Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532147
MD5:455337989426e790c12683d911783dc5
SHA1:6676d5c971389710b5a522b2fc2385a4de29f122
SHA256:17f1ca3fd8f8f36c1b2585fe38298d69ee693153c950f21f2f224d1555a2ccf7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Found strings indicative of a multi-platform dropper
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532147
Start date and time:2024-10-12 16:27:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal52.linELF@0/0@1/0
Command:/tmp/na.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5490, Parent: 5413, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5492, Parent: 5490)
      • na.elf New Fork (PID: 5494, Parent: 5492)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfVirustotal: Detection: 21%Perma Link
Source: na.elfString: /lib//sbin//usr//proc//exeself/fd/fd/socket:/proc/proc//exewgetcurlftpmountabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789/proc/net/tcp/proc//exe/fd//proc//maps/lib/usr/lib
Source: /tmp/na.elf (PID: 5490)Socket: 127.0.0.1:45295Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: unknownTCP traffic detected without corresponding DNS query: 172.234.244.102
Source: global trafficDNS traffic detected: DNS query: dvrhelpers.su
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: ELF static info symbol of initial sampleName: add_attack
Source: ELF static info symbol of initial sampleName: attack_add_pid
Source: ELF static info symbol of initial sampleName: attack_init
Source: ELF static info symbol of initial sampleName: attack_ongoing
Source: ELF static info symbol of initial sampleName: attack_parse
Source: ELF static info symbol of initial sampleName: attack_remove_id
Source: ELF static info symbol of initial sampleName: attack_start
Source: ELF static info symbol of initial sampleName: attack_stop
Source: ELF static info symbol of initial sampleName: attacks_ack
Source: ELF static info symbol of initial sampleName: attacks_gre
Source: classification engineClassification label: mal52.linELF@0/0@1/0
Source: na.elfELF static info symbol of initial sample: /home/landley/aboriginal/aboriginal/build/temp-mipsel/gcc-core/gcc/libgcc2.c
Source: na.elfELF static info symbol of initial sample: /home/landley/aboriginal/aboriginal/build/temp-mipsel/gcc-core/gcc/libgcc2.c
Source: na.elfELF static info symbol of initial sample: /home/landley/aboriginal/aboriginal/build/temp-mipsel/gcc-core/gcc/libgcc2.h
Source: /tmp/na.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5490.1.000055c0cfde3000.000055c0cfe6a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: na.elf, 5490.1.000055c0cfde3000.000055c0cfe6a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: na.elf, 5490.1.00007ffcd6f70000.00007ffcd6f91000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Source: na.elf, 5490.1.00007ffcd6f70000.00007ffcd6f91000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532147 Sample: na.elf Startdate: 12/10/2024 Architecture: LINUX Score: 52 14 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->14 16 172.234.244.102, 50462, 5555 AKAMAI-ASN1EU United States 2->16 18 dvrhelpers.su 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Contains symbols with names commonly found in malware 2->22 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf 8->10         started        process6 12 na.elf 10->12         started       
SourceDetectionScannerLabelLink
na.elf22%VirustotalBrowse
na.elf11%ReversingLabsLinux.Trojan.DDOSAgent
No Antivirus matches
SourceDetectionScannerLabelLink
dvrhelpers.su1%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dvrhelpers.su
unknown
unknownfalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
172.234.244.102
unknownUnited States
20940AKAMAI-ASN1EUfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26na.elfGet hashmaliciousMiraiBrowse
    bash.elfGet hashmaliciousGafgyt, MiraiBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousMiraiBrowse
                RavHMt492R.elfGet hashmaliciousMiraiBrowse
                  VLi6LJSker.elfGet hashmaliciousMiraiBrowse
                    17CiAkKMyC.elfGet hashmaliciousGafgyt, MiraiBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      AKAMAI-ASN1EUhttps://uqr.to/rell.comGet hashmaliciousHTMLPhisherBrowse
                      • 172.232.209.99
                      quote894590895pdf.exeGet hashmaliciousFormBookBrowse
                      • 172.232.112.221
                      SETTLEMENT-2023-165092-SP-21.htmlGet hashmaliciousUnknownBrowse
                      • 2.16.241.93
                      phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                      • 23.215.23.189
                      dNBHFhYkoO.elfGet hashmaliciousMirai, OkiruBrowse
                      • 172.236.97.162
                      https://helawok.x-sns.cloud/Get hashmaliciousHTMLPhisherBrowse
                      • 172.233.53.209
                      https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                      • 23.10.249.72
                      bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousUnknownBrowse
                      • 95.101.23.155
                      original (1).emlGet hashmaliciousUnknownBrowse
                      • 2.20.245.140
                      file.exeGet hashmaliciousLummaCBrowse
                      • 23.197.127.21
                      CANONICAL-ASGBmhmdm9Hb6i.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousMiraiBrowse
                      • 185.125.190.26
                      na.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, with debug_info, not stripped
                      Entropy (8bit):4.681147036477083
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:na.elf
                      File size:215'642 bytes
                      MD5:455337989426e790c12683d911783dc5
                      SHA1:6676d5c971389710b5a522b2fc2385a4de29f122
                      SHA256:17f1ca3fd8f8f36c1b2585fe38298d69ee693153c950f21f2f224d1555a2ccf7
                      SHA512:0b4daeea6aa568acd56b11446109daa6540c368f38ad5b0ac451060c1e0a1f8a60d3ec3e3cb88b7db7f736775f4a9b26e2d8d2d138168f5b5cca5e50abb6aafb
                      SSDEEP:1536:cJwI+ASf6rnirA6r1SXoF2RTZOXT/LVbDrAUCHDqkg8El9gv9rid7OZPJqFRqe:cJwpQBRTgBCeIpi6PJqFRqe
                      TLSH:4B2401AA7FA17EBFD80ECD3301958902029DD54953D9AF6FB664C508E78B90E48E3D4C
                      File Content Preview:.ELF......................@.4...........4. ...(........p......@...@...........................@...@.P...P.....................C...C......=..........Q.td................................................."D....'...................<0!.'!.............9'.. ....

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:MIPS R3000
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x4002a0
                      Flags:0x1007
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:4
                      Section Header Offset:197572
                      Section Header Size:40
                      Number of Section Headers:31
                      Header String Table Index:28
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                      .initPROGBITS0x4000cc0xcc0x7c0x00x6AX004
                      .textPROGBITS0x4001500x1500x285e00x00x6AX0016
                      .finiPROGBITS0x4287300x287300x4c0x00x6AX004
                      .rodataPROGBITS0x4287800x287800x13d00x00x2A0016
                      .eh_framePROGBITS0x43a0000x2a0000x3c0x00x3WA004
                      .ctorsPROGBITS0x43a03c0x2a03c0x80x00x3WA004
                      .dtorsPROGBITS0x43a0440x2a0440x80x00x3WA004
                      .jcrPROGBITS0x43a04c0x2a04c0x40x00x3WA004
                      .data.rel.roPROGBITS0x43a0500x2a0500x300x00x3WA004
                      .dataPROGBITS0x43a0800x2a0800x1a00x00x3WA0016
                      .gotPROGBITS0x43a2200x2a2200x3f40x40x10000003WAp0016
                      .sdataPROGBITS0x43a6140x2a6140x40x00x10000003WAp004
                      .sbssNOBITS0x43a6180x2a6180x80x00x10000003WAp004
                      .bssNOBITS0x43a6200x2a6180x37bc0x00x3WA0016
                      .commentPROGBITS0x00x2a6180x9900x00x0001
                      .debug_arangesMIPS_DWARF0x00x2afa80x400x00x0001
                      .debug_pubnamesMIPS_DWARF0x00x2afe80x600x00x0001
                      .debug_infoMIPS_DWARF0x00x2b0480xd810x00x0001
                      .debug_abbrevMIPS_DWARF0x00x2bdc90x3590x00x0001
                      .debug_lineMIPS_DWARF0x00x2c1220x3060x00x0001
                      .debug_frameMIPS_DWARF0x00x2c4280x480x00x0004
                      .debug_strMIPS_DWARF0x00x2c4700x1450x10x30MS001
                      .debug_locMIPS_DWARF0x00x2c5b50xfec0x00x0001
                      .debug_rangesMIPS_DWARF0x00x2d5a10x2880x00x0001
                      .mdebug.abi32PROGBITS0x2880x2d8290x00x00x0001
                      .pdrPROGBITS0x00x2d82c0x2a800x00x0004
                      .shstrtabSTRTAB0x00x302ac0x1170x00x0001
                      .symtabSYMTAB0x00x3089c0x2a100x100x0303914
                      .strtabSTRTAB0x00x332ac0x17ae0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                      LOAD0x00x4000000x4000000x29b500x29b504.54910x5R E0x10000.reginfo .init .text .fini .rodata
                      LOAD0x2a0000x43a0000x43a0000x6180x3ddc4.31070x6RW 0x10000.eh_frame .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      .symtab0x4000b40SECTION<unknown>DEFAULT1
                      .symtab0x4000cc0SECTION<unknown>DEFAULT2
                      .symtab0x4001500SECTION<unknown>DEFAULT3
                      .symtab0x4287300SECTION<unknown>DEFAULT4
                      .symtab0x4287800SECTION<unknown>DEFAULT5
                      .symtab0x43a0000SECTION<unknown>DEFAULT6
                      .symtab0x43a03c0SECTION<unknown>DEFAULT7
                      .symtab0x43a0440SECTION<unknown>DEFAULT8
                      .symtab0x43a04c0SECTION<unknown>DEFAULT9
                      .symtab0x43a0500SECTION<unknown>DEFAULT10
                      .symtab0x43a0800SECTION<unknown>DEFAULT11
                      .symtab0x43a2200SECTION<unknown>DEFAULT12
                      .symtab0x43a6140SECTION<unknown>DEFAULT13
                      .symtab0x43a6180SECTION<unknown>DEFAULT14
                      .symtab0x43a6200SECTION<unknown>DEFAULT15
                      .symtab0x00SECTION<unknown>DEFAULT16
                      .symtab0x00SECTION<unknown>DEFAULT17
                      .symtab0x00SECTION<unknown>DEFAULT18
                      .symtab0x00SECTION<unknown>DEFAULT19
                      .symtab0x00SECTION<unknown>DEFAULT20
                      .symtab0x00SECTION<unknown>DEFAULT21
                      .symtab0x00SECTION<unknown>DEFAULT22
                      .symtab0x00SECTION<unknown>DEFAULT23
                      .symtab0x00SECTION<unknown>DEFAULT24
                      .symtab0x00SECTION<unknown>DEFAULT25
                      .symtab0x2880SECTION<unknown>DEFAULT26
                      .symtab0x00SECTION<unknown>DEFAULT27
                      /home/landley/aboriginal/aboriginal/build/temp-mipsel/gcc-core/gcc/libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      /home/landley/aboriginal/aboriginal/build/temp-mipsel/gcc-core/gcc/libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      /home/landley/aboriginal/aboriginal/build/temp-mipsel/gcc-core/gcc/libgcc2.h.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      C.0.3022.symtab0x43a05840OBJECT<unknown>DEFAULT10
                      C.10.3318.symtab0x428b7016OBJECT<unknown>DEFAULT5
                      C.10.3318.symtab0x428bd812OBJECT<unknown>DEFAULT5
                      C.11.3319.symtab0x428b5824OBJECT<unknown>DEFAULT5
                      C.11.3319.symtab0x428bc420OBJECT<unknown>DEFAULT5
                      C.12.3320.symtab0x428b4024OBJECT<unknown>DEFAULT5
                      C.12.3320.symtab0x428bb020OBJECT<unknown>DEFAULT5
                      C.18.3339.symtab0x428b9025OBJECT<unknown>DEFAULT5
                      C.18.3354.symtab0x428b2416OBJECT<unknown>DEFAULT5
                      C.19.3364.symtab0x428b1416OBJECT<unknown>DEFAULT5
                      C.22.3386.symtab0x428b102OBJECT<unknown>DEFAULT5
                      C.38.3994.symtab0x42878c8OBJECT<unknown>DEFAULT5
                      C.7.3640.symtab0x43a0508OBJECT<unknown>DEFAULT10
                      C.9.3317.symtab0x428b8016OBJECT<unknown>DEFAULT5
                      C.9.3317.symtab0x428be412OBJECT<unknown>DEFAULT5
                      _DYNAMIC.symtab0x00NOTYPE<unknown>HIDDENSHN_UNDEF
                      _Exit.symtab0x41e840100FUNC<unknown>HIDDEN3
                      _Exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _GLOBAL_OFFSET_TABLE_.symtab0x43a2200OBJECT<unknown>DEFAULT12
                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __CTOR_END__.symtab0x43a0400OBJECT<unknown>DEFAULT7
                      __CTOR_LIST__.symtab0x43a03c0OBJECT<unknown>DEFAULT7
                      __DOUBLE_BITS.symtab0x423bf056FUNC<unknown>DEFAULT3
                      __DTOR_END__.symtab0x43a0480OBJECT<unknown>DEFAULT8
                      __DTOR_LIST__.symtab0x43a0440OBJECT<unknown>DEFAULT8
                      __EH_FRAME_BEGIN__.symtab0x43a0000OBJECT<unknown>DEFAULT6
                      __FRAME_END__.symtab0x43a0380OBJECT<unknown>DEFAULT6
                      __JCR_END__.symtab0x43a04c0OBJECT<unknown>DEFAULT9
                      __JCR_LIST__.symtab0x43a04c0OBJECT<unknown>DEFAULT9
                      ___environ.symtab0x43bb404OBJECT<unknown>HIDDEN15
                      __aio_close.symtab0x41da2016FUNC<unknown>HIDDEN3
                      __block_all_sigs.symtab0x418db0104FUNC<unknown>HIDDEN3
                      __block_app_sigs.symtab0x418e88104FUNC<unknown>HIDDEN3
                      __bss_start.symtab0x43a6180NOTYPE<unknown>DEFAULTSHN_ABS
                      __bswap_16.symtab0x41751876FUNC<unknown>DEFAULT3
                      __bswap_16.symtab0x4182b876FUNC<unknown>DEFAULT3
                      __bswap_32.symtab0x41743c84FUNC<unknown>DEFAULT3
                      __bswap_32.symtab0x4181dc84FUNC<unknown>DEFAULT3
                      __clock_gettime.symtab0x41d95480FUNC<unknown>HIDDEN3
                      __clz_tab.symtab0x429a50256OBJECT<unknown>HIDDEN5
                      __copy_tls.symtab0x41e2c4356FUNC<unknown>HIDDEN3
                      __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                      __do_global_ctors_aux.symtab0x4286c00FUNC<unknown>DEFAULT3
                      __do_global_dtors_aux.symtab0x4001500FUNC<unknown>DEFAULT3
                      __dso_handle.symtab0x43a6140OBJECT<unknown>HIDDEN13
                      __environ.symtab0x43bb404OBJECT<unknown>HIDDEN15
                      __environ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __errno_location.symtab0x412cc068FUNC<unknown>HIDDEN3
                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __expand_heap.symtab0x4203a8876FUNC<unknown>HIDDEN3
                      __fini_array_end.symtab0x43a03c0NOTYPE<unknown>HIDDEN7
                      __fini_array_start.symtab0x43a03c0NOTYPE<unknown>HIDDEN7
                      __fork_handler.symtab0x418b7012FUNC<unknown>HIDDEN3
                      __funcs_on_exit.symtab0x412d108FUNC<unknown>HIDDEN3
                      __fwritex.symtab0x426c30596FUNC<unknown>HIDDEN3
                      __get_handler_set.symtab0x42076084FUNC<unknown>HIDDEN3
                      __hwcap.symtab0x43a6184OBJECT<unknown>HIDDEN14
                      __inet_aton.symtab0x4175f0732FUNC<unknown>HIDDEN3
                      __init_array_end.symtab0x43a03c0NOTYPE<unknown>HIDDEN7
                      __init_array_start.symtab0x43a03c0NOTYPE<unknown>HIDDEN7
                      __init_libc.symtab0x4126b41044FUNC<unknown>DEFAULT3
                      __init_ssp.symtab0x4126a812FUNC<unknown>HIDDEN3
                      __init_tls.symtab0x41e428836FUNC<unknown>HIDDEN3
                      __init_tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __init_tp.symtab0x41e160284FUNC<unknown>DEFAULT3
                      __intscan.symtab0x41e8f05120FUNC<unknown>HIDDEN3
                      __isspace.symtab0x41985c84FUNC<unknown>DEFAULT3
                      __isspace.symtab0x41fcf084FUNC<unknown>DEFAULT3
                      __lctrans.symtab0x4264f476FUNC<unknown>HIDDEN3
                      __lctrans.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __lctrans_cur.symtab0x426540108FUNC<unknown>HIDDEN3
                      __lctrans_impl.symtab0x4264e020FUNC<unknown>HIDDEN3
                      __libc.symtab0x43dd9852OBJECT<unknown>HIDDEN15
                      __libc_sigaction.symtab0x4207b4852FUNC<unknown>HIDDEN3
                      __libc_start_main.symtab0x412ba0288FUNC<unknown>HIDDEN3
                      __libc_start_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __lock.symtab0x41cd80164FUNC<unknown>HIDDEN3
                      __lock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __lockfile.symtab0x4266b0260FUNC<unknown>HIDDEN3
                      __lockfile.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __madvise.symtab0x4169a0124FUNC<unknown>HIDDEN3
                      __malloc0.symtab0x415778248FUNC<unknown>HIDDEN3
                      __mmap.symtab0x416a98392FUNC<unknown>HIDDEN3
                      __mremap.symtab0x416ce0180FUNC<unknown>HIDDEN3
                      __munmap.symtab0x416e58136FUNC<unknown>HIDDEN3
                      __ofl_lock.symtab0x4279b088FUNC<unknown>HIDDEN3
                      __ofl_unlock.symtab0x427a0872FUNC<unknown>HIDDEN3
                      __progname.symtab0x43b6e04OBJECT<unknown>HIDDEN15
                      __progname_full.symtab0x43b6e44OBJECT<unknown>HIDDEN15
                      __pthread_self.symtab0x412d0412FUNC<unknown>DEFAULT3
                      __pthread_self.symtab0x418cd012FUNC<unknown>DEFAULT3
                      __pthread_self.symtab0x4264d412FUNC<unknown>DEFAULT3
                      __pthread_self.symtab0x4265ac12FUNC<unknown>DEFAULT3
                      __pthread_self.symtab0x4267b412FUNC<unknown>DEFAULT3
                      __pthread_self.symtab0x42760012FUNC<unknown>DEFAULT3
                      __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                      __restore.symtab0x4266a80FUNC<unknown>DEFAULT3
                      __restore_rt.symtab0x4266a00FUNC<unknown>DEFAULT3
                      __restore_sigs.symtab0x418ef096FUNC<unknown>HIDDEN3
                      __set_thread_area.symtab0x4261e080FUNC<unknown>HIDDEN3
                      __set_thread_area.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __shgetc.symtab0x41fe84892FUNC<unknown>HIDDEN3
                      __shlim.symtab0x41fd50308FUNC<unknown>HIDDEN3
                      __sigaction.symtab0x420c14164FUNC<unknown>HIDDEN3
                      __simple_malloc.symtab0x413840660FUNC<unknown>HIDDEN3
                      __start.symtab0x4002a00FUNC<unknown>DEFAULT3
                      __static_tls.symtab0x43ddcc16OBJECT<unknown>HIDDEN15
                      __stderr_used.symtab0x43bca04OBJECT<unknown>HIDDEN15
                      __stdin_used.symtab0x43bca04OBJECT<unknown>HIDDEN15
                      __stdio_exit.symtab0x427754236FUNC<unknown>HIDDEN3
                      __stdio_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __stdio_exit_needed.symtab0x427754236FUNC<unknown>HIDDEN3
                      __stdout_used.symtab0x43bca04OBJECT<unknown>HIDDEN15
                      __stpcpy.symtab0x425880468FUNC<unknown>HIDDEN3
                      __stpncpy.symtab0x425a60636FUNC<unknown>HIDDEN3
                      __strchrnul.symtab0x425d70584FUNC<unknown>HIDDEN3
                      __strerror_l.symtab0x426300368FUNC<unknown>HIDDEN3
                      __strtoimax_internal.symtab0x419ba884FUNC<unknown>HIDDEN3
                      __strtol_internal.symtab0x419b3c108FUNC<unknown>HIDDEN3
                      __strtoll_internal.symtab0x419a64108FUNC<unknown>HIDDEN3
                      __strtoul_internal.symtab0x419ad0108FUNC<unknown>HIDDEN3
                      __strtoull_internal.symtab0x4199f8108FUNC<unknown>HIDDEN3
                      __strtoumax_internal.symtab0x419bfc84FUNC<unknown>HIDDEN3
                      __syscall.symtab0x4202000FUNC<unknown>HIDDEN3
                      __syscall0.symtab0x418cdc64FUNC<unknown>DEFAULT3
                      __syscall0.symtab0x41dc1464FUNC<unknown>DEFAULT3
                      __syscall0.symtab0x41dca464FUNC<unknown>DEFAULT3
                      __syscall0.symtab0x41df0c64FUNC<unknown>DEFAULT3
                      __syscall1.symtab0x41244472FUNC<unknown>DEFAULT3
                      __syscall1.symtab0x4132a872FUNC<unknown>DEFAULT3
                      __syscall1.symtab0x41e27c72FUNC<unknown>DEFAULT3
                      __syscall1.symtab0x41e8a472FUNC<unknown>DEFAULT3
                      __syscall1.symtab0x42071472FUNC<unknown>DEFAULT3
                      __syscall1.symtab0x42623072FUNC<unknown>DEFAULT3
                      __syscall2.symtab0x412b3492FUNC<unknown>DEFAULT3
                      __syscall2.symtab0x416ee092FUNC<unknown>DEFAULT3
                      __syscall2.symtab0x418fbc92FUNC<unknown>DEFAULT3
                      __syscall2.symtab0x41933492FUNC<unknown>DEFAULT3
                      __syscall2.symtab0x41d8f892FUNC<unknown>DEFAULT3
                      __syscall2.symtab0x41db6892FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x412628108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x412ac8108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x4132f0108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x4134a0108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x41419c108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x416a1c108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x41891c108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x418afc108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x41d01c108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x41de3c108FUNC<unknown>DEFAULT3
                      __syscall3.symtab0x4269c0108FUNC<unknown>DEFAULT3
                      __syscall4.symtab0x418e18112FUNC<unknown>DEFAULT3
                      __syscall4.symtab0x41d444112FUNC<unknown>DEFAULT3
                      __syscall4.symtab0x41d5fc112FUNC<unknown>DEFAULT3
                      __syscall4.symtab0x420ba4112FUNC<unknown>DEFAULT3
                      __syscall5.symtab0x4136a4176FUNC<unknown>DEFAULT3
                      __syscall5.symtab0x416d94176FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x416c20188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x416fc8188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x4171a8188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x4172fc188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x41809c188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x41859c188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x418860188FUNC<unknown>DEFAULT3
                      __syscall6.symtab0x41e76c188FUNC<unknown>DEFAULT3
                      __syscall_cp.symtab0x41d110128FUNC<unknown>HIDDEN3
                      __syscall_cp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_cp_c.symtab0x41d090128FUNC<unknown>HIDDEN3
                      __syscall_ret.symtab0x413510136FUNC<unknown>HIDDEN3
                      __sysinfo.symtab0x43a61c4OBJECT<unknown>HIDDEN14
                      __sysv_signal.symtab0x419150188FUNC<unknown>HIDDEN3
                      __toread.symtab0x426a30448FUNC<unknown>HIDDEN3
                      __toread.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __toread_needs_stdio_exit.symtab0x426bf060FUNC<unknown>HIDDEN3
                      __towrite.symtab0x427840304FUNC<unknown>HIDDEN3
                      __towrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __towrite_needs_stdio_exit.symtab0x42797060FUNC<unknown>HIDDEN3
                      __udivdi3.symtab0x427a501564FUNC<unknown>HIDDEN3
                      __uflow.symtab0x420cc0164FUNC<unknown>PROTECTED3
                      __uflow.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __umoddi3.symtab0x4280701604FUNC<unknown>HIDDEN3
                      __unlock.symtab0x41ce74164FUNC<unknown>HIDDEN3
                      __unlockfile.symtab0x42681c160FUNC<unknown>HIDDEN3
                      __vm_wait.symtab0x416a908FUNC<unknown>HIDDEN3
                      __wait.symtab0x41d190456FUNC<unknown>HIDDEN3
                      __wait.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __wake.symtab0x4140c0220FUNC<unknown>DEFAULT3
                      __wake.symtab0x41cf40220FUNC<unknown>DEFAULT3
                      __wake.symtab0x4268e4220FUNC<unknown>DEFAULT3
                      _atoi.symtab0x411064204FUNC<unknown>DEFAULT3
                      _edata.symtab0x43a6180NOTYPE<unknown>DEFAULTSHN_ABS
                      _end.symtab0x43dddc0NOTYPE<unknown>DEFAULTSHN_ABS
                      _environ.symtab0x43bb404OBJECT<unknown>HIDDEN15
                      _fbss.symtab0x43a6180NOTYPE<unknown>DEFAULTSHN_ABS
                      _fdata.symtab0x43a0800NOTYPE<unknown>DEFAULT11
                      _fini.symtab0x4287300FUNC<unknown>DEFAULT4
                      _ftext.symtab0x4001500NOTYPE<unknown>DEFAULT3
                      _gp.symtab0x4422100NOTYPE<unknown>DEFAULTSHN_ABS
                      _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                      _init.symtab0x4000cc0FUNC<unknown>DEFAULT2
                      _start.symtab0x4002a00FUNC<unknown>DEFAULT3
                      _start_c.symtab0x4002e0112FUNC<unknown>DEFAULT3
                      _start_data.symtab0x4002a80FUNC<unknown>DEFAULT3
                      a_and.symtab0x41458468FUNC<unknown>DEFAULT3
                      a_and_64.symtab0x4144d8172FUNC<unknown>DEFAULT3
                      a_barrier.symtab0x41d35884FUNC<unknown>DEFAULT3
                      a_cas.symtab0x41d3ac92FUNC<unknown>DEFAULT3
                      a_cas.symtab0x4267c092FUNC<unknown>DEFAULT3
                      a_crash.symtab0x412b9016FUNC<unknown>DEFAULT3
                      a_crash.symtab0x415dc816FUNC<unknown>DEFAULT3
                      a_crash.symtab0x41e82816FUNC<unknown>DEFAULT3
                      a_ctz_64.symtab0x413b30176FUNC<unknown>DEFAULT3
                      a_ctz_l.symtab0x413be088FUNC<unknown>DEFAULT3
                      a_dec.symtab0x41d4b460FUNC<unknown>DEFAULT3
                      a_inc.symtab0x41d40860FUNC<unknown>DEFAULT3
                      a_or.symtab0x41695868FUNC<unknown>DEFAULT3
                      a_or.symtab0x420b6068FUNC<unknown>DEFAULT3
                      a_or_64.symtab0x4168ac172FUNC<unknown>DEFAULT3
                      a_or_l.symtab0x420b0888FUNC<unknown>DEFAULT3
                      a_store.symtab0x41409840FUNC<unknown>DEFAULT3
                      a_store.symtab0x41cf1840FUNC<unknown>DEFAULT3
                      a_store.symtab0x4268bc40FUNC<unknown>DEFAULT3
                      a_swap.symtab0x41404880FUNC<unknown>DEFAULT3
                      a_swap.symtab0x41ce2480FUNC<unknown>DEFAULT3
                      ack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      add_attack.symtab0x4038a4292FUNC<unknown>DEFAULT3
                      add_entry.symtab0x41207c232FUNC<unknown>DEFAULT3
                      adjust_size.symtab0x414208244FUNC<unknown>DEFAULT3
                      all_mask.symtab0x428e008OBJECT<unknown>DEFAULT5
                      alloc_fwd.symtab0x4145c8872FUNC<unknown>DEFAULT3
                      alloc_rev.symtab0x414930900FUNC<unknown>DEFAULT3
                      app_mask.symtab0x428e0816OBJECT<unknown>DEFAULT5
                      atoi.symtab0x4196e0380FUNC<unknown>HIDDEN3
                      atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      attack_add_pid.symtab0x402ab0200FUNC<unknown>DEFAULT3
                      attack_init.symtab0x4026c0444FUNC<unknown>DEFAULT3
                      attack_ongoing.symtab0x43a65880OBJECT<unknown>DEFAULT15
                      attack_parse.symtab0x402c341552FUNC<unknown>DEFAULT3
                      attack_remove_id.symtab0x402b78188FUNC<unknown>DEFAULT3
                      attack_start.symtab0x403244628FUNC<unknown>DEFAULT3
                      attack_stop.symtab0x40287c564FUNC<unknown>DEFAULT3
                      attacks_ack.symtab0x4042a02664FUNC<unknown>DEFAULT3
                      attacks_gre.symtab0x404d102148FUNC<unknown>DEFAULT3
                      attacks_icmp.symtab0x4055802012FUNC<unknown>DEFAULT3
                      attacks_raknet.symtab0x405d603284FUNC<unknown>DEFAULT3
                      attacks_rand.symtab0x406a402096FUNC<unknown>DEFAULT3
                      attacks_socket.symtab0x4073342376FUNC<unknown>DEFAULT3
                      attacks_std.symtab0x407c802192FUNC<unknown>DEFAULT3
                      attacks_stomp.symtab0x4085103976FUNC<unknown>DEFAULT3
                      attacks_tfo.symtab0x4094a03308FUNC<unknown>DEFAULT3
                      attacks_udp.symtab0x40a1902684FUNC<unknown>DEFAULT3
                      attacks_vse.symtab0x40ac102688FUNC<unknown>DEFAULT3
                      attacks_wra.symtab0x40b6903196FUNC<unknown>DEFAULT3
                      authenticate.symtab0x40171c464FUNC<unknown>DEFAULT3
                      bin_index.symtab0x413c38156FUNC<unknown>DEFAULT3
                      bin_index_up.symtab0x413cd4128FUNC<unknown>DEFAULT3
                      bind.symtab0x416f40136FUNC<unknown>HIDDEN3
                      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      block.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      brk.1741.symtab0x43bc744OBJECT<unknown>DEFAULT15
                      bsd_signal.symtab0x419150188FUNC<unknown>HIDDEN3
                      builtin_tls.symtab0x43bb50288OBJECT<unknown>DEFAULT15
                      calloc.symtab0x413760212FUNC<unknown>HIDDEN3
                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      check_conn.symtab0x407270196FUNC<unknown>DEFAULT3
                      check_proc.symtab0x40d67c980FUNC<unknown>DEFAULT3
                      checksum.symtab0x40dc70324FUNC<unknown>DEFAULT3
                      checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      clock.symtab0x41d670320FUNC<unknown>HIDDEN3
                      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      clock_gettime.symtab0x41d95480FUNC<unknown>HIDDEN3
                      clock_gettime.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      close.symtab0x41da30176FUNC<unknown>HIDDEN3
                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      close_file.symtab0x427610324FUNC<unknown>DEFAULT3
                      closedir.symtab0x4122e0116FUNC<unknown>HIDDEN3
                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      cnc_ports.symtab0x43a09424OBJECT<unknown>DEFAULT11
                      command_parse.symtab0x4003501168FUNC<unknown>DEFAULT3
                      completed.3873.symtab0x43a6201OBJECT<unknown>DEFAULT15
                      conn.symtab0x43bcc08368OBJECT<unknown>DEFAULT15
                      connect.symtab0x417090132FUNC<unknown>HIDDEN3
                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crt1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      cur.1534.symtab0x43b6fc4OBJECT<unknown>DEFAULT15
                      debruijn32.1896.symtab0x428d8032OBJECT<unknown>DEFAULT5
                      dummy.symtab0x4126a08FUNC<unknown>DEFAULT3
                      dummy.symtab0x412d108FUNC<unknown>DEFAULT3
                      dummy.symtab0x416a908FUNC<unknown>DEFAULT3
                      dummy.symtab0x416e508FUNC<unknown>DEFAULT3
                      dummy.symtab0x418b7012FUNC<unknown>DEFAULT3
                      dummy.symtab0x41da2016FUNC<unknown>DEFAULT3
                      dummy.symtab0x4264e020FUNC<unknown>DEFAULT3
                      dummy1.symtab0x4126a812FUNC<unknown>DEFAULT3
                      dummy_file.symtab0x43bca04OBJECT<unknown>DEFAULT15
                      dup2.symtab0x41dae0136FUNC<unknown>HIDDEN3
                      dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      end.1535.symtab0x43b6f84OBJECT<unknown>DEFAULT15
                      end.3226.symtab0x43b7004OBJECT<unknown>DEFAULT15
                      environ.symtab0x43bb404OBJECT<unknown>HIDDEN15
                      errid.symtab0x4292d088OBJECT<unknown>DEFAULT5
                      errmsg.symtab0x4293281804OBJECT<unknown>DEFAULT5
                      esi_fd.symtab0x43a0ac4OBJECT<unknown>DEFAULT11
                      exe_access.symtab0x40d100484FUNC<unknown>DEFAULT3
                      execve.symtab0x418a80124FUNC<unknown>HIDDEN3
                      execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exit.symtab0x412d18216FUNC<unknown>HIDDEN3
                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      expand_heap.symtab0x413d54756FUNC<unknown>DEFAULT3
                      expand_heap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fcntl.symtab0x412df01208FUNC<unknown>HIDDEN3
                      fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      first_set.symtab0x413ae080FUNC<unknown>DEFAULT3
                      fmt_fp.symtab0x4215e09744FUNC<unknown>DEFAULT3
                      fmt_o.symtab0x4213b0152FUNC<unknown>DEFAULT3
                      fmt_u.symtab0x421448408FUNC<unknown>DEFAULT3
                      fmt_x.symtab0x4212e4204FUNC<unknown>DEFAULT3
                      fork.symtab0x418b7c340FUNC<unknown>HIDDEN3
                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fourbyte_strstr.symtab0x41bdf4408FUNC<unknown>DEFAULT3
                      frame_dummy.symtab0x40020c0FUNC<unknown>DEFAULT3
                      free.symtab0x415dd82772FUNC<unknown>HIDDEN3
                      free_opts.symtab0x4039c8260FUNC<unknown>DEFAULT3
                      frexp.symtab0x426fc0520FUNC<unknown>HIDDEN3
                      frexp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      frexpl.symtab0x4265c096FUNC<unknown>HIDDEN3
                      frexpl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fwrite.symtab0x426e84316FUNC<unknown>HIDDEN3
                      fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fwrite_unlocked.symtab0x426e84316FUNC<unknown>HIDDEN3
                      get_local_addr.symtab0x411940312FUNC<unknown>DEFAULT3
                      getint.symtab0x423c28164FUNC<unknown>DEFAULT3
                      getpid.symtab0x41dbd068FUNC<unknown>HIDDEN3
                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getppid.symtab0x41dc6068FUNC<unknown>HIDDEN3
                      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockname.symtab0x417120136FUNC<unknown>HIDDEN3
                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockopt.symtab0x417270140FUNC<unknown>HIDDEN3
                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      handler_set.symtab0x43bc8416OBJECT<unknown>DEFAULT15
                      head.symtab0x43a6b04OBJECT<unknown>DEFAULT15
                      heap_lock.3225.symtab0x43b7048OBJECT<unknown>DEFAULT15
                      htonl.symtab0x4173c0124FUNC<unknown>HIDDEN3
                      htonl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      htons.symtab0x417490136FUNC<unknown>HIDDEN3
                      htons.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      icmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_addr.symtab0x417570116FUNC<unknown>HIDDEN3
                      inet_addr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_aton.symtab0x4175f0732FUNC<unknown>HIDDEN3
                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_ntop.symtab0x4178d01872FUNC<unknown>HIDDEN3
                      inet_ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      intscan.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      kill.symtab0x418f50108FUNC<unknown>HIDDEN3
                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      killer_add_process.symtab0x40c4fc172FUNC<unknown>DEFAULT3
                      killer_check_paths.symtab0x40c310308FUNC<unknown>DEFAULT3
                      killer_find_realpath.symtab0x40c5a8268FUNC<unknown>DEFAULT3
                      killer_pid.symtab0x43a6444OBJECT<unknown>DEFAULT15
                      killer_realpath.symtab0x43a6c44096OBJECT<unknown>DEFAULT15
                      killer_shoot_list.symtab0x40c6b4796FUNC<unknown>DEFAULT3
                      killer_start.symtab0x40c9d01840FUNC<unknown>DEFAULT3
                      killer_vanish_list.symtab0x40c444184FUNC<unknown>DEFAULT3
                      libc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      listen.symtab0x418020124FUNC<unknown>HIDDEN3
                      listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lite_malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lock.1536.symtab0x43b6f08OBJECT<unknown>DEFAULT15
                      locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      locker_find.symtab0x40d2e4276FUNC<unknown>DEFAULT3
                      locker_getpids.symtab0x40d530332FUNC<unknown>DEFAULT3
                      locker_init.symtab0x40da50532FUNC<unknown>DEFAULT3
                      locker_insert.symtab0x40d3f8312FUNC<unknown>DEFAULT3
                      locker_pid.symtab0x43a6404OBJECT<unknown>DEFAULT15
                      locker_process.symtab0x401d84336FUNC<unknown>DEFAULT3
                      locker_status.symtab0x43a6481OBJECT<unknown>DEFAULT15
                      madvise.symtab0x4169a0124FUNC<unknown>HIDDEN3
                      madvise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      main.symtab0x4022501132FUNC<unknown>DEFAULT3
                      main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      main_check_connection.symtab0x40104c352FUNC<unknown>DEFAULT3
                      main_disconnect_connection.symtab0x4011ac296FUNC<unknown>DEFAULT3
                      main_handle_connection.symtab0x4018ec1004FUNC<unknown>DEFAULT3
                      main_make_connection.symtab0x4007e02156FUNC<unknown>DEFAULT3
                      main_read_connection.symtab0x401640220FUNC<unknown>DEFAULT3
                      main_read_data.symtab0x4012d4692FUNC<unknown>DEFAULT3
                      mal.symtab0x43b7101040OBJECT<unknown>DEFAULT15
                      malloc.symtab0x41503c1852FUNC<unknown>HIDDEN3
                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memchr.symtab0x425650560FUNC<unknown>HIDDEN3
                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memcmp.symtab0x419c50236FUNC<unknown>HIDDEN3
                      memcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memcpy.symtab0x419d404244FUNC<unknown>HIDDEN3
                      memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memmove.symtab0x41ade0984FUNC<unknown>HIDDEN3
                      memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memset.symtab0x41b1c01368FUNC<unknown>HIDDEN3
                      memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      methods.symtab0x43a6544OBJECT<unknown>DEFAULT15
                      methods_len.symtab0x43a6501OBJECT<unknown>DEFAULT15
                      mmap.symtab0x416a98392FUNC<unknown>HIDDEN3
                      mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mmap64.symtab0x416a98392FUNC<unknown>HIDDEN3
                      mmap_step.1742.symtab0x43bc704OBJECT<unknown>DEFAULT15
                      mremap.symtab0x416ce0180FUNC<unknown>HIDDEN3
                      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      munmap.symtab0x416e58136FUNC<unknown>HIDDEN3
                      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      nanosleep.symtab0x426280128FUNC<unknown>HIDDEN3
                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ntohl.symtab0x418160124FUNC<unknown>HIDDEN3
                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ntohs.symtab0x418230136FUNC<unknown>HIDDEN3
                      ntohs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      number.symtab0x43a0904OBJECT<unknown>DEFAULT11
                      number.symtab0x43a0b04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a0c04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a0d04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a0e04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a0f04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1004OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1104OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1204OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1304OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1404OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1504OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1604OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1704OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1804OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1904OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1a04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1b04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1c04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1d04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1e04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a1f04OBJECT<unknown>DEFAULT11
                      number.symtab0x43a2004OBJECT<unknown>DEFAULT11
                      object.3885.symtab0x43a62424OBJECT<unknown>DEFAULT15
                      ofl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ofl_head.symtab0x43bcb04OBJECT<unknown>DEFAULT15
                      ofl_lock.symtab0x43bcb48OBJECT<unknown>DEFAULT15
                      open.symtab0x413360320FUNC<unknown>HIDDEN3
                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      open64.symtab0x413360320FUNC<unknown>HIDDEN3
                      opendir.symtab0x412360228FUNC<unknown>HIDDEN3
                      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      options_hex.symtab0x40365c584FUNC<unknown>DEFAULT3
                      options_int.symtab0x403594200FUNC<unknown>DEFAULT3
                      options_str.symtab0x4034b8220FUNC<unknown>DEFAULT3
                      out.symtab0x42110c120FUNC<unknown>DEFAULT3
                      p.1172.symtab0x43bb304OBJECT<unknown>DEFAULT15
                      p.3871.symtab0x43a0800OBJECT<unknown>DEFAULT11
                      pad.symtab0x421184352FUNC<unknown>DEFAULT3
                      parse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      pipe.symtab0x41dcf00FUNC<unknown>DEFAULT3
                      pop_arg.symtab0x420d70924FUNC<unknown>DEFAULT3
                      prctl.symtab0x4135a0260FUNC<unknown>HIDDEN3
                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      pretrim.symtab0x414cb4592FUNC<unknown>DEFAULT3
                      printf_core.symtab0x423ccc5696FUNC<unknown>DEFAULT3
                      profiles.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      program_invocation_name.symtab0x43b6e44OBJECT<unknown>HIDDEN15
                      program_invocation_short_name.symtab0x43b6e04OBJECT<unknown>HIDDEN15
                      pthread_sigmask.symtab0x41d4f0268FUNC<unknown>HIDDEN3
                      pthread_sigmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      raknet.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.symtab0x4189cc172FUNC<unknown>HIDDEN3
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand_domain.symtab0x40e59c328FUNC<unknown>DEFAULT3
                      rand_init.symtab0x40e380248FUNC<unknown>DEFAULT3
                      rand_next.symtab0x40e478292FUNC<unknown>DEFAULT3
                      rand_num.symtab0x40e6e4148FUNC<unknown>DEFAULT3
                      rand_str.symtab0x40e778348FUNC<unknown>DEFAULT3
                      read.symtab0x41dd30132FUNC<unknown>HIDDEN3
                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      readdir.symtab0x412490408FUNC<unknown>HIDDEN3
                      readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      readdir64.symtab0x412490408FUNC<unknown>HIDDEN3
                      readlink.symtab0x41ddc0124FUNC<unknown>HIDDEN3
                      readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      realloc.symtab0x4158701368FUNC<unknown>HIDDEN3
                      recv.symtab0x418310100FUNC<unknown>HIDDEN3
                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      recvfrom.symtab0x418380144FUNC<unknown>HIDDEN3
                      recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      resolv_domain_to_hostname.symtab0x40e8e0360FUNC<unknown>DEFAULT3
                      resolv_entries_free.symtab0x40f704164FUNC<unknown>DEFAULT3
                      resolv_lookup.symtab0x40eb8c2936FUNC<unknown>DEFAULT3
                      resolv_skip_name.symtab0x40ea48324FUNC<unknown>DEFAULT3
                      resolver.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      root.symtab0x43a6c04OBJECT<unknown>DEFAULT15
                      sc_clock_gettime.symtab0x41d7b0328FUNC<unknown>DEFAULT3
                      sccp.symtab0x41d090128FUNC<unknown>DEFAULT3
                      seed.symtab0x43bb208OBJECT<unknown>DEFAULT15
                      select.symtab0x418d20136FUNC<unknown>HIDDEN3
                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      select_profile.symtab0x403ad01996FUNC<unknown>DEFAULT3
                      send.symtab0x418410100FUNC<unknown>HIDDEN3
                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      send_heartbeat.symtab0x401588184FUNC<unknown>DEFAULT3
                      sendto.symtab0x418480144FUNC<unknown>HIDDEN3
                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setsid.symtab0x41deb092FUNC<unknown>HIDDEN3
                      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setsockopt.symtab0x418510140FUNC<unknown>HIDDEN3
                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      shgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigaction.symtab0x420c14164FUNC<unknown>HIDDEN3
                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigaddset.symtab0x419020236FUNC<unknown>HIDDEN3
                      sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigemptyset.symtab0x41911064FUNC<unknown>HIDDEN3
                      sigemptyset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      signal.symtab0x419150188FUNC<unknown>HIDDEN3
                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigprocmask.symtab0x419210172FUNC<unknown>HIDDEN3
                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      single_instance.symtab0x401ed4892FUNC<unknown>DEFAULT3
                      sleep.symtab0x41df50132FUNC<unknown>HIDDEN3
                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sn_write.symtab0x419400220FUNC<unknown>DEFAULT3
                      snprintf.symtab0x419390112FUNC<unknown>HIDDEN3
                      snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket.symtab0x418660512FUNC<unknown>HIDDEN3
                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      srand.symtab0x41899060FUNC<unknown>HIDDEN3
                      start_killer_pid.symtab0x401cd8172FUNC<unknown>DEFAULT3
                      stat.symtab0x4192c0116FUNC<unknown>HIDDEN3
                      stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      stat64.symtab0x4192c0116FUNC<unknown>HIDDEN3
                      states.symtab0x428f30464OBJECT<unknown>DEFAULT5
                      std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      stomp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      stpcpy.symtab0x425880468FUNC<unknown>HIDDEN3
                      stpcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      stpncpy.symtab0x425a60636FUNC<unknown>HIDDEN3
                      stpncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strchr.symtab0x425ce0140FUNC<unknown>HIDDEN3
                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strchrnul.symtab0x425d70584FUNC<unknown>HIDDEN3
                      strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcpy.symtab0x41b72080FUNC<unknown>HIDDEN3
                      strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcspn.symtab0x425fc0532FUNC<unknown>HIDDEN3
                      strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strerror.symtab0x426470100FUNC<unknown>HIDDEN3
                      strerror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strerror_l.symtab0x426300368FUNC<unknown>HIDDEN3
                      strlen.symtab0x41b770316FUNC<unknown>HIDDEN3
                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strncpy.symtab0x41b8b088FUNC<unknown>HIDDEN3
                      strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strspn.symtab0x41b910532FUNC<unknown>HIDDEN3
                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strstr.symtab0x41c9a0608FUNC<unknown>HIDDEN3
                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtoimax.symtab0x419ba884FUNC<unknown>HIDDEN3
                      strtok.symtab0x41cc00384FUNC<unknown>HIDDEN3
                      strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtol.symtab0x419b3c108FUNC<unknown>HIDDEN3
                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtoll.symtab0x419a64108FUNC<unknown>HIDDEN3
                      strtoul.symtab0x419ad0108FUNC<unknown>HIDDEN3
                      strtoull.symtab0x4199f8108FUNC<unknown>HIDDEN3
                      strtoumax.symtab0x419bfc84FUNC<unknown>HIDDEN3
                      strtox.symtab0x4198b0328FUNC<unknown>DEFAULT3
                      syscall_ret.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      table.symtab0x428e20257OBJECT<unknown>DEFAULT5
                      table.symtab0x43dd7040OBJECT<unknown>DEFAULT15
                      table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      table_init.symtab0x411da0232FUNC<unknown>DEFAULT3
                      table_key.symtab0x43a20416OBJECT<unknown>DEFAULT11
                      table_lock_val.symtab0x411f0c132FUNC<unknown>DEFAULT3
                      table_retrieve_val.symtab0x411f90236FUNC<unknown>DEFAULT3
                      table_unlock_val.symtab0x411e88132FUNC<unknown>DEFAULT3
                      tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      tcp_checksum.symtab0x40e1c0448FUNC<unknown>DEFAULT3
                      tcp_kill_port.symtab0x40f7b02932FUNC<unknown>DEFAULT3
                      tfo.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      threebyte_strstr.symtab0x41bc88364FUNC<unknown>DEFAULT3
                      time.symtab0x41d9b0112FUNC<unknown>HIDDEN3
                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      toggle_obf.symtab0x412164368FUNC<unknown>DEFAULT3
                      traverses_stack_p.symtab0x420250344FUNC<unknown>DEFAULT3
                      trim.symtab0x414f04312FUNC<unknown>DEFAULT3
                      twobyte_strstr.symtab0x41bb30344FUNC<unknown>DEFAULT3
                      twoway_strstr.symtab0x41bf8c2580FUNC<unknown>DEFAULT3
                      udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      udp4_checksum.symtab0x40ddb41036FUNC<unknown>DEFAULT3
                      unbin.symtab0x4142fc476FUNC<unknown>DEFAULT3
                      unmask_done.symtab0x43bc804OBJECT<unknown>DEFAULT15
                      usleep.symtab0x41dfe0232FUNC<unknown>HIDDEN3
                      usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      util_atoi.symtab0x411130968FUNC<unknown>DEFAULT3
                      util_fdgets.symtab0x411a78324FUNC<unknown>DEFAULT3
                      util_isalpha.symtab0x411c24144FUNC<unknown>DEFAULT3
                      util_isdigit.symtab0x411d34104FUNC<unknown>DEFAULT3
                      util_isspace.symtab0x411cb4128FUNC<unknown>DEFAULT3
                      util_isupper.symtab0x411bbc104FUNC<unknown>DEFAULT3
                      util_itoa.symtab0x4114f8572FUNC<unknown>DEFAULT3
                      util_memcmp.symtab0x410330288FUNC<unknown>DEFAULT3
                      util_memcpy.symtab0x410f48164FUNC<unknown>DEFAULT3
                      util_memset.symtab0x4105a8120FUNC<unknown>DEFAULT3
                      util_readlink.symtab0x410620976FUNC<unknown>DEFAULT3
                      util_startswith.symtab0x4109f0176FUNC<unknown>DEFAULT3
                      util_strcat.symtab0x410ea0168FUNC<unknown>DEFAULT3
                      util_strcmp.symtab0x410cf4288FUNC<unknown>DEFAULT3
                      util_strcpy.symtab0x410e14140FUNC<unknown>DEFAULT3
                      util_strdup.symtab0x410aa0160FUNC<unknown>DEFAULT3
                      util_stristr.symtab0x411734524FUNC<unknown>DEFAULT3
                      util_strlen.symtab0x410b40116FUNC<unknown>DEFAULT3
                      util_strncmp.symtab0x410bb4320FUNC<unknown>DEFAULT3
                      util_strstr.symtab0x410450344FUNC<unknown>DEFAULT3
                      util_zero.symtab0x410fec120FUNC<unknown>DEFAULT3
                      vfprintf.symtab0x42530c832FUNC<unknown>HIDDEN3
                      vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      vse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      vsnprintf.symtab0x4194dc516FUNC<unknown>HIDDEN3
                      vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      w.symtab0x43b6dc4OBJECT<unknown>DEFAULT15
                      wcrtomb.symtab0x4271d01072FUNC<unknown>HIDDEN3
                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wctomb.symtab0x426620116FUNC<unknown>HIDDEN3
                      wctomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wra.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      write.symtab0x41e0d0132FUNC<unknown>HIDDEN3
                      write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      x.symtab0x43b6d04OBJECT<unknown>DEFAULT15
                      xdigits.symtab0x42912816OBJECT<unknown>DEFAULT5
                      y.symtab0x43b6d44OBJECT<unknown>DEFAULT15
                      z.symtab0x43b6d84OBJECT<unknown>DEFAULT15
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 12, 2024 16:27:58.160324097 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:27:58.165648937 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:27:58.165759087 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:28:00.182436943 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:28:00.187971115 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:28:00.188188076 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:28:00.193459034 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:28:05.735016108 CEST46540443192.168.2.14185.125.190.26
                      Oct 12, 2024 16:28:36.965899944 CEST46540443192.168.2.14185.125.190.26
                      Oct 12, 2024 16:30:00.276612043 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:30:00.282599926 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:30:01.408159971 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:30:01.408354998 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:30:01.408639908 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:30:01.408641100 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:30:01.408807039 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:30:01.409018040 CEST504625555192.168.2.14172.234.244.102
                      Oct 12, 2024 16:30:01.409468889 CEST555550462172.234.244.102192.168.2.14
                      Oct 12, 2024 16:30:01.409692049 CEST504625555192.168.2.14172.234.244.102
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 12, 2024 16:27:58.144002914 CEST4310153192.168.2.148.8.8.8
                      Oct 12, 2024 16:27:58.154752016 CEST53431018.8.8.8192.168.2.14
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 12, 2024 16:27:58.144002914 CEST192.168.2.148.8.8.80x8780Standard query (0)dvrhelpers.suA (IP address)IN (0x0001)false

                      System Behavior

                      Start time (UTC):14:27:56
                      Start date (UTC):12/10/2024
                      Path:/tmp/na.elf
                      Arguments:/tmp/na.elf
                      File size:5773336 bytes
                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                      Start time (UTC):14:27:57
                      Start date (UTC):12/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:5773336 bytes
                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                      Start time (UTC):14:27:57
                      Start date (UTC):12/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:5773336 bytes
                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9