST487904258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:19.680824041 CEST4258487905.42.98.74192.168.2.14
                                    Oct 6, 2024 23:37:19.680979967 CEST487904258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:19.685393095 CEST487904258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:19.690386057 CEST4258487905.42.98.74192.168.2.14
                                    Oct 6, 2024 23:37:41.033442974 CEST4258487905.42.98.74192.168.2.14
                                    Oct 6, 2024 23:37:41.034183025 CEST487904258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:41.034539938 CEST487904258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:41.037010908 CEST487924258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:41.039697886 CEST4258487905.42.98.74192.168.2.14
                                    Oct 6, 2024 23:37:41.042375088 CEST4258487925.42.98.74192.168.2.14
                                    Oct 6, 2024 23:37:41.042669058 CEST487924258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:41.043612957 CEST487924258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:37:41.048974037 CEST4258487925.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:02.410486937 CEST4258487925.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:02.411078930 CEST487924258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:02.413372993 CEST487944258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:02.415930033 CEST4258487925.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:02.418275118 CEST4258487945.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:02.418523073 CEST487944258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:02.418745995 CEST487944258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:02.423780918 CEST4258487945.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:23.801718950 CEST4258487945.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:23.802056074 CEST487944258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:23.803015947 CEST487964258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:23.807113886 CEST4258487945.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:23.807910919 CEST4258487965.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:23.808141947 CEST487964258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:23.808307886 CEST487964258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:23.813092947 CEST4258487965.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:45.179876089 CEST4258487965.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:45.180448055 CEST487964258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:45.182049990 CEST487984258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:45.187450886 CEST4258487965.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:45.189208031 CEST4258487985.42.98.74192.168.2.14
                                    Oct 6, 2024 23:38:45.189568996 CEST487984258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:45.189568996 CEST487984258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:38:45.194911003 CEST4258487985.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:06.583733082 CEST4258487985.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:06.584295034 CEST487984258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:06.586044073 CEST488004258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:06.589221001 CEST4258487985.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:06.591115952 CEST4258488005.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:06.591298103 CEST488004258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:06.591422081 CEST488004258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:06.596575022 CEST4258488005.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:27.976054907 CEST4258488005.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:27.976613045 CEST488004258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:27.977948904 CEST488024258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:27.981858969 CEST4258488005.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:27.983326912 CEST4258488025.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:27.983596087 CEST488024258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:27.983639002 CEST488024258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:27.988940954 CEST4258488025.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:49.368379116 CEST4258488025.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:49.368845940 CEST488024258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:49.369887114 CEST488044258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:49.374188900 CEST4258488025.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:49.374923944 CEST4258488045.42.98.74192.168.2.14
                                    Oct 6, 2024 23:39:49.375044107 CEST488044258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:49.375122070 CEST488044258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:39:49.380080938 CEST4258488045.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:11.405951977 CEST4258488045.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:11.406044006 CEST4258488045.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:11.406080008 CEST4258488045.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:11.406382084 CEST488044258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:11.406383038 CEST488044258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:11.406383038 CEST488044258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:11.406927109 CEST488064258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:11.411815882 CEST4258488045.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:11.412007093 CEST4258488065.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:11.412085056 CEST488064258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:11.412132025 CEST488064258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:11.417481899 CEST4258488065.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:32.804771900 CEST4258488065.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:32.805318117 CEST488064258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:32.808060884 CEST488084258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:32.810764074 CEST4258488065.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:32.813296080 CEST4258488085.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:32.813378096 CEST488084258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:32.813572884 CEST488084258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:32.818504095 CEST4258488085.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:54.195681095 CEST4258488085.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:54.196429968 CEST488084258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:54.199124098 CEST488104258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:54.202100039 CEST4258488085.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:54.204431057 CEST4258488105.42.98.74192.168.2.14
                                    Oct 6, 2024 23:40:54.204607964 CEST488104258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:54.204907894 CEST488104258192.168.2.145.42.98.74
                                    Oct 6, 2024 23:40:54.210146904 CEST4258488105.42.98.74192.168.2.14
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 6, 2024 23:40:03.842314959 CEST3505753192.168.2.141.1.1.1
                                    Oct 6, 2024 23:40:03.842314959 CEST5455653192.168.2.141.1.1.1
                                    Oct 6, 2024 23:40:03.849616051 CEST53545561.1.1.1192.168.2.14
                                    Oct 6, 2024 23:40:03.849669933 CEST53350571.1.1.1192.168.2.14
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Oct 6, 2024 23:40:03.842314959 CEST192.168.2.141.1.1.10x18d2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Oct 6, 2024 23:40:03.842314959 CEST192.168.2.141.1.1.10x1bf6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Oct 6, 2024 23:40:03.849669933 CEST1.1.1.1192.168.2.140x18d2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                    Oct 6, 2024 23:40:03.849669933 CEST1.1.1.1192.168.2.140x18d2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):21:37:18
                                    Start date (UTC):06/10/2024
                                    Path:/tmp/na.elf
                                    Arguments:/tmp/na.elf
                                    File size:4379400 bytes
                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                    Start time (UTC):21:37:18
                                    Start date (UTC):06/10/2024
                                    Path:/tmp/na.elf
                                    Arguments:-
                                    File size:4379400 bytes
                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                    Start time (UTC):21:37:18
                                    Start date (UTC):06/10/2024
                                    Path:/tmp/na.elf
                                    Arguments:-
                                    File size:4379400 bytes
                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e