Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532711
MD5:5dfe90c69ff795aefa71dca8da33c233
SHA1:2f86feea6a08fc9b514cd8dab53ced9739a846d5
SHA256:c4a5631fa2fbbe02295d44311575741ffcd3af85c15bc0f1f6e038b53e19e0db
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532711
Start date and time:2024-10-13 20:28:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5486
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5486, Parent: 5412, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5488, Parent: 5486)
      • na.elf New Fork (PID: 5490, Parent: 5488)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x194b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19500:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1953c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1958c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1962c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1b968:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x1d974:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x194b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19500:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1953c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1958c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1962c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1b968:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x1d974:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-13T20:28:50.063940+020028465261A Network Trojan was detected192.168.2.144179293.123.85.16777TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.123.85.167:77"}
            Source: na.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5486)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:41792 -> 93.123.85.167:77
            Source: global trafficTCP traffic: 192.168.2.14:41792 -> 93.123.85.167:77
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
            Source: /tmp/na.elf (PID: 5486)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5486.1.00007ffc0176b000.00007ffc0178c000.rw-.sdmp, na.elf, 5488.1.00007ffc0176b000.00007ffc0178c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5486.1.00007ffc0176b000.00007ffc0178c000.rw-.sdmp, na.elf, 5488.1.00007ffc0176b000.00007ffc0178c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
            Source: na.elf, 5486.1.000055cd59d98000.000055cd59dfb000.rw-.sdmp, na.elf, 5488.1.000055cd59d98000.000055cd59dfb000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
            Source: na.elf, 5486.1.000055cd59d98000.000055cd59dfb000.rw-.sdmp, na.elf, 5488.1.000055cd59d98000.000055cd59dfb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5488.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5486.1.00007fba3c400000.00007fba3c420000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "93.123.85.167:77"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf63%ReversingLabsLinux.Trojan.LnxGafgyt
            na.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              93.123.85.167:77true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)na.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)na.elffalse
                  • URL Reputation: safe
                  unknown
                  http://fast.no/support/crawler.asp)na.elffalse
                  • URL Reputation: safe
                  unknown
                  http://feedback.redkolibri.com/na.elffalse
                  • URL Reputation: safe
                  unknown
                  http://www.baidu.com/search/spider.htm)na.elffalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    93.123.85.167
                    unknownBulgaria
                    43561NET1-ASBGtrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    93.123.85.167mips.elfGet hashmaliciousMiraiBrowse
                      mpsl.elfGet hashmaliciousMiraiBrowse
                        ppc.elfGet hashmaliciousMiraiBrowse
                          sh4.elfGet hashmaliciousMiraiBrowse
                            spc.elfGet hashmaliciousMiraiBrowse
                              boatnet.i486.elfGet hashmaliciousMiraiBrowse
                                x86_64.elfGet hashmaliciousMiraiBrowse
                                  boatnet.i686.elfGet hashmaliciousMiraiBrowse
                                    93.123.85.167-boatnet.arm-2024-09-04T21_08_11.elfGet hashmaliciousMiraiBrowse
                                      93.123.85.167-boatnet.x86-2024-09-04T20_53_10.elfGet hashmaliciousMiraiBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.25
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        NET1-ASBGRj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        PwuC4ImNut.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        vrRzMMaP1w.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        41FPKmO7qi.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        rkF1LTQVdi.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        gIZ1HFds2y.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        WiT9fhQAMr.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.85.140
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.7
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.144
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.144
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
                                        Entropy (8bit):6.793824443628076
                                        TrID:
                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                        File name:na.elf
                                        File size:158'757 bytes
                                        MD5:5dfe90c69ff795aefa71dca8da33c233
                                        SHA1:2f86feea6a08fc9b514cd8dab53ced9739a846d5
                                        SHA256:c4a5631fa2fbbe02295d44311575741ffcd3af85c15bc0f1f6e038b53e19e0db
                                        SHA512:97297a81a8bfa5c1f6354dae4d2daf0774594112133d331c7313d7a8d0a7cef87b298f39b3f6b62ed1136ce453ff7302152c2383114e8d26ebfeef42ecec3969
                                        SSDEEP:3072:aIC6S95GBRKr7nyvF+Okv15hyl7pmwsweDdAH:az9cBRiq7W5hyltmwsweDdAH
                                        TLSH:B5F34A36E0A04EB3C0476AB5286ADC310F1AD5D3176F2692663817F04B9F4CEB45EF69
                                        File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@...........................B...B......u..............\...\.B.\.B.................Q.td............................././"O.n........#.*@........#.*@,}...o&O.n...l.............................

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, little endian
                                        Version:1 (current)
                                        Machine:<unknown>
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x4001c0
                                        Flags:0x9
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:4
                                        Section Header Offset:133780
                                        Section Header Size:40
                                        Number of Section Headers:17
                                        Header String Table Index:14
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .initPROGBITS0x4000b40xb40x300x00x6AX004
                                        .textPROGBITS0x4001000x1000x17d400x00x6AX0032
                                        .finiPROGBITS0x417e400x17e400x240x00x6AX004
                                        .rodataPROGBITS0x417e640x17e640x7c7c0x00x2A004
                                        .eh_framePROGBITS0x42fae00x1fae00x7c0x00x3WA004
                                        .tbssNOBITS0x42fb5c0x1fb5c0x80x00x403WAT004
                                        .ctorsPROGBITS0x42fb5c0x1fb5c0x80x00x3WA004
                                        .dtorsPROGBITS0x42fb640x1fb640x80x00x3WA004
                                        .jcrPROGBITS0x42fb6c0x1fb6c0x40x00x3WA004
                                        .dataPROGBITS0x42fb700x1fb700x3140x00x3WA004
                                        .gotPROGBITS0x42fe840x1fe840x140x40x3WA004
                                        .bssNOBITS0x42fe980x1fe980x71500x00x3WA004
                                        .commentPROGBITS0x00x1fe980xb880x00x0001
                                        .shstrtabSTRTAB0x00x20a200x710x00x0001
                                        .symtabSYMTAB0x00x20d3c0x36200x100x0163164
                                        .strtabSTRTAB0x00x2435c0x28c90x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        LOAD0x00x4000000x4000000x1fae00x1fae06.95960x5R E0x10000.init .text .fini .rodata
                                        LOAD0x1fae00x42fae00x42fae00x3b80x75084.43880x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .bss
                                        TLS0x1fb5c0x42fb5c0x42fb5c0x00x80.00000x4R 0x4.tbss
                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        .symtab0x4000b40SECTION<unknown>DEFAULT1
                                        .symtab0x4001000SECTION<unknown>DEFAULT2
                                        .symtab0x417e400SECTION<unknown>DEFAULT3
                                        .symtab0x417e640SECTION<unknown>DEFAULT4
                                        .symtab0x42fae00SECTION<unknown>DEFAULT5
                                        .symtab0x42fb5c0SECTION<unknown>DEFAULT6
                                        .symtab0x42fb5c0SECTION<unknown>DEFAULT7
                                        .symtab0x42fb640SECTION<unknown>DEFAULT8
                                        .symtab0x42fb6c0SECTION<unknown>DEFAULT9
                                        .symtab0x42fb700SECTION<unknown>DEFAULT10
                                        .symtab0x42fe840SECTION<unknown>DEFAULT11
                                        .symtab0x42fe980SECTION<unknown>DEFAULT12
                                        .symtab0x00SECTION<unknown>DEFAULT13
                                        .jmp_loc.symtab0x40f00a0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x40f0aa0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x40f4ca0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x40f5aa0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x411cea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x411dea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x411eea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x411fea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x4120ea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x414aea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x4156ea0NOTYPE<unknown>DEFAULT2
                                        .jmp_loc.symtab0x4161ea0NOTYPE<unknown>DEFAULT2
                                        C.182.6619.symtab0x41bb9c1144OBJECT<unknown>DEFAULT4
                                        C.197.6821.symtab0x41dba81128OBJECT<unknown>DEFAULT4
                                        C.3.5229.symtab0x41f68c12OBJECT<unknown>DEFAULT4
                                        C.3.5917.symtab0x41e9f012OBJECT<unknown>DEFAULT4
                                        C.3.5941.symtab0x41f6d012OBJECT<unknown>DEFAULT4
                                        C.3.5941.symtab0x41f6f412OBJECT<unknown>DEFAULT4
                                        C.4.5303.symtab0x41f6b824OBJECT<unknown>DEFAULT4
                                        C.4.5942.symtab0x41f6e812OBJECT<unknown>DEFAULT4
                                        C.5.5949.symtab0x41f6dc12OBJECT<unknown>DEFAULT4
                                        C.8.5347.symtab0x41f68012OBJECT<unknown>DEFAULT4
                                        DNSw.symtab0x4082c8900FUNC<unknown>DEFAULT2
                                        HIPER_OVH.symtab0x4065c8480FUNC<unknown>DEFAULT2
                                        L_abort.symtab0x4001f00NOTYPE<unknown>DEFAULT2
                                        L_fini.symtab0x4001e80NOTYPE<unknown>DEFAULT2
                                        L_init.symtab0x4001e40NOTYPE<unknown>DEFAULT2
                                        L_main.symtab0x4001e00NOTYPE<unknown>DEFAULT2
                                        L_movmem_2mod4_end.symtab0x40d5a00NOTYPE<unknown>DEFAULT2
                                        L_movmem_loop.symtab0x40d5ba0NOTYPE<unknown>DEFAULT2
                                        L_movmem_start_even.symtab0x40d5c60NOTYPE<unknown>DEFAULT2
                                        L_uClibc_main.symtab0x4001ec0NOTYPE<unknown>DEFAULT2
                                        Q.symtab0x42fecc16384OBJECT<unknown>DEFAULT12
                                        Randhex.symtab0x407140484FUNC<unknown>DEFAULT2
                                        SendCloudflare.symtab0x404b24508FUNC<unknown>DEFAULT2
                                        SendDOMINATE.symtab0x4074881396FUNC<unknown>DEFAULT2
                                        SendHOME1.symtab0x4067a8416FUNC<unknown>DEFAULT2
                                        SendHOME2.symtab0x406948416FUNC<unknown>DEFAULT2
                                        SendHTTPCloudflare.symtab0x404d20508FUNC<unknown>DEFAULT2
                                        SendHTTPHex.symtab0x4046d4552FUNC<unknown>DEFAULT2
                                        SendOVH_STORM.symtab0x4056303992FUNC<unknown>DEFAULT2
                                        SendSTD.symtab0x4031d0340FUNC<unknown>DEFAULT2
                                        SendSTDHEX.symtab0x4027e8488FUNC<unknown>DEFAULT2
                                        SendSTD_HEX.symtab0x403488416FUNC<unknown>DEFAULT2
                                        SendUDP.symtab0x401e201048FUNC<unknown>DEFAULT2
                                        UDPRAW.symtab0x406e78356FUNC<unknown>DEFAULT2
                                        _Exit.symtab0x40dbf0104FUNC<unknown>DEFAULT2
                                        _GLOBAL_OFFSET_TABLE_.symtab0x42fe840OBJECT<unknown>HIDDEN11
                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __CTOR_END__.symtab0x42fb600OBJECT<unknown>DEFAULT7
                                        __CTOR_LIST__.symtab0x42fb5c0OBJECT<unknown>DEFAULT7
                                        __C_ctype_b.symtab0x42fc784OBJECT<unknown>DEFAULT10
                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_b_data.symtab0x41e3f0768OBJECT<unknown>DEFAULT4
                                        __C_ctype_tolower.symtab0x42fe7c4OBJECT<unknown>DEFAULT10
                                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_tolower_data.symtab0x41f7e0768OBJECT<unknown>DEFAULT4
                                        __C_ctype_toupper.symtab0x42fc804OBJECT<unknown>DEFAULT10
                                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_toupper_data.symtab0x41e6f0768OBJECT<unknown>DEFAULT4
                                        __DTOR_END__.symtab0x42fb680OBJECT<unknown>DEFAULT8
                                        __DTOR_LIST__.symtab0x42fb640OBJECT<unknown>DEFAULT8
                                        __EH_FRAME_BEGIN__.symtab0x42fae00OBJECT<unknown>DEFAULT5
                                        __FRAME_END__.symtab0x42fb580OBJECT<unknown>DEFAULT5
                                        __GI___C_ctype_b.symtab0x42fc784OBJECT<unknown>HIDDEN10
                                        __GI___C_ctype_tolower.symtab0x42fe7c4OBJECT<unknown>HIDDEN10
                                        __GI___C_ctype_toupper.symtab0x42fc804OBJECT<unknown>HIDDEN10
                                        __GI___close.symtab0x411d20164FUNC<unknown>HIDDEN2
                                        __GI___close_nocancel.symtab0x411d3040FUNC<unknown>HIDDEN2
                                        __GI___ctype_b.symtab0x42fc7c4OBJECT<unknown>HIDDEN10
                                        __GI___ctype_tolower.symtab0x42fe804OBJECT<unknown>HIDDEN10
                                        __GI___ctype_toupper.symtab0x42fc844OBJECT<unknown>HIDDEN10
                                        __GI___errno_location.symtab0x40dfe844FUNC<unknown>HIDDEN2
                                        __GI___fcntl_nocancel.symtab0x40da24180FUNC<unknown>HIDDEN2
                                        __GI___fgetc_unlocked.symtab0x414980216FUNC<unknown>HIDDEN2
                                        __GI___glibc_strerror_r.symtab0x40f82832FUNC<unknown>HIDDEN2
                                        __GI___libc_close.symtab0x411d20164FUNC<unknown>HIDDEN2
                                        __GI___libc_fcntl.symtab0x40dad8280FUNC<unknown>HIDDEN2
                                        __GI___libc_open.symtab0x411e20172FUNC<unknown>HIDDEN2
                                        __GI___libc_read.symtab0x412020172FUNC<unknown>HIDDEN2
                                        __GI___libc_waitpid.symtab0x412120172FUNC<unknown>HIDDEN2
                                        __GI___libc_write.symtab0x411f20172FUNC<unknown>HIDDEN2
                                        __GI___open.symtab0x411e20172FUNC<unknown>HIDDEN2
                                        __GI___open_nocancel.symtab0x411e3040FUNC<unknown>HIDDEN2
                                        __GI___read.symtab0x412020172FUNC<unknown>HIDDEN2
                                        __GI___read_nocancel.symtab0x41203040FUNC<unknown>HIDDEN2
                                        __GI___register_atfork.symtab0x411a48248FUNC<unknown>HIDDEN2
                                        __GI___sigaddset.symtab0x41000c40FUNC<unknown>HIDDEN2
                                        __GI___sigdelset.symtab0x41003442FUNC<unknown>HIDDEN2
                                        __GI___sigismember.symtab0x40ffe044FUNC<unknown>HIDDEN2
                                        __GI___uClibc_fini.symtab0x412338108FUNC<unknown>HIDDEN2
                                        __GI___uClibc_init.symtab0x4123ec68FUNC<unknown>HIDDEN2
                                        __GI___waitpid.symtab0x412120172FUNC<unknown>HIDDEN2
                                        __GI___write.symtab0x411f20172FUNC<unknown>HIDDEN2
                                        __GI___write_nocancel.symtab0x411f3040FUNC<unknown>HIDDEN2
                                        __GI___xpg_strerror_r.symtab0x40f848224FUNC<unknown>HIDDEN2
                                        __GI__exit.symtab0x40dbf0104FUNC<unknown>HIDDEN2
                                        __GI_abort.symtab0x410b2c184FUNC<unknown>HIDDEN2
                                        __GI_atoi.symtab0x41108824FUNC<unknown>HIDDEN2
                                        __GI_chdir.symtab0x40dc9460FUNC<unknown>HIDDEN2
                                        __GI_close.symtab0x411d20164FUNC<unknown>HIDDEN2
                                        __GI_closedir.symtab0x412e90200FUNC<unknown>HIDDEN2
                                        __GI_config_close.symtab0x41346c72FUNC<unknown>HIDDEN2
                                        __GI_config_open.symtab0x4134b460FUNC<unknown>HIDDEN2
                                        __GI_config_read.symtab0x4131d0668FUNC<unknown>HIDDEN2
                                        __GI_connect.symtab0x40fb70116FUNC<unknown>HIDDEN2
                                        __GI_execve.symtab0x412c9060FUNC<unknown>HIDDEN2
                                        __GI_exit.symtab0x41120c116FUNC<unknown>HIDDEN2
                                        __GI_fclose.symtab0x4135d0444FUNC<unknown>HIDDEN2
                                        __GI_fcntl.symtab0x40dad8280FUNC<unknown>HIDDEN2
                                        __GI_fflush_unlocked.symtab0x41477c516FUNC<unknown>HIDDEN2
                                        __GI_fgetc.symtab0x414470212FUNC<unknown>HIDDEN2
                                        __GI_fgetc_unlocked.symtab0x414980216FUNC<unknown>HIDDEN2
                                        __GI_fgets.symtab0x414544188FUNC<unknown>HIDDEN2
                                        __GI_fgets_unlocked.symtab0x414a58132FUNC<unknown>HIDDEN2
                                        __GI_fopen.symtab0x41378c24FUNC<unknown>HIDDEN2
                                        __GI_fork.symtab0x4117dc572FUNC<unknown>HIDDEN2
                                        __GI_fputs_unlocked.symtab0x40eefc68FUNC<unknown>HIDDEN2
                                        __GI_fseek.symtab0x415da828FUNC<unknown>HIDDEN2
                                        __GI_fseeko64.symtab0x415dc4316FUNC<unknown>HIDDEN2
                                        __GI_fstat.symtab0x415ae496FUNC<unknown>HIDDEN2
                                        __GI_fwrite_unlocked.symtab0x40ef40168FUNC<unknown>HIDDEN2
                                        __GI_getc_unlocked.symtab0x414980216FUNC<unknown>HIDDEN2
                                        __GI_getdtablesize.symtab0x40dcd052FUNC<unknown>HIDDEN2
                                        __GI_getegid.symtab0x412ccc18FUNC<unknown>HIDDEN2
                                        __GI_geteuid.symtab0x412cde18FUNC<unknown>HIDDEN2
                                        __GI_getgid.symtab0x412cf018FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname.symtab0x40fac020FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname2.symtab0x40fad492FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname2_r.symtab0x415050658FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname_r.symtab0x417474680FUNC<unknown>HIDDEN2
                                        __GI_gethostname.symtab0x41771c128FUNC<unknown>HIDDEN2
                                        __GI_getpagesize.symtab0x412d0428FUNC<unknown>HIDDEN2
                                        __GI_getpid.symtab0x411b4052FUNC<unknown>HIDDEN2
                                        __GI_getrlimit.symtab0x40dd0464FUNC<unknown>HIDDEN2
                                        __GI_getsockname.symtab0x40fbe464FUNC<unknown>HIDDEN2
                                        __GI_getuid.symtab0x412d2018FUNC<unknown>HIDDEN2
                                        __GI_htonl.symtab0x40f98848FUNC<unknown>HIDDEN2
                                        __GI_htons.symtab0x40f97024FUNC<unknown>HIDDEN2
                                        __GI_inet_addr.symtab0x40fa9444FUNC<unknown>HIDDEN2
                                        __GI_inet_aton.symtab0x414f88200FUNC<unknown>HIDDEN2
                                        __GI_inet_ntoa.symtab0x40fa7c24FUNC<unknown>HIDDEN2
                                        __GI_inet_ntoa_r.symtab0x40fa00124FUNC<unknown>HIDDEN2
                                        __GI_inet_ntop.symtab0x416690528FUNC<unknown>HIDDEN2
                                        __GI_inet_pton.symtab0x4163c0416FUNC<unknown>HIDDEN2
                                        __GI_initstate_r.symtab0x410ed8204FUNC<unknown>HIDDEN2
                                        __GI_ioctl.symtab0x40dd44268FUNC<unknown>HIDDEN2
                                        __GI_isatty.symtab0x414ef036FUNC<unknown>HIDDEN2
                                        __GI_isspace.symtab0x40dfa428FUNC<unknown>HIDDEN2
                                        __GI_kill.symtab0x40de5060FUNC<unknown>HIDDEN2
                                        __GI_lseek64.symtab0x4178ec108FUNC<unknown>HIDDEN2
                                        __GI_memchr.symtab0x414b2024FUNC<unknown>HIDDEN2
                                        __GI_memcpy.symtab0x40f160860FUNC<unknown>HIDDEN2
                                        __GI_memmove.symtab0x414b40188FUNC<unknown>HIDDEN2
                                        __GI_mempcpy.symtab0x41626036FUNC<unknown>HIDDEN2
                                        __GI_memrchr.symtab0x414bfc200FUNC<unknown>HIDDEN2
                                        __GI_memset.symtab0x40f500150FUNC<unknown>HIDDEN2
                                        __GI_mmap.symtab0x412b8464FUNC<unknown>HIDDEN2
                                        __GI_mremap.symtab0x415b4468FUNC<unknown>HIDDEN2
                                        __GI_munmap.symtab0x412d3460FUNC<unknown>HIDDEN2
                                        __GI_nanosleep.symtab0x412db0108FUNC<unknown>HIDDEN2
                                        __GI_ntohl.symtab0x40f9d048FUNC<unknown>HIDDEN2
                                        __GI_ntohs.symtab0x40f9b824FUNC<unknown>HIDDEN2
                                        __GI_open.symtab0x411e20172FUNC<unknown>HIDDEN2
                                        __GI_opendir.symtab0x412fe8176FUNC<unknown>HIDDEN2
                                        __GI_poll.symtab0x4177dc116FUNC<unknown>HIDDEN2
                                        __GI_raise.symtab0x411b74116FUNC<unknown>HIDDEN2
                                        __GI_random.symtab0x410bf8100FUNC<unknown>HIDDEN2
                                        __GI_random_r.symtab0x410da0108FUNC<unknown>HIDDEN2
                                        __GI_rawmemchr.symtab0x416284164FUNC<unknown>HIDDEN2
                                        __GI_read.symtab0x412020172FUNC<unknown>HIDDEN2
                                        __GI_readdir64.symtab0x413138152FUNC<unknown>HIDDEN2
                                        __GI_recv.symtab0x40fca8128FUNC<unknown>HIDDEN2
                                        __GI_sbrk.symtab0x412bc4104FUNC<unknown>HIDDEN2
                                        __GI_select.symtab0x40ded0136FUNC<unknown>HIDDEN2
                                        __GI_send.symtab0x40fd68128FUNC<unknown>HIDDEN2
                                        __GI_sendto.symtab0x40fe2c144FUNC<unknown>HIDDEN2
                                        __GI_setsid.symtab0x40df5860FUNC<unknown>HIDDEN2
                                        __GI_setsockopt.symtab0x40febc68FUNC<unknown>HIDDEN2
                                        __GI_setstate_r.symtab0x410fa4228FUNC<unknown>HIDDEN2
                                        __GI_sigaction.symtab0x4152e420FUNC<unknown>HIDDEN2
                                        __GI_signal.symtab0x40ff40160FUNC<unknown>HIDDEN2
                                        __GI_sigprocmask.symtab0x412e1c116FUNC<unknown>HIDDEN2
                                        __GI_sleep.symtab0x411be8224FUNC<unknown>HIDDEN2
                                        __GI_snprintf.symtab0x40e014136FUNC<unknown>HIDDEN2
                                        __GI_socket.symtab0x40ff0064FUNC<unknown>HIDDEN2
                                        __GI_sprintf.symtab0x40e09c132FUNC<unknown>HIDDEN2
                                        __GI_srandom_r.symtab0x410e0c204FUNC<unknown>HIDDEN2
                                        __GI_stat.symtab0x41785096FUNC<unknown>HIDDEN2
                                        __GI_strcasecmp.symtab0x417d1464FUNC<unknown>HIDDEN2
                                        __GI_strchr.symtab0x40f600196FUNC<unknown>HIDDEN2
                                        __GI_strchrnul.symtab0x414cc4192FUNC<unknown>HIDDEN2
                                        __GI_strcmp.symtab0x40f6c434FUNC<unknown>HIDDEN2
                                        __GI_strcoll.symtab0x40f6c434FUNC<unknown>HIDDEN2
                                        __GI_strcpy.symtab0x40f5e016FUNC<unknown>HIDDEN2
                                        __GI_strcspn.symtab0x414d8472FUNC<unknown>HIDDEN2
                                        __GI_strdup.symtab0x41795876FUNC<unknown>HIDDEN2
                                        __GI_strlen.symtab0x40f04088FUNC<unknown>HIDDEN2
                                        __GI_strncpy.symtab0x41622040FUNC<unknown>HIDDEN2
                                        __GI_strnlen.symtab0x40f6e8136FUNC<unknown>HIDDEN2
                                        __GI_strpbrk.symtab0x414ec444FUNC<unknown>HIDDEN2
                                        __GI_strrchr.symtab0x414dcc80FUNC<unknown>HIDDEN2
                                        __GI_strspn.symtab0x414e1c48FUNC<unknown>HIDDEN2
                                        __GI_strstr.symtab0x40f770182FUNC<unknown>HIDDEN2
                                        __GI_strtok.symtab0x40f95824FUNC<unknown>HIDDEN2
                                        __GI_strtok_r.symtab0x414e4c120FUNC<unknown>HIDDEN2
                                        __GI_strtol.symtab0x4110a020FUNC<unknown>HIDDEN2
                                        __GI_sysconf.symtab0x4113881032FUNC<unknown>HIDDEN2
                                        __GI_tcgetattr.symtab0x414f14116FUNC<unknown>HIDDEN2
                                        __GI_time.symtab0x40df9416FUNC<unknown>HIDDEN2
                                        __GI_toupper.symtab0x40dfc040FUNC<unknown>HIDDEN2
                                        __GI_uname.symtab0x4178b060FUNC<unknown>HIDDEN2
                                        __GI_vsnprintf.symtab0x40e120180FUNC<unknown>HIDDEN2
                                        __GI_waitpid.symtab0x412120172FUNC<unknown>HIDDEN2
                                        __GI_wcrtomb.symtab0x4134f068FUNC<unknown>HIDDEN2
                                        __GI_wcsnrtombs.symtab0x413554124FUNC<unknown>HIDDEN2
                                        __GI_wcsrtombs.symtab0x41353432FUNC<unknown>HIDDEN2
                                        __GI_write.symtab0x411f20172FUNC<unknown>HIDDEN2
                                        __JCR_END__.symtab0x42fb6c0OBJECT<unknown>DEFAULT9
                                        __JCR_LIST__.symtab0x42fb6c0OBJECT<unknown>DEFAULT9
                                        __app_fini.symtab0x4346144OBJECT<unknown>HIDDEN12
                                        __atexit_lock.symtab0x42fd6824OBJECT<unknown>DEFAULT10
                                        __bss_start.symtab0x42fe980NOTYPE<unknown>DEFAULTSHN_ABS
                                        __check_one_fd.symtab0x4123a472FUNC<unknown>DEFAULT2
                                        __close.symtab0x411d20164FUNC<unknown>DEFAULT2
                                        __close_nameservers.symtab0x4173c4124FUNC<unknown>HIDDEN2
                                        __close_nocancel.symtab0x411d3040FUNC<unknown>DEFAULT2
                                        __ctype_b.symtab0x42fc7c4OBJECT<unknown>DEFAULT10
                                        __ctype_tolower.symtab0x42fe804OBJECT<unknown>DEFAULT10
                                        __ctype_toupper.symtab0x42fc844OBJECT<unknown>DEFAULT10
                                        __curbrk.symtab0x436ba84OBJECT<unknown>HIDDEN12
                                        __data_start.symtab0x42fb700NOTYPE<unknown>DEFAULT10
                                        __decode_dotted.symtab0x4168a0220FUNC<unknown>HIDDEN2
                                        __decode_header.symtab0x417a6c148FUNC<unknown>HIDDEN2
                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __dns_lookup.symtab0x41697c1608FUNC<unknown>HIDDEN2
                                        __do_global_ctors_aux.symtab0x417e000FUNC<unknown>DEFAULT2
                                        __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                        __dso_handle.symtab0x42fb700OBJECT<unknown>HIDDEN10
                                        __encode_dotted.symtab0x417d54168FUNC<unknown>HIDDEN2
                                        __encode_header.symtab0x4179a4200FUNC<unknown>HIDDEN2
                                        __encode_question.symtab0x417b00104FUNC<unknown>HIDDEN2
                                        __environ.symtab0x43460c4OBJECT<unknown>DEFAULT12
                                        __errno_location.symtab0x40dfe844FUNC<unknown>DEFAULT2
                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __exit_cleanup.symtab0x4340bc4OBJECT<unknown>HIDDEN12
                                        __fcntl_nocancel.symtab0x40da24180FUNC<unknown>DEFAULT2
                                        __fgetc_unlocked.symtab0x414980216FUNC<unknown>DEFAULT2
                                        __fini_array_end.symtab0x42fb5c0NOTYPE<unknown>HIDDEN6
                                        __fini_array_start.symtab0x42fb5c0NOTYPE<unknown>HIDDEN6
                                        __fork.symtab0x4117dc572FUNC<unknown>DEFAULT2
                                        __fork_generation_pointer.symtab0x436fa44OBJECT<unknown>HIDDEN12
                                        __fork_handlers.symtab0x436fa84OBJECT<unknown>HIDDEN12
                                        __fork_lock.symtab0x4340c04OBJECT<unknown>HIDDEN12
                                        __get_hosts_byname_r.symtab0x41744052FUNC<unknown>HIDDEN2
                                        __getdents64.symtab0x415c94276FUNC<unknown>HIDDEN2
                                        __getpagesize.symtab0x412d0428FUNC<unknown>DEFAULT2
                                        __getpid.symtab0x411b4052FUNC<unknown>DEFAULT2
                                        __glibc_strerror_r.symtab0x40f82832FUNC<unknown>DEFAULT2
                                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __init_array_end.symtab0x42fb5c0NOTYPE<unknown>HIDDEN6
                                        __init_array_start.symtab0x42fb5c0NOTYPE<unknown>HIDDEN6
                                        __init_brk.symtab0x415a5084FUNC<unknown>HIDDEN2
                                        __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __libc_close.symtab0x411d20164FUNC<unknown>DEFAULT2
                                        __libc_connect.symtab0x40fb70116FUNC<unknown>DEFAULT2
                                        __libc_disable_asynccancel.symtab0x4121e0136FUNC<unknown>HIDDEN2
                                        __libc_enable_asynccancel.symtab0x412268136FUNC<unknown>HIDDEN2
                                        __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                        __libc_fcntl.symtab0x40dad8280FUNC<unknown>DEFAULT2
                                        __libc_fork.symtab0x4117dc572FUNC<unknown>DEFAULT2
                                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                        __libc_nanosleep.symtab0x412db0108FUNC<unknown>DEFAULT2
                                        __libc_open.symtab0x411e20172FUNC<unknown>DEFAULT2
                                        __libc_read.symtab0x412020172FUNC<unknown>DEFAULT2
                                        __libc_recv.symtab0x40fca8128FUNC<unknown>DEFAULT2
                                        __libc_select.symtab0x40ded0136FUNC<unknown>DEFAULT2
                                        __libc_send.symtab0x40fd68128FUNC<unknown>DEFAULT2
                                        __libc_sendto.symtab0x40fe2c144FUNC<unknown>DEFAULT2
                                        __libc_setup_tls.symtab0x415812366FUNC<unknown>DEFAULT2
                                        __libc_sigaction.symtab0x4152e420FUNC<unknown>DEFAULT2
                                        __libc_stack_end.symtab0x4346084OBJECT<unknown>DEFAULT12
                                        __libc_system.symtab0x412b0c120FUNC<unknown>DEFAULT2
                                        __libc_waitpid.symtab0x412120172FUNC<unknown>DEFAULT2
                                        __libc_write.symtab0x411f20172FUNC<unknown>DEFAULT2
                                        __linkin_atfork.symtab0x411a1848FUNC<unknown>HIDDEN2
                                        __lll_lock_wait_private.symtab0x41572064FUNC<unknown>HIDDEN2
                                        __lll_unlock_wake_private.symtab0x41576030FUNC<unknown>HIDDEN2
                                        __local_nameserver.symtab0x41f7c016OBJECT<unknown>HIDDEN4
                                        __malloc_consolidate.symtab0x410830328FUNC<unknown>HIDDEN2
                                        __malloc_largebin_index.symtab0x410060112FUNC<unknown>DEFAULT2
                                        __malloc_lock.symtab0x42fc8c24OBJECT<unknown>DEFAULT10
                                        __malloc_state.symtab0x436c2c888OBJECT<unknown>DEFAULT12
                                        __malloc_trim.symtab0x410794156FUNC<unknown>DEFAULT2
                                        __movmemSI12_i4.symtab0x40d5e014FUNC<unknown>HIDDEN2
                                        __movmem_i4_even.symtab0x40d5a848FUNC<unknown>HIDDEN2
                                        __movmem_i4_odd.symtab0x40d5ae42FUNC<unknown>HIDDEN2
                                        __movstrSI12_i4.symtab0x40d5e014FUNC<unknown>HIDDEN2
                                        __movstr_i4_even.symtab0x40d5a848FUNC<unknown>HIDDEN2
                                        __movstr_i4_odd.symtab0x40d5ae42FUNC<unknown>HIDDEN2
                                        __nameserver.symtab0x436fdc4OBJECT<unknown>HIDDEN12
                                        __nameservers.symtab0x436fe04OBJECT<unknown>HIDDEN12
                                        __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __open.symtab0x411e20172FUNC<unknown>DEFAULT2
                                        __open_etc_hosts.symtab0x417b6824FUNC<unknown>HIDDEN2
                                        __open_nameservers.symtab0x417044896FUNC<unknown>HIDDEN2
                                        __open_nocancel.symtab0x411e3040FUNC<unknown>DEFAULT2
                                        __pagesize.symtab0x4346104OBJECT<unknown>DEFAULT12
                                        __preinit_array_end.symtab0x42fb5c0NOTYPE<unknown>HIDDEN6
                                        __preinit_array_start.symtab0x42fb5c0NOTYPE<unknown>HIDDEN6
                                        __progname.symtab0x42fd844OBJECT<unknown>DEFAULT10
                                        __progname_full.symtab0x42fd884OBJECT<unknown>DEFAULT10
                                        __pthread_initialize_minimal.symtab0x41598024FUNC<unknown>DEFAULT2
                                        __pthread_mutex_init.symtab0x4122fe14FUNC<unknown>DEFAULT2
                                        __pthread_mutex_lock.symtab0x4122f014FUNC<unknown>DEFAULT2
                                        __pthread_mutex_trylock.symtab0x4122f014FUNC<unknown>DEFAULT2
                                        __pthread_mutex_unlock.symtab0x4122f014FUNC<unknown>DEFAULT2
                                        __pthread_return_0.symtab0x4122f014FUNC<unknown>DEFAULT2
                                        __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __read.symtab0x412020172FUNC<unknown>DEFAULT2
                                        __read_etc_hosts_r.symtab0x417b80404FUNC<unknown>HIDDEN2
                                        __read_nocancel.symtab0x41203040FUNC<unknown>DEFAULT2
                                        __register_atfork.symtab0x411a48248FUNC<unknown>DEFAULT2
                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __res_sync.symtab0x436fd44OBJECT<unknown>HIDDEN12
                                        __resolv_attempts.symtab0x42fe7b1OBJECT<unknown>HIDDEN10
                                        __resolv_lock.symtab0x436bb024OBJECT<unknown>DEFAULT12
                                        __resolv_timeout.symtab0x42fe7a1OBJECT<unknown>HIDDEN10
                                        __rtld_fini.symtab0x4346184OBJECT<unknown>HIDDEN12
                                        __sdivsi3_i4i.symtab0x40d6d0852FUNC<unknown>HIDDEN2
                                        __searchdomain.symtab0x436fd84OBJECT<unknown>HIDDEN12
                                        __searchdomains.symtab0x436fe44OBJECT<unknown>HIDDEN12
                                        __sigaddset.symtab0x41000c40FUNC<unknown>DEFAULT2
                                        __sigdelset.symtab0x41003442FUNC<unknown>DEFAULT2
                                        __sigismember.symtab0x40ffe044FUNC<unknown>DEFAULT2
                                        __sigjmp_save.symtab0x4152f856FUNC<unknown>HIDDEN2
                                        __sigsetjmp.symtab0x412c5060FUNC<unknown>DEFAULT2
                                        __sigsetjmp_intern.symtab0x412c540NOTYPE<unknown>DEFAULT2
                                        __stdin.symtab0x42fd984OBJECT<unknown>DEFAULT10
                                        __stdio_READ.symtab0x415f0080FUNC<unknown>HIDDEN2
                                        __stdio_WRITE.symtab0x415f50192FUNC<unknown>HIDDEN2
                                        __stdio_adjust_position.symtab0x416010196FUNC<unknown>HIDDEN2
                                        __stdio_fwrite.symtab0x413a80264FUNC<unknown>HIDDEN2
                                        __stdio_rfill.symtab0x4160d448FUNC<unknown>HIDDEN2
                                        __stdio_seek.symtab0x41619052FUNC<unknown>HIDDEN2
                                        __stdio_trans2r_o.symtab0x416104140FUNC<unknown>HIDDEN2
                                        __stdio_trans2w_o.symtab0x413cf8196FUNC<unknown>HIDDEN2
                                        __stdio_wcommit.symtab0x413dbc52FUNC<unknown>HIDDEN2
                                        __stdout.symtab0x42fd9c4OBJECT<unknown>DEFAULT10
                                        __sys_connect.symtab0x40fb3064FUNC<unknown>DEFAULT2
                                        __sys_recv.symtab0x40fc6864FUNC<unknown>DEFAULT2
                                        __sys_send.symtab0x40fd2864FUNC<unknown>DEFAULT2
                                        __sys_sendto.symtab0x40fde868FUNC<unknown>DEFAULT2
                                        __syscall_error.symtab0x40f0000NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x40f0a00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x40f4c00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x40f5a00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x411ce00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x411de00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x411ee00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x411fe00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x4120e00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x414ae00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x4156e00NOTYPE<unknown>DEFAULT2
                                        __syscall_error.symtab0x4161e00NOTYPE<unknown>DEFAULT2
                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __syscall_nanosleep.symtab0x412d7064FUNC<unknown>DEFAULT2
                                        __syscall_poll.symtab0x41779c64FUNC<unknown>DEFAULT2
                                        __syscall_rt_sigaction.symtab0x415aa464FUNC<unknown>DEFAULT2
                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __syscall_select.symtab0x40de8c68FUNC<unknown>DEFAULT2
                                        __tls_get_addr.symtab0x4157fc22FUNC<unknown>DEFAULT2
                                        __uClibc_fini.symtab0x412338108FUNC<unknown>DEFAULT2
                                        __uClibc_init.symtab0x4123ec68FUNC<unknown>DEFAULT2
                                        __uClibc_main.symtab0x412430660FUNC<unknown>DEFAULT2
                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __uclibc_progname.symtab0x42fd804OBJECT<unknown>HIDDEN10
                                        __udivsi3_i4i.symtab0x40d600208FUNC<unknown>HIDDEN2
                                        __waitpid.symtab0x412120172FUNC<unknown>DEFAULT2
                                        __waitpid_nocancel.symtab0x41213040FUNC<unknown>DEFAULT2
                                        __write.symtab0x411f20172FUNC<unknown>DEFAULT2
                                        __write_nocancel.symtab0x411f3040FUNC<unknown>DEFAULT2
                                        __xpg_strerror_r.symtab0x40f848224FUNC<unknown>DEFAULT2
                                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __xstat32_conv.symtab0x415c14128FUNC<unknown>HIDDEN2
                                        __xstat64_conv.symtab0x415b88140FUNC<unknown>HIDDEN2
                                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _brk.symtab0x415a1460FUNC<unknown>HIDDEN2
                                        _bss_custom_printf_spec.symtab0x433ecc10OBJECT<unknown>DEFAULT12
                                        _charpad.symtab0x40e1d488FUNC<unknown>DEFAULT2
                                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _custom_printf_arginfo.symtab0x436bd440OBJECT<unknown>HIDDEN12
                                        _custom_printf_handler.symtab0x436bfc40OBJECT<unknown>HIDDEN12
                                        _custom_printf_spec.symtab0x42fc884OBJECT<unknown>HIDDEN10
                                        _dl_aux_init.symtab0x41599832FUNC<unknown>DEFAULT2
                                        _dl_init_static_tls.symtab0x42fe744OBJECT<unknown>DEFAULT10
                                        _dl_nothread_init_static_tls.symtab0x4159b892FUNC<unknown>HIDDEN2
                                        _dl_phdr.symtab0x436fcc4OBJECT<unknown>DEFAULT12
                                        _dl_phnum.symtab0x436fd04OBJECT<unknown>DEFAULT12
                                        _dl_tls_dtv_gaps.symtab0x436fc01OBJECT<unknown>DEFAULT12
                                        _dl_tls_dtv_slotinfo_list.symtab0x436fbc4OBJECT<unknown>DEFAULT12
                                        _dl_tls_generation.symtab0x436fc44OBJECT<unknown>DEFAULT12
                                        _dl_tls_max_dtv_idx.symtab0x436fb44OBJECT<unknown>DEFAULT12
                                        _dl_tls_setup.symtab0x4157c060FUNC<unknown>DEFAULT2
                                        _dl_tls_static_align.symtab0x436fb04OBJECT<unknown>DEFAULT12
                                        _dl_tls_static_nelem.symtab0x436fc84OBJECT<unknown>DEFAULT12
                                        _dl_tls_static_size.symtab0x436fb84OBJECT<unknown>DEFAULT12
                                        _dl_tls_static_used.symtab0x436fac4OBJECT<unknown>DEFAULT12
                                        _edata.symtab0x42fe980NOTYPE<unknown>DEFAULTSHN_ABS
                                        _end.symtab0x436fe80NOTYPE<unknown>DEFAULTSHN_ABS
                                        _exit.symtab0x40dbf0104FUNC<unknown>DEFAULT2
                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _fini.symtab0x417e400FUNC<unknown>HIDDEN3
                                        _fixed_buffers.symtab0x43466c8192OBJECT<unknown>DEFAULT12
                                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _fp_out_narrow.symtab0x40e22c124FUNC<unknown>DEFAULT2
                                        _fpmaxtostr.symtab0x413f881256FUNC<unknown>HIDDEN2
                                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _init.symtab0x4000b40FUNC<unknown>HIDDEN1
                                        _load_inttype.symtab0x413df094FUNC<unknown>HIDDEN2
                                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _ppfs_init.symtab0x40e834124FUNC<unknown>HIDDEN2
                                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _ppfs_parsespec.symtab0x40eafc1024FUNC<unknown>HIDDEN2
                                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _ppfs_prepargs.symtab0x40e8b072FUNC<unknown>HIDDEN2
                                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _ppfs_setargs.symtab0x40e8f8456FUNC<unknown>HIDDEN2
                                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _promoted_size.symtab0x40eac060FUNC<unknown>DEFAULT2
                                        _pthread_cleanup_pop_restore.symtab0x41231c28FUNC<unknown>DEFAULT2
                                        _pthread_cleanup_push_defer.symtab0x41230c16FUNC<unknown>DEFAULT2
                                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _setjmp.symtab0x412c304FUNC<unknown>DEFAULT2
                                        _sigintr.symtab0x436c248OBJECT<unknown>HIDDEN12
                                        _start.symtab0x4001c030FUNC<unknown>DEFAULT2
                                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _stdio_fopen.symtab0x4137a4732FUNC<unknown>HIDDEN2
                                        _stdio_init.symtab0x413b88116FUNC<unknown>HIDDEN2
                                        _stdio_openlist.symtab0x42fda04OBJECT<unknown>DEFAULT10
                                        _stdio_openlist_add_lock.symtab0x43464c12OBJECT<unknown>DEFAULT12
                                        _stdio_openlist_dec_use.symtab0x414600380FUNC<unknown>HIDDEN2
                                        _stdio_openlist_del_count.symtab0x4346684OBJECT<unknown>DEFAULT12
                                        _stdio_openlist_del_lock.symtab0x43465812OBJECT<unknown>DEFAULT12
                                        _stdio_openlist_use_count.symtab0x4346644OBJECT<unknown>DEFAULT12
                                        _stdio_streams.symtab0x42fda8204OBJECT<unknown>DEFAULT10
                                        _stdio_term.symtab0x413bfc252FUNC<unknown>HIDDEN2
                                        _stdio_user_locking.symtab0x42fda44OBJECT<unknown>DEFAULT10
                                        _stdlib_strto_l.symtab0x4110b4344FUNC<unknown>HIDDEN2
                                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _store_inttype.symtab0x413e4e56FUNC<unknown>HIDDEN2
                                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _string_syserrmsgs.symtab0x41eab42906OBJECT<unknown>HIDDEN4
                                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _uintmaxtostr.symtab0x413e88256FUNC<unknown>HIDDEN2
                                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _vfprintf_internal.symtab0x40e2a81420FUNC<unknown>HIDDEN2
                                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        abort.symtab0x410b2c184FUNC<unknown>DEFAULT2
                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        access.symtab0x40dc5860FUNC<unknown>DEFAULT2
                                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        astd.symtab0x404568364FUNC<unknown>DEFAULT2
                                        atcp.symtab0x403fb81456FUNC<unknown>DEFAULT2
                                        atoi.symtab0x41108824FUNC<unknown>DEFAULT2
                                        atol.symtab0x41108824FUNC<unknown>DEFAULT2
                                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        audp.symtab0x403a7c1340FUNC<unknown>DEFAULT2
                                        bcopy.symtab0x40f92824FUNC<unknown>DEFAULT2
                                        bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        been_there_done_that.symtab0x4340b84OBJECT<unknown>DEFAULT12
                                        bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        bsd_signal.symtab0x40ff40160FUNC<unknown>DEFAULT2
                                        buf.5426.symtab0x433edc16OBJECT<unknown>DEFAULT12
                                        buf.6388.symtab0x433eec440OBJECT<unknown>DEFAULT12
                                        bzero.symtab0x40f94024FUNC<unknown>DEFAULT2
                                        bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        c.symtab0x42fc704OBJECT<unknown>DEFAULT10
                                        calloc.symtab0x415330228FUNC<unknown>DEFAULT2
                                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        cancel_handler.symtab0x4126c4240FUNC<unknown>DEFAULT2
                                        chdir.symtab0x40dc9460FUNC<unknown>DEFAULT2
                                        chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        close.symtab0x411d20164FUNC<unknown>DEFAULT2
                                        closedir.symtab0x412e90200FUNC<unknown>DEFAULT2
                                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        commServer.symtab0x42fb7c4OBJECT<unknown>DEFAULT10
                                        completed.4720.symtab0x42fe981OBJECT<unknown>DEFAULT12
                                        connect.symtab0x40fb70116FUNC<unknown>DEFAULT2
                                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        connectTimeout.symtab0x401708776FUNC<unknown>DEFAULT2
                                        crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        csum.symtab0x401b48232FUNC<unknown>DEFAULT2
                                        currentServer.symtab0x42fc6c4OBJECT<unknown>DEFAULT10
                                        data_start.symtab0x42fb780NOTYPE<unknown>DEFAULT10
                                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        do_system.symtab0x4127b4856FUNC<unknown>DEFAULT2
                                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        environ.symtab0x43460c4OBJECT<unknown>DEFAULT12
                                        errno.symtab0x04TLS<unknown>DEFAULT6
                                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        execve.symtab0x412c9060FUNC<unknown>DEFAULT2
                                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        exit.symtab0x41120c116FUNC<unknown>DEFAULT2
                                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        exp10_table.symtab0x41f71472OBJECT<unknown>DEFAULT4
                                        fclose.symtab0x4135d0444FUNC<unknown>DEFAULT2
                                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fcntl.symtab0x40dad8280FUNC<unknown>DEFAULT2
                                        fd_to_DIR.symtab0x412f58144FUNC<unknown>DEFAULT2
                                        fdgets.symtab0x400530200FUNC<unknown>DEFAULT2
                                        fdopendir.symtab0x413098160FUNC<unknown>DEFAULT2
                                        fflush_unlocked.symtab0x41477c516FUNC<unknown>DEFAULT2
                                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fgetc.symtab0x414470212FUNC<unknown>DEFAULT2
                                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fgetc_unlocked.symtab0x414980216FUNC<unknown>DEFAULT2
                                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fgets.symtab0x414544188FUNC<unknown>DEFAULT2
                                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fgets_unlocked.symtab0x414a58132FUNC<unknown>DEFAULT2
                                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fmt.symtab0x41f70020OBJECT<unknown>DEFAULT4
                                        fopen.symtab0x41378c24FUNC<unknown>DEFAULT2
                                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fork.symtab0x4117dc572FUNC<unknown>DEFAULT2
                                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fork_handler_pool.symtab0x4340c41348OBJECT<unknown>DEFAULT12
                                        fputs_unlocked.symtab0x40eefc68FUNC<unknown>DEFAULT2
                                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        frame_dummy.symtab0x4001600FUNC<unknown>DEFAULT2
                                        free.symtab0x410978384FUNC<unknown>DEFAULT2
                                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fseek.symtab0x415da828FUNC<unknown>DEFAULT2
                                        fseeko.symtab0x415da828FUNC<unknown>DEFAULT2
                                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fseeko64.symtab0x415dc4316FUNC<unknown>DEFAULT2
                                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        fstat.symtab0x415ae496FUNC<unknown>DEFAULT2
                                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        ftcp.symtab0x4022381456FUNC<unknown>DEFAULT2
                                        fwrite_unlocked.symtab0x40ef40168FUNC<unknown>DEFAULT2
                                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getArch.symtab0x408cb420FUNC<unknown>DEFAULT2
                                        getHost.symtab0x4012b084FUNC<unknown>DEFAULT2
                                        getOurIP.symtab0x4005f8672FUNC<unknown>DEFAULT2
                                        getPortz.symtab0x408cc8152FUNC<unknown>DEFAULT2
                                        getRandomIP.symtab0x4004d492FUNC<unknown>DEFAULT2
                                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getc.symtab0x414470212FUNC<unknown>DEFAULT2
                                        getc_unlocked.symtab0x414980216FUNC<unknown>DEFAULT2
                                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getdtablesize.symtab0x40dcd052FUNC<unknown>DEFAULT2
                                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getegid.symtab0x412ccc18FUNC<unknown>DEFAULT2
                                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        geteuid.symtab0x412cde18FUNC<unknown>DEFAULT2
                                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getgid.symtab0x412cf018FUNC<unknown>DEFAULT2
                                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        gethostbyname.symtab0x40fac020FUNC<unknown>DEFAULT2
                                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        gethostbyname2.symtab0x40fad492FUNC<unknown>DEFAULT2
                                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        gethostbyname2_r.symtab0x415050658FUNC<unknown>DEFAULT2
                                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        gethostbyname_r.symtab0x417474680FUNC<unknown>DEFAULT2
                                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        gethostname.symtab0x41771c128FUNC<unknown>DEFAULT2
                                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getpagesize.symtab0x412d0428FUNC<unknown>DEFAULT2
                                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getpid.symtab0x411b4052FUNC<unknown>DEFAULT2
                                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getrlimit.symtab0x40dd0464FUNC<unknown>DEFAULT2
                                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getsockname.symtab0x40fbe464FUNC<unknown>DEFAULT2
                                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getsockopt.symtab0x40fc2468FUNC<unknown>DEFAULT2
                                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        getuid.symtab0x412d2018FUNC<unknown>DEFAULT2
                                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        gotIP.symtab0x42feb84OBJECT<unknown>DEFAULT12
                                        h_errno.symtab0x44TLS<unknown>DEFAULT6
                                        hoste.6387.symtab0x4340a420OBJECT<unknown>DEFAULT12
                                        htonl.symtab0x40f98848FUNC<unknown>DEFAULT2
                                        htons.symtab0x40f97024FUNC<unknown>DEFAULT2
                                        httpattack.symtab0x404f1c1812FUNC<unknown>DEFAULT2
                                        i.4634.symtab0x42fc744OBJECT<unknown>DEFAULT10
                                        index.symtab0x40f600196FUNC<unknown>DEFAULT2
                                        inet_addr.symtab0x40fa9444FUNC<unknown>DEFAULT2
                                        inet_aton.symtab0x414f88200FUNC<unknown>DEFAULT2
                                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        inet_ntoa.symtab0x40fa7c24FUNC<unknown>DEFAULT2
                                        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        inet_ntoa_r.symtab0x40fa00124FUNC<unknown>DEFAULT2
                                        inet_ntop.symtab0x416690528FUNC<unknown>DEFAULT2
                                        inet_ntop4.symtab0x416560304FUNC<unknown>DEFAULT2
                                        inet_pton.symtab0x4163c0416FUNC<unknown>DEFAULT2
                                        inet_pton4.symtab0x416328152FUNC<unknown>DEFAULT2
                                        initConnection.symtab0x40cd54340FUNC<unknown>DEFAULT2
                                        init_rand.symtab0x400310180FUNC<unknown>DEFAULT2
                                        init_static_tls.symtab0x41578064FUNC<unknown>DEFAULT2
                                        initstate.symtab0x410cc8120FUNC<unknown>DEFAULT2
                                        initstate_r.symtab0x410ed8204FUNC<unknown>DEFAULT2
                                        intr.symtab0x43461c20OBJECT<unknown>DEFAULT12
                                        ioctl.symtab0x40dd44268FUNC<unknown>DEFAULT2
                                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        isatty.symtab0x414ef036FUNC<unknown>DEFAULT2
                                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        isspace.symtab0x40dfa428FUNC<unknown>DEFAULT2
                                        isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        kill.symtab0x40de5060FUNC<unknown>DEFAULT2
                                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        last_id.6445.symtab0x42fe782OBJECT<unknown>DEFAULT10
                                        last_ns_num.6444.symtab0x436bac4OBJECT<unknown>DEFAULT12
                                        libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        listFork.symtab0x401a10312FUNC<unknown>DEFAULT2
                                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        lock.symtab0x4346484OBJECT<unknown>DEFAULT12
                                        lseek64.symtab0x4178ec108FUNC<unknown>DEFAULT2
                                        macAddress.symtab0x42fec46OBJECT<unknown>DEFAULT12
                                        main.symtab0x40cea81784FUNC<unknown>DEFAULT2
                                        mainCommSock.symtab0x42feb44OBJECT<unknown>DEFAULT12
                                        makeIPPacket.symtab0x401d40224FUNC<unknown>DEFAULT2
                                        makeRandomStr.symtab0x401304156FUNC<unknown>DEFAULT2
                                        makevsepacket.symtab0x402af0248FUNC<unknown>DEFAULT2
                                        malloc.symtab0x4100d01732FUNC<unknown>DEFAULT2
                                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        malloc_trim.symtab0x410af852FUNC<unknown>DEFAULT2
                                        memchr.symtab0x414b2024FUNC<unknown>DEFAULT2
                                        memcpy.symtab0x40f160860FUNC<unknown>DEFAULT2
                                        memmove.symtab0x414b40188FUNC<unknown>DEFAULT2
                                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        mempcpy.symtab0x41626036FUNC<unknown>DEFAULT2
                                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        memrchr.symtab0x414bfc200FUNC<unknown>DEFAULT2
                                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        memset.symtab0x40f500150FUNC<unknown>DEFAULT2
                                        mmap.symtab0x412b8464FUNC<unknown>DEFAULT2
                                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        mremap.symtab0x415b4468FUNC<unknown>DEFAULT2
                                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        munmap.symtab0x412d3460FUNC<unknown>DEFAULT2
                                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        mylock.symtab0x42fca424OBJECT<unknown>DEFAULT10
                                        mylock.symtab0x42fcbc24OBJECT<unknown>DEFAULT10
                                        nanosleep.symtab0x412db0108FUNC<unknown>DEFAULT2
                                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        next_start.1251.symtab0x433ed84OBJECT<unknown>DEFAULT12
                                        nprocessors_onln.symtab0x411280264FUNC<unknown>DEFAULT2
                                        ntohl.symtab0x40f9d048FUNC<unknown>DEFAULT2
                                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        ntohs.symtab0x40f9b824FUNC<unknown>DEFAULT2
                                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        numpids.symtab0x42febc8OBJECT<unknown>DEFAULT12
                                        object.4732.symtab0x42fe9c24OBJECT<unknown>DEFAULT12
                                        open.symtab0x411e20172FUNC<unknown>DEFAULT2
                                        opendir.symtab0x412fe8176FUNC<unknown>DEFAULT2
                                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        ourIP.symtab0x436bcc4OBJECT<unknown>DEFAULT12
                                        p.4718.symtab0x42fb740OBJECT<unknown>DEFAULT10
                                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        pids.symtab0x436bd04OBJECT<unknown>DEFAULT12
                                        poll.symtab0x4177dc116FUNC<unknown>DEFAULT2
                                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        prefix.6143.symtab0x41ea0c12OBJECT<unknown>DEFAULT4
                                        print.symtab0x400d1c1068FUNC<unknown>DEFAULT2
                                        printchar.symtab0x4009cc104FUNC<unknown>DEFAULT2
                                        printi.symtab0x400b8c400FUNC<unknown>DEFAULT2
                                        prints.symtab0x400a34344FUNC<unknown>DEFAULT2
                                        processCmd.symtab0x408d6016220FUNC<unknown>DEFAULT2
                                        program_invocation_name.symtab0x42fd884OBJECT<unknown>DEFAULT10
                                        program_invocation_short_name.symtab0x42fd844OBJECT<unknown>DEFAULT10
                                        qual_chars.6152.symtab0x41ea2020OBJECT<unknown>DEFAULT4
                                        quit.symtab0x43463020OBJECT<unknown>DEFAULT12
                                        raise.symtab0x411b74116FUNC<unknown>DEFAULT2
                                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        rand.symtab0x410be420FUNC<unknown>DEFAULT2
                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        rand_cmwc.symtab0x4003c4272FUNC<unknown>DEFAULT2
                                        random.symtab0x410bf8100FUNC<unknown>DEFAULT2
                                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        random_poly_info.symtab0x41f61040OBJECT<unknown>DEFAULT4
                                        random_r.symtab0x410da0108FUNC<unknown>DEFAULT2
                                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        randtbl.symtab0x42fce8128OBJECT<unknown>DEFAULT10
                                        rawmemchr.symtab0x416284164FUNC<unknown>DEFAULT2
                                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        read.symtab0x412020172FUNC<unknown>DEFAULT2
                                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        readdir64.symtab0x413138152FUNC<unknown>DEFAULT2
                                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        realloc.symtab0x415414692FUNC<unknown>DEFAULT2
                                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        realrand.symtab0x40ccbc152FUNC<unknown>DEFAULT2
                                        recv.symtab0x40fca8128FUNC<unknown>DEFAULT2
                                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        recvLine.symtab0x4013a0872FUNC<unknown>DEFAULT2
                                        register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        resolv_conf_mtime.6430.symtab0x436bc84OBJECT<unknown>DEFAULT12
                                        rindex.symtab0x414dcc80FUNC<unknown>DEFAULT2
                                        rtcp.symtab0x4036281108FUNC<unknown>DEFAULT2
                                        sa_refcntr.symtab0x4346444OBJECT<unknown>DEFAULT12
                                        sbrk.symtab0x412bc4104FUNC<unknown>DEFAULT2
                                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        select.symtab0x40ded0136FUNC<unknown>DEFAULT2
                                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        send.symtab0x40fd68128FUNC<unknown>DEFAULT2
                                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        sendHLD.symtab0x40864c1640FUNC<unknown>DEFAULT2
                                        sendHTTPtwo.symtab0x4048fc552FUNC<unknown>DEFAULT2
                                        sendKILLALL.symtab0x406ae8912FUNC<unknown>DEFAULT2
                                        sendPkt.symtab0x407f5c876FUNC<unknown>DEFAULT2
                                        sendTLS.symtab0x4079fc1376FUNC<unknown>DEFAULT2
                                        senditbudAMP.symtab0x4001f4284FUNC<unknown>DEFAULT2
                                        sendnfo.symtab0x406fdc356FUNC<unknown>DEFAULT2
                                        sendto.symtab0x40fe2c144FUNC<unknown>DEFAULT2
                                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        setjmp.symtab0x412c404FUNC<unknown>DEFAULT2
                                        setsid.symtab0x40df5860FUNC<unknown>DEFAULT2
                                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        setsockopt.symtab0x40febc68FUNC<unknown>DEFAULT2
                                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        setstate.symtab0x410c5c108FUNC<unknown>DEFAULT2
                                        setstate_r.symtab0x410fa4228FUNC<unknown>DEFAULT2
                                        sigaction.symtab0x4152e420FUNC<unknown>DEFAULT2
                                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        signal.symtab0x40ff40160FUNC<unknown>DEFAULT2
                                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        sigprocmask.symtab0x412e1c116FUNC<unknown>DEFAULT2
                                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        skip_and_NUL_space.symtab0x41700464FUNC<unknown>DEFAULT2
                                        skip_nospace.symtab0x416fc464FUNC<unknown>DEFAULT2
                                        sleep.symtab0x411be8224FUNC<unknown>DEFAULT2
                                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        snprintf.symtab0x40e014136FUNC<unknown>DEFAULT2
                                        snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        socket.symtab0x40ff0064FUNC<unknown>DEFAULT2
                                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        socket_connect.symtab0x4029d0288FUNC<unknown>DEFAULT2
                                        sockprintf.symtab0x401148360FUNC<unknown>DEFAULT2
                                        spec_and_mask.6151.symtab0x41ea3416OBJECT<unknown>DEFAULT4
                                        spec_base.6142.symtab0x41ea187OBJECT<unknown>DEFAULT4
                                        spec_chars.6148.symtab0x41ea8421OBJECT<unknown>DEFAULT4
                                        spec_flags.6147.symtab0x41ea9c8OBJECT<unknown>DEFAULT4
                                        spec_or_mask.6150.symtab0x41ea4416OBJECT<unknown>DEFAULT4
                                        spec_ranges.6149.symtab0x41ea549OBJECT<unknown>DEFAULT4
                                        sprintf.symtab0x40e09c132FUNC<unknown>DEFAULT2
                                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        srand.symtab0x410d4096FUNC<unknown>DEFAULT2
                                        srandom.symtab0x410d4096FUNC<unknown>DEFAULT2
                                        srandom_r.symtab0x410e0c204FUNC<unknown>DEFAULT2
                                        stat.symtab0x41785096FUNC<unknown>DEFAULT2
                                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        static_dtv.symtab0x43666c512OBJECT<unknown>DEFAULT12
                                        static_map.symtab0x436b7452OBJECT<unknown>DEFAULT12
                                        static_slotinfo.symtab0x43686c776OBJECT<unknown>DEFAULT12
                                        stderr.symtab0x42fd944OBJECT<unknown>DEFAULT10
                                        stdhexflood.symtab0x403324356FUNC<unknown>DEFAULT2
                                        stdin.symtab0x42fd8c4OBJECT<unknown>DEFAULT10
                                        stdout.symtab0x42fd904OBJECT<unknown>DEFAULT10
                                        strcasecmp.symtab0x417d1464FUNC<unknown>DEFAULT2
                                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strchr.symtab0x40f600196FUNC<unknown>DEFAULT2
                                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strchrnul.symtab0x414cc4192FUNC<unknown>DEFAULT2
                                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strcmp.symtab0x40f6c434FUNC<unknown>DEFAULT2
                                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strcoll.symtab0x40f6c434FUNC<unknown>DEFAULT2
                                        strcpy.symtab0x40f5e016FUNC<unknown>DEFAULT2
                                        strcspn.symtab0x414d8472FUNC<unknown>DEFAULT2
                                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strdup.symtab0x41795876FUNC<unknown>DEFAULT2
                                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strerror_r.symtab0x40f848224FUNC<unknown>DEFAULT2
                                        strlen.symtab0x40f04088FUNC<unknown>DEFAULT2
                                        strncpy.symtab0x41622040FUNC<unknown>DEFAULT2
                                        strnlen.symtab0x40f6e8136FUNC<unknown>DEFAULT2
                                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strpbrk.symtab0x414ec444FUNC<unknown>DEFAULT2
                                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strrchr.symtab0x414dcc80FUNC<unknown>DEFAULT2
                                        strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strspn.symtab0x414e1c48FUNC<unknown>DEFAULT2
                                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strstr.symtab0x40f770182FUNC<unknown>DEFAULT2
                                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strtok.symtab0x40f95824FUNC<unknown>DEFAULT2
                                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strtok_r.symtab0x414e4c120FUNC<unknown>DEFAULT2
                                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        strtol.symtab0x4110a020FUNC<unknown>DEFAULT2
                                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        sysconf.symtab0x4113881032FUNC<unknown>DEFAULT2
                                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        system.symtab0x412b0c120FUNC<unknown>DEFAULT2
                                        system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        tcgetattr.symtab0x414f14116FUNC<unknown>DEFAULT2
                                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        tcpcsum.symtab0x401c30272FUNC<unknown>DEFAULT2
                                        time.symtab0x40df9416FUNC<unknown>DEFAULT2
                                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        toupper.symtab0x40dfc040FUNC<unknown>DEFAULT2
                                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        trim.symtab0x400898308FUNC<unknown>DEFAULT2
                                        type_codes.symtab0x41ea5e24OBJECT<unknown>DEFAULT4
                                        type_sizes.symtab0x41ea7812OBJECT<unknown>DEFAULT4
                                        uname.symtab0x4178b060FUNC<unknown>DEFAULT2
                                        uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        unknown.1274.symtab0x41eaa414OBJECT<unknown>DEFAULT4
                                        unsafe_state.symtab0x42fcd420OBJECT<unknown>DEFAULT10
                                        useragents.symtab0x42fb80236OBJECT<unknown>DEFAULT10
                                        usleep.symtab0x41179076FUNC<unknown>DEFAULT2
                                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        vseattack.symtab0x402be81512FUNC<unknown>DEFAULT2
                                        vsnprintf.symtab0x40e120180FUNC<unknown>DEFAULT2
                                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        waitpid.symtab0x412120172FUNC<unknown>DEFAULT2
                                        wcrtomb.symtab0x4134f068FUNC<unknown>DEFAULT2
                                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        wcsnrtombs.symtab0x413554124FUNC<unknown>DEFAULT2
                                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        wcsrtombs.symtab0x41353432FUNC<unknown>DEFAULT2
                                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        write.symtab0x411f20172FUNC<unknown>DEFAULT2
                                        xdigits.5851.symtab0x41f76017OBJECT<unknown>DEFAULT4
                                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        xtdcustom.symtab0x407324356FUNC<unknown>DEFAULT2
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2024-10-13T20:28:50.063940+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.144179293.123.85.16777TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 13, 2024 20:28:50.057338953 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:28:50.062239885 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:28:50.062292099 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:28:50.063940048 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:28:50.069108009 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:29:12.550084114 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:29:12.550215006 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:29:12.693152905 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:29:12.693325996 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:30:12.561641932 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:30:12.561875105 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:30:12.698189020 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:30:12.698363066 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:31:12.576302052 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:31:12.576450109 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:31:12.702270985 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:31:12.702353001 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:32:12.589968920 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:32:12.590116024 CEST4179277192.168.2.1493.123.85.167
                                        Oct 13, 2024 20:32:12.716954947 CEST774179293.123.85.167192.168.2.14
                                        Oct 13, 2024 20:32:12.717206001 CEST4179277192.168.2.1493.123.85.167
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 13, 2024 20:31:33.804321051 CEST4668553192.168.2.141.1.1.1
                                        Oct 13, 2024 20:31:33.804377079 CEST5972653192.168.2.141.1.1.1
                                        Oct 13, 2024 20:31:33.811878920 CEST53597261.1.1.1192.168.2.14
                                        Oct 13, 2024 20:31:33.815808058 CEST53466851.1.1.1192.168.2.14
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 13, 2024 20:31:33.804321051 CEST192.168.2.141.1.1.10xd0acStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                        Oct 13, 2024 20:31:33.804377079 CEST192.168.2.141.1.1.10x5c89Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 13, 2024 20:31:33.815808058 CEST1.1.1.1192.168.2.140xd0acNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                        Oct 13, 2024 20:31:33.815808058 CEST1.1.1.1192.168.2.140xd0acNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                        System Behavior

                                        Start time (UTC):18:28:49
                                        Start date (UTC):13/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:/tmp/na.elf
                                        File size:4139976 bytes
                                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                        Start time (UTC):18:28:49
                                        Start date (UTC):13/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:-
                                        File size:4139976 bytes
                                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                        Start time (UTC):18:28:49
                                        Start date (UTC):13/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:-
                                        File size:4139976 bytes
                                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9