Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mG0CUyFnyP.elf

Overview

General Information

Sample name:mG0CUyFnyP.elf
renamed because original name is a hash value
Original sample name:828bf4959426a8eebc4e529520986185.elf
Analysis ID:1432265
MD5:828bf4959426a8eebc4e529520986185
SHA1:e7caf86d4355f482e693c732424b3da11e4b72fb
SHA256:ee7a762e455f4e7f818b9a35152e2b03a58f170e408ff89a9136913ec55787bd
Tags:32elfgafgytmips
Infos:

Detection

Gafgyt
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432265
Start date and time:2024-04-26 18:55:50 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mG0CUyFnyP.elf
renamed because original name is a hash value
Original Sample Name:828bf4959426a8eebc4e529520986185.elf
Detection:MAL
Classification:mal80.spre.troj.linELF@0/0@2/0
Command:/tmp/mG0CUyFnyP.elf
PID:5479
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
mG0CUyFnyP.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: mG0CUyFnyP.elfAvira: detected
    Source: mG0CUyFnyP.elfMalware Configuration Extractor: Gafgyt {"C2 url": "94.156.79.48:23"}
    Source: mG0CUyFnyP.elfReversingLabs: Detection: 65%
    Source: mG0CUyFnyP.elfVirustotal: Detection: 60%Perma Link

    Spreading

    barindex
    Source: /tmp/mG0CUyFnyP.elf (PID: 5479)Opens: /proc/net/routeJump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.79.48
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: classification engineClassification label: mal80.spre.troj.linELF@0/0@2/0
    Source: /tmp/mG0CUyFnyP.elf (PID: 5479)Queries kernel information via 'uname': Jump to behavior
    Source: mG0CUyFnyP.elf, 5479.1.00007fffa9565000.00007fffa9586000.rw-.sdmp, mG0CUyFnyP.elf, 5481.1.00007fffa9565000.00007fffa9586000.rw-.sdmpBinary or memory string: xO5A*x86_64/usr/bin/qemu-mipsel/tmp/mG0CUyFnyP.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mG0CUyFnyP.elf
    Source: mG0CUyFnyP.elf, 5479.1.00005625cb5d6000.00005625cb65d000.rw-.sdmp, mG0CUyFnyP.elf, 5481.1.00005625cb5d6000.00005625cb65d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
    Source: mG0CUyFnyP.elf, 5479.1.00005625cb5d6000.00005625cb65d000.rw-.sdmp, mG0CUyFnyP.elf, 5481.1.00005625cb5d6000.00005625cb65d000.rw-.sdmpBinary or memory string: %V!/etc/qemu-binfmt/mipsel
    Source: mG0CUyFnyP.elf, 5479.1.00007fffa9565000.00007fffa9586000.rw-.sdmp, mG0CUyFnyP.elf, 5481.1.00007fffa9565000.00007fffa9586000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: mG0CUyFnyP.elf, type: SAMPLE
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: mG0CUyFnyP.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Data Obfuscation
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    {"C2 url": "94.156.79.48:23"}
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    mG0CUyFnyP.elf66%ReversingLabsLinux.Trojan.LnxGafgyt
    mG0CUyFnyP.elf61%VirustotalBrowse
    mG0CUyFnyP.elf100%AviraEXP/ELF.Mirai.Z
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      94.156.79.48:23true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        94.156.79.48
        unknownBulgaria
        43561NET1-ASBGtrue
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        94.156.79.48RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
          5JWSChksKD.elfGet hashmaliciousGafgytBrowse
            0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
              O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                  4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                    uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                      B7eC0wN0cJ.elfGet hashmaliciousGafgytBrowse
                        rN4imLbBwD.elfGet hashmaliciousGafgytBrowse
                          OwksuehKI6.elfGet hashmaliciousGafgytBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.com5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.24
                            B7eC0wN0cJ.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            rN4imLbBwD.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.24
                            OwksuehKI6.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.24
                            EwFT3M4fD1.elfGet hashmaliciousOkiruBrowse
                            • 162.213.35.25
                            kWVY0Rqmlx.elfGet hashmaliciousOkiruBrowse
                            • 162.213.35.24
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            NET1-ASBGRsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.48
                            5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.48
                            0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.48
                            7485bZ2fug.elfGet hashmaliciousMiraiBrowse
                            • 93.123.85.49
                            O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.48
                            BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.48
                            J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
                            • 93.123.85.49
                            PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
                            • 93.123.85.49
                            4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.48
                            T8sNy3k1cO.elfGet hashmaliciousMiraiBrowse
                            • 93.123.85.49
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                            Entropy (8bit):5.323806005544038
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:mG0CUyFnyP.elf
                            File size:139'736 bytes
                            MD5:828bf4959426a8eebc4e529520986185
                            SHA1:e7caf86d4355f482e693c732424b3da11e4b72fb
                            SHA256:ee7a762e455f4e7f818b9a35152e2b03a58f170e408ff89a9136913ec55787bd
                            SHA512:ce474e559becea233c290b9a629c7b14a23a764b86b285748472709a143fca5dae6767ac9dd74d67f4ea0d949a61257db8c54246166234d33001100f635c9cb9
                            SSDEEP:1536:S2ejkFXam9y54q2EnZTf1IbebA86EuWX3kpHk8BmpRmvbpR4WYb4n:SsXQ5R2qdOouA3l8EpRmzpRRYb4n
                            TLSH:36D3D607ABA15EBBD80ECE3302E6452110CEA59612D57B2FB2B4DB5CF74B94E09E3D44
                            File Content Preview:.ELF......................@.4...........4. ...(........p......@...@...........................@...@.P...P.....................B...B.\....y..............D...D.B.D.B.................Q.td................................................@.C....<T..'!......'...

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:MIPS R3000
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x4002d0
                            Flags:0x1007
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:5
                            Section Header Offset:115988
                            Section Header Size:40
                            Number of Section Headers:23
                            Header String Table Index:20
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                            .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                            .textPROGBITS0x4001800x1800x166800x00x6AX0016
                            .finiPROGBITS0x4168000x168000x5c0x00x6AX004
                            .rodataPROGBITS0x4168600x168600x23f00x00x2A0016
                            .eh_framePROGBITS0x4290000x190000x440x00x3WA004
                            .tbssNOBITS0x4290440x190440x80x00x403WAT004
                            .ctorsPROGBITS0x4290440x190440x80x00x3WA004
                            .dtorsPROGBITS0x42904c0x1904c0x80x00x3WA004
                            .jcrPROGBITS0x4290540x190540x40x00x3WA004
                            .data.rel.roPROGBITS0x4290580x190580x80x00x3WA004
                            .dataPROGBITS0x4290600x190600x2f00x00x3WA0016
                            .gotPROGBITS0x4293500x193500x5080x40x10000003WAp0016
                            .sdataPROGBITS0x4298580x198580x40x00x10000003WAp004
                            .sbssNOBITS0x42985c0x1985c0x4c0x00x10000003WAp004
                            .bssNOBITS0x4298b00x1985c0x71480x00x3WA0016
                            .commentPROGBITS0x00x1985c0xbd00x00x0001
                            .mdebug.abi32PROGBITS0xbd00x1a42c0x00x00x0001
                            .pdrPROGBITS0x00x1a42c0x20400x00x0004
                            .shstrtabSTRTAB0x00x1c46c0xa70x00x0001
                            .symtabSYMTAB0x00x1c8ac0x32700x100x0223244
                            .strtabSTRTAB0x00x1fb1c0x26bc0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                            LOAD0x00x4000000x4000000x18c500x18c505.31930x5R E0x10000.reginfo .init .text .fini .rodata
                            LOAD0x190000x4290000x4290000x85c0x79f84.55370x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                            TLS0x190440x4290440x4290440x00x80.00000x4R 0x4.tbss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x4000d40SECTION<unknown>DEFAULT1
                            .symtab0x4000ec0SECTION<unknown>DEFAULT2
                            .symtab0x4001800SECTION<unknown>DEFAULT3
                            .symtab0x4168000SECTION<unknown>DEFAULT4
                            .symtab0x4168600SECTION<unknown>DEFAULT5
                            .symtab0x4290000SECTION<unknown>DEFAULT6
                            .symtab0x4290440SECTION<unknown>DEFAULT7
                            .symtab0x4290440SECTION<unknown>DEFAULT8
                            .symtab0x42904c0SECTION<unknown>DEFAULT9
                            .symtab0x4290540SECTION<unknown>DEFAULT10
                            .symtab0x4290580SECTION<unknown>DEFAULT11
                            .symtab0x4290600SECTION<unknown>DEFAULT12
                            .symtab0x4293500SECTION<unknown>DEFAULT13
                            .symtab0x4298580SECTION<unknown>DEFAULT14
                            .symtab0x42985c0SECTION<unknown>DEFAULT15
                            .symtab0x4298b00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0xbd00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            C.1.5091.symtab0x41879024OBJECT<unknown>DEFAULT5
                            C.108.5618.symtab0x4290588OBJECT<unknown>DEFAULT11
                            C.3.5380.symtab0x41876c12OBJECT<unknown>DEFAULT5
                            C.3.6092.symtab0x41763012OBJECT<unknown>DEFAULT5
                            C.3.6114.symtab0x4187d812OBJECT<unknown>DEFAULT5
                            C.3.6172.symtab0x4187b012OBJECT<unknown>DEFAULT5
                            C.4.6115.symtab0x4187cc12OBJECT<unknown>DEFAULT5
                            C.5.6123.symtab0x4187c012OBJECT<unknown>DEFAULT5
                            C.6.5518.symtab0x41876012OBJECT<unknown>DEFAULT5
                            FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                            GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                            LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                            Q.symtab0x4298e816384OBJECT<unknown>DEFAULT16
                            RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                            SendHTTPHex.symtab0x404784676FUNC<unknown>DEFAULT3
                            SendSTDHEX.symtab0x4038ec548FUNC<unknown>DEFAULT3
                            SendUDP.symtab0x4029381704FUNC<unknown>DEFAULT3
                            V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                            _Exit.symtab0x40766076FUNC<unknown>DEFAULT3
                            _GLOBAL_OFFSET_TABLE_.symtab0x4293500OBJECT<unknown>DEFAULT13
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __CTOR_END__.symtab0x4290480OBJECT<unknown>DEFAULT8
                            __CTOR_LIST__.symtab0x4290440OBJECT<unknown>DEFAULT8
                            __C_ctype_b.symtab0x4290b04OBJECT<unknown>DEFAULT12
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x417030768OBJECT<unknown>DEFAULT5
                            __C_ctype_tolower.symtab0x4293404OBJECT<unknown>DEFAULT12
                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_tolower_data.symtab0x418950768OBJECT<unknown>DEFAULT5
                            __C_ctype_toupper.symtab0x4290c04OBJECT<unknown>DEFAULT12
                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_toupper_data.symtab0x417330768OBJECT<unknown>DEFAULT5
                            __DTOR_END__.symtab0x4290500OBJECT<unknown>DEFAULT9
                            __DTOR_LIST__.symtab0x42904c0OBJECT<unknown>DEFAULT9
                            __EH_FRAME_BEGIN__.symtab0x4290000OBJECT<unknown>DEFAULT6
                            __FRAME_END__.symtab0x4290400OBJECT<unknown>DEFAULT6
                            __GI___C_ctype_b.symtab0x4290b04OBJECT<unknown>HIDDEN12
                            __GI___C_ctype_tolower.symtab0x4293404OBJECT<unknown>HIDDEN12
                            __GI___C_ctype_toupper.symtab0x4290c04OBJECT<unknown>HIDDEN12
                            __GI___close.symtab0x40d1dc176FUNC<unknown>HIDDEN3
                            __GI___close_nocancel.symtab0x40d1b440FUNC<unknown>HIDDEN3
                            __GI___ctype_b.symtab0x4290b44OBJECT<unknown>HIDDEN12
                            __GI___ctype_tolower.symtab0x4293444OBJECT<unknown>HIDDEN12
                            __GI___ctype_toupper.symtab0x4290c44OBJECT<unknown>HIDDEN12
                            __GI___errno_location.symtab0x407aa028FUNC<unknown>HIDDEN3
                            __GI___fcntl_nocancel.symtab0x4074e0108FUNC<unknown>HIDDEN3
                            __GI___fgetc_unlocked.symtab0x411170388FUNC<unknown>HIDDEN3
                            __GI___glibc_strerror_r.symtab0x40985068FUNC<unknown>HIDDEN3
                            __GI___libc_close.symtab0x40d1dc176FUNC<unknown>HIDDEN3
                            __GI___libc_fcntl.symtab0x40754c268FUNC<unknown>HIDDEN3
                            __GI___libc_open.symtab0x40d2cc192FUNC<unknown>HIDDEN3
                            __GI___libc_read.symtab0x40d4cc192FUNC<unknown>HIDDEN3
                            __GI___libc_waitpid.symtab0x40d5cc192FUNC<unknown>HIDDEN3
                            __GI___libc_write.symtab0x40d3cc192FUNC<unknown>HIDDEN3
                            __GI___open.symtab0x40d2cc192FUNC<unknown>HIDDEN3
                            __GI___open_nocancel.symtab0x40d2a440FUNC<unknown>HIDDEN3
                            __GI___read.symtab0x40d4cc192FUNC<unknown>HIDDEN3
                            __GI___read_nocancel.symtab0x40d4a440FUNC<unknown>HIDDEN3
                            __GI___register_atfork.symtab0x40cc40452FUNC<unknown>HIDDEN3
                            __GI___sigaddset.symtab0x40a43844FUNC<unknown>HIDDEN3
                            __GI___sigdelset.symtab0x40a46448FUNC<unknown>HIDDEN3
                            __GI___sigismember.symtab0x40a41040FUNC<unknown>HIDDEN3
                            __GI___uClibc_fini.symtab0x40d840204FUNC<unknown>HIDDEN3
                            __GI___uClibc_init.symtab0x40d994120FUNC<unknown>HIDDEN3
                            __GI___waitpid.symtab0x40d5cc192FUNC<unknown>HIDDEN3
                            __GI___write.symtab0x40d3cc192FUNC<unknown>HIDDEN3
                            __GI___write_nocancel.symtab0x40d3a440FUNC<unknown>HIDDEN3
                            __GI___xpg_strerror_r.symtab0x4098a0380FUNC<unknown>HIDDEN3
                            __GI__exit.symtab0x40766076FUNC<unknown>HIDDEN3
                            __GI_abort.symtab0x40b620408FUNC<unknown>HIDDEN3
                            __GI_atoi.symtab0x40bf4028FUNC<unknown>HIDDEN3
                            __GI_brk.symtab0x412d1080FUNC<unknown>HIDDEN3
                            __GI_chdir.symtab0x4076f056FUNC<unknown>HIDDEN3
                            __GI_close.symtab0x40d1dc176FUNC<unknown>HIDDEN3
                            __GI_closedir.symtab0x40e3b0292FUNC<unknown>HIDDEN3
                            __GI_config_close.symtab0x40eda4132FUNC<unknown>HIDDEN3
                            __GI_config_open.symtab0x40ee28116FUNC<unknown>HIDDEN3
                            __GI_config_read.symtab0x40e8e01220FUNC<unknown>HIDDEN3
                            __GI_connect.symtab0x409d0c220FUNC<unknown>HIDDEN3
                            __GI_exit.symtab0x40c170240FUNC<unknown>HIDDEN3
                            __GI_fclose.symtab0x40f010804FUNC<unknown>HIDDEN3
                            __GI_fcntl.symtab0x40754c268FUNC<unknown>HIDDEN3
                            __GI_fflush_unlocked.symtab0x410db8940FUNC<unknown>HIDDEN3
                            __GI_fgetc.symtab0x410870372FUNC<unknown>HIDDEN3
                            __GI_fgetc_unlocked.symtab0x411170388FUNC<unknown>HIDDEN3
                            __GI_fgets.symtab0x4109f0320FUNC<unknown>HIDDEN3
                            __GI_fgets_unlocked.symtab0x411300276FUNC<unknown>HIDDEN3
                            __GI_fopen.symtab0x40f34028FUNC<unknown>HIDDEN3
                            __GI_fork.symtab0x40c810988FUNC<unknown>HIDDEN3
                            __GI_fputs_unlocked.symtab0x4090d0124FUNC<unknown>HIDDEN3
                            __GI_fseek.symtab0x41327068FUNC<unknown>HIDDEN3
                            __GI_fseeko64.symtab0x4132c0500FUNC<unknown>HIDDEN3
                            __GI_fstat.symtab0x412de0136FUNC<unknown>HIDDEN3
                            __GI_fwrite_unlocked.symtab0x409150268FUNC<unknown>HIDDEN3
                            __GI_getc_unlocked.symtab0x411170388FUNC<unknown>HIDDEN3
                            __GI_getdtablesize.symtab0x40e00072FUNC<unknown>HIDDEN3
                            __GI_getegid.symtab0x40e05016FUNC<unknown>HIDDEN3
                            __GI_geteuid.symtab0x40e06016FUNC<unknown>HIDDEN3
                            __GI_getgid.symtab0x40e07016FUNC<unknown>HIDDEN3
                            __GI_gethostbyname.symtab0x409c4028FUNC<unknown>HIDDEN3
                            __GI_gethostbyname2.symtab0x409c60104FUNC<unknown>HIDDEN3
                            __GI_gethostbyname2_r.symtab0x411f20948FUNC<unknown>HIDDEN3
                            __GI_gethostbyname_r.symtab0x415830968FUNC<unknown>HIDDEN3
                            __GI_gethostname.symtab0x415c60192FUNC<unknown>HIDDEN3
                            __GI_getpagesize.symtab0x40e08048FUNC<unknown>HIDDEN3
                            __GI_getpid.symtab0x40ce1084FUNC<unknown>HIDDEN3
                            __GI_getrlimit.symtab0x40e0b060FUNC<unknown>HIDDEN3
                            __GI_getsockname.symtab0x409df060FUNC<unknown>HIDDEN3
                            __GI_getuid.symtab0x40e0f016FUNC<unknown>HIDDEN3
                            __GI_htonl.symtab0x409a9840FUNC<unknown>HIDDEN3
                            __GI_htons.symtab0x409a8024FUNC<unknown>HIDDEN3
                            __GI_inet_addr.symtab0x409bf072FUNC<unknown>HIDDEN3
                            __GI_inet_aton.symtab0x411e00284FUNC<unknown>HIDDEN3
                            __GI_inet_ntoa.symtab0x409bcc32FUNC<unknown>HIDDEN3
                            __GI_inet_ntoa_r.symtab0x409b00204FUNC<unknown>HIDDEN3
                            __GI_inet_ntop.symtab0x41408c852FUNC<unknown>HIDDEN3
                            __GI_inet_pton.symtab0x413c18696FUNC<unknown>HIDDEN3
                            __GI_initstate_r.symtab0x40bcfc300FUNC<unknown>HIDDEN3
                            __GI_ioctl.symtab0x407730248FUNC<unknown>HIDDEN3
                            __GI_isatty.symtab0x411d1060FUNC<unknown>HIDDEN3
                            __GI_isspace.symtab0x407a3044FUNC<unknown>HIDDEN3
                            __GI_kill.symtab0x40783056FUNC<unknown>HIDDEN3
                            __GI_lseek64.symtab0x415f10136FUNC<unknown>HIDDEN3
                            __GI_memchr.symtab0x411420260FUNC<unknown>HIDDEN3
                            __GI_memcpy.symtab0x409260308FUNC<unknown>HIDDEN3
                            __GI_memmove.symtab0x411530824FUNC<unknown>HIDDEN3
                            __GI_mempcpy.symtab0x41396076FUNC<unknown>HIDDEN3
                            __GI_memrchr.symtab0x411870260FUNC<unknown>HIDDEN3
                            __GI_memset.symtab0x4093a0144FUNC<unknown>HIDDEN3
                            __GI_mmap.symtab0x40de80112FUNC<unknown>HIDDEN3
                            __GI_mremap.symtab0x412e7096FUNC<unknown>HIDDEN3
                            __GI_munmap.symtab0x40e10060FUNC<unknown>HIDDEN3
                            __GI_nanosleep.symtab0x40e17c200FUNC<unknown>HIDDEN3
                            __GI_ntohl.symtab0x409ad840FUNC<unknown>HIDDEN3
                            __GI_ntohs.symtab0x409ac024FUNC<unknown>HIDDEN3
                            __GI_open.symtab0x40d2cc192FUNC<unknown>HIDDEN3
                            __GI_opendir.symtab0x40e5f4240FUNC<unknown>HIDDEN3
                            __GI_poll.symtab0x415d5c220FUNC<unknown>HIDDEN3
                            __GI_raise.symtab0x40ce70264FUNC<unknown>HIDDEN3
                            __GI_random.symtab0x40b7e0164FUNC<unknown>HIDDEN3
                            __GI_random_r.symtab0x40bac0172FUNC<unknown>HIDDEN3
                            __GI_rawmemchr.symtab0x4139b0192FUNC<unknown>HIDDEN3
                            __GI_read.symtab0x40d4cc192FUNC<unknown>HIDDEN3
                            __GI_readdir64.symtab0x40e7d0272FUNC<unknown>HIDDEN3
                            __GI_recv.symtab0x409ecc240FUNC<unknown>HIDDEN3
                            __GI_sbrk.symtab0x40e250164FUNC<unknown>HIDDEN3
                            __GI_select.symtab0x4078d0260FUNC<unknown>HIDDEN3
                            __GI_send.symtab0x409ffc240FUNC<unknown>HIDDEN3
                            __GI_sendto.symtab0x40a160280FUNC<unknown>HIDDEN3
                            __GI_setsid.symtab0x4079e060FUNC<unknown>HIDDEN3
                            __GI_setsockopt.symtab0x40a28096FUNC<unknown>HIDDEN3
                            __GI_setstate_r.symtab0x40be28272FUNC<unknown>HIDDEN3
                            __GI_sigaction.symtab0x40def028FUNC<unknown>HIDDEN3
                            __GI_signal.symtab0x40a320228FUNC<unknown>HIDDEN3
                            __GI_sigprocmask.symtab0x40e300176FUNC<unknown>HIDDEN3
                            __GI_sleep.symtab0x40cf80404FUNC<unknown>HIDDEN3
                            __GI_socket.symtab0x40a2e060FUNC<unknown>HIDDEN3
                            __GI_sprintf.symtab0x407ac080FUNC<unknown>HIDDEN3
                            __GI_srandom_r.symtab0x40bb6c400FUNC<unknown>HIDDEN3
                            __GI_stat.symtab0x415e40136FUNC<unknown>HIDDEN3
                            __GI_strcasecmp.symtab0x4165e0108FUNC<unknown>HIDDEN3
                            __GI_strchr.symtab0x409430248FUNC<unknown>HIDDEN3
                            __GI_strchrnul.symtab0x411980248FUNC<unknown>HIDDEN3
                            __GI_strcmp.symtab0x40953044FUNC<unknown>HIDDEN3
                            __GI_strcoll.symtab0x40953044FUNC<unknown>HIDDEN3
                            __GI_strcpy.symtab0x40956036FUNC<unknown>HIDDEN3
                            __GI_strcspn.symtab0x411a80144FUNC<unknown>HIDDEN3
                            __GI_strdup.symtab0x415fa0140FUNC<unknown>HIDDEN3
                            __GI_strlen.symtab0x409590184FUNC<unknown>HIDDEN3
                            __GI_strncpy.symtab0x413a70188FUNC<unknown>HIDDEN3
                            __GI_strnlen.symtab0x409650248FUNC<unknown>HIDDEN3
                            __GI_strpbrk.symtab0x411cd064FUNC<unknown>HIDDEN3
                            __GI_strrchr.symtab0x411b10160FUNC<unknown>HIDDEN3
                            __GI_strspn.symtab0x411bb072FUNC<unknown>HIDDEN3
                            __GI_strstr.symtab0x409750256FUNC<unknown>HIDDEN3
                            __GI_strtok.symtab0x409a6032FUNC<unknown>HIDDEN3
                            __GI_strtok_r.symtab0x411c00208FUNC<unknown>HIDDEN3
                            __GI_strtol.symtab0x40bf6028FUNC<unknown>HIDDEN3
                            __GI_sysconf.symtab0x40c45c792FUNC<unknown>HIDDEN3
                            __GI_tcgetattr.symtab0x411d50176FUNC<unknown>HIDDEN3
                            __GI_time.symtab0x407a2016FUNC<unknown>HIDDEN3
                            __GI_toupper.symtab0x407a6060FUNC<unknown>HIDDEN3
                            __GI_uname.symtab0x415ed060FUNC<unknown>HIDDEN3
                            __GI_vsnprintf.symtab0x407b10248FUNC<unknown>HIDDEN3
                            __GI_waitpid.symtab0x40d5cc192FUNC<unknown>HIDDEN3
                            __GI_wcrtomb.symtab0x40eea0108FUNC<unknown>HIDDEN3
                            __GI_wcsnrtombs.symtab0x40ef50192FUNC<unknown>HIDDEN3
                            __GI_wcsrtombs.symtab0x40ef1064FUNC<unknown>HIDDEN3
                            __GI_write.symtab0x40d3cc192FUNC<unknown>HIDDEN3
                            __JCR_END__.symtab0x4290540OBJECT<unknown>DEFAULT10
                            __JCR_LIST__.symtab0x4290540OBJECT<unknown>DEFAULT10
                            __app_fini.symtab0x42e06c4OBJECT<unknown>HIDDEN16
                            __atexit_lock.symtab0x4291e024OBJECT<unknown>DEFAULT12
                            __bss_start.symtab0x42985c0NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x40d90c136FUNC<unknown>DEFAULT3
                            __close.symtab0x40d1dc176FUNC<unknown>DEFAULT3
                            __close_nameservers.symtab0x4156e0220FUNC<unknown>HIDDEN3
                            __close_nocancel.symtab0x40d1b440FUNC<unknown>DEFAULT3
                            __ctype_b.symtab0x4290b44OBJECT<unknown>DEFAULT12
                            __ctype_tolower.symtab0x4293444OBJECT<unknown>DEFAULT12
                            __ctype_toupper.symtab0x4290c44OBJECT<unknown>DEFAULT12
                            __curbrk.symtab0x4305e04OBJECT<unknown>HIDDEN16
                            __data_start.symtab0x4290700OBJECT<unknown>DEFAULT12
                            __decode_dotted.symtab0x4143e0400FUNC<unknown>HIDDEN3
                            __decode_header.symtab0x416150228FUNC<unknown>HIDDEN3
                            __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                            __dns_lookup.symtab0x4145702608FUNC<unknown>HIDDEN3
                            __do_global_ctors_aux.symtab0x4167900FUNC<unknown>DEFAULT3
                            __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                            __dso_handle.symtab0x4298580OBJECT<unknown>HIDDEN14
                            __encode_dotted.symtab0x416650316FUNC<unknown>HIDDEN3
                            __encode_header.symtab0x416030276FUNC<unknown>HIDDEN3
                            __encode_question.symtab0x416240172FUNC<unknown>HIDDEN3
                            __environ.symtab0x42e0644OBJECT<unknown>DEFAULT16
                            __errno_location.symtab0x407aa028FUNC<unknown>DEFAULT3
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x42db004OBJECT<unknown>HIDDEN16
                            __fcntl_nocancel.symtab0x4074e0108FUNC<unknown>DEFAULT3
                            __fgetc_unlocked.symtab0x411170388FUNC<unknown>DEFAULT3
                            __fini_array_end.symtab0x4290440NOTYPE<unknown>HIDDEN7
                            __fini_array_start.symtab0x4290440NOTYPE<unknown>HIDDEN7
                            __fork.symtab0x40c810988FUNC<unknown>DEFAULT3
                            __fork_generation_pointer.symtab0x4298644OBJECT<unknown>HIDDEN15
                            __fork_handlers.symtab0x4298684OBJECT<unknown>HIDDEN15
                            __fork_lock.symtab0x42db104OBJECT<unknown>HIDDEN16
                            __get_hosts_byname_r.symtab0x4157c0104FUNC<unknown>HIDDEN3
                            __getdents64.symtab0x4130b0436FUNC<unknown>HIDDEN3
                            __getpagesize.symtab0x40e08048FUNC<unknown>DEFAULT3
                            __getpid.symtab0x40ce1084FUNC<unknown>DEFAULT3
                            __glibc_strerror_r.symtab0x40985068FUNC<unknown>DEFAULT3
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                            __init_array_end.symtab0x4290440NOTYPE<unknown>HIDDEN7
                            __init_array_start.symtab0x4290440NOTYPE<unknown>HIDDEN7
                            __libc_close.symtab0x40d1dc176FUNC<unknown>DEFAULT3
                            __libc_connect.symtab0x409d0c220FUNC<unknown>DEFAULT3
                            __libc_disable_asynccancel.symtab0x40d690136FUNC<unknown>HIDDEN3
                            __libc_enable_asynccancel.symtab0x40d718220FUNC<unknown>HIDDEN3
                            __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                            __libc_fcntl.symtab0x40754c268FUNC<unknown>DEFAULT3
                            __libc_fork.symtab0x40c810988FUNC<unknown>DEFAULT3
                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                            __libc_nanosleep.symtab0x40e17c200FUNC<unknown>DEFAULT3
                            __libc_open.symtab0x40d2cc192FUNC<unknown>DEFAULT3
                            __libc_read.symtab0x40d4cc192FUNC<unknown>DEFAULT3
                            __libc_recv.symtab0x409ecc240FUNC<unknown>DEFAULT3
                            __libc_select.symtab0x4078d0260FUNC<unknown>DEFAULT3
                            __libc_send.symtab0x409ffc240FUNC<unknown>DEFAULT3
                            __libc_sendto.symtab0x40a160280FUNC<unknown>DEFAULT3
                            __libc_setup_tls.symtab0x412998660FUNC<unknown>DEFAULT3
                            __libc_sigaction.symtab0x40def028FUNC<unknown>DEFAULT3
                            __libc_stack_end.symtab0x42e0604OBJECT<unknown>DEFAULT16
                            __libc_waitpid.symtab0x40d5cc192FUNC<unknown>DEFAULT3
                            __libc_write.symtab0x40d3cc192FUNC<unknown>DEFAULT3
                            __linkin_atfork.symtab0x40cbf080FUNC<unknown>HIDDEN3
                            __lll_lock_wait_private.symtab0x40d120120FUNC<unknown>HIDDEN3
                            __local_nameserver.symtab0x41893016OBJECT<unknown>HIDDEN5
                            __malloc_consolidate.symtab0x40b124520FUNC<unknown>HIDDEN3
                            __malloc_largebin_index.symtab0x40a4a0140FUNC<unknown>DEFAULT3
                            __malloc_lock.symtab0x4290e024OBJECT<unknown>DEFAULT12
                            __malloc_state.symtab0x430680888OBJECT<unknown>DEFAULT16
                            __malloc_trim.symtab0x40b000292FUNC<unknown>DEFAULT3
                            __nameserver.symtab0x42989c4OBJECT<unknown>HIDDEN15
                            __nameservers.symtab0x4298a04OBJECT<unknown>HIDDEN15
                            __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __open.symtab0x40d2cc192FUNC<unknown>DEFAULT3
                            __open_etc_hosts.symtab0x4162f032FUNC<unknown>HIDDEN3
                            __open_nameservers.symtab0x4150701636FUNC<unknown>HIDDEN3
                            __open_nocancel.symtab0x40d2a440FUNC<unknown>DEFAULT3
                            __pagesize.symtab0x42e0684OBJECT<unknown>DEFAULT16
                            __preinit_array_end.symtab0x4290440NOTYPE<unknown>HIDDEN7
                            __preinit_array_start.symtab0x4290440NOTYPE<unknown>HIDDEN7
                            __progname.symtab0x4292044OBJECT<unknown>DEFAULT12
                            __progname_full.symtab0x4292084OBJECT<unknown>DEFAULT12
                            __pthread_initialize_minimal.symtab0x412c2c28FUNC<unknown>DEFAULT3
                            __pthread_mutex_init.symtab0x40d8088FUNC<unknown>DEFAULT3
                            __pthread_mutex_lock.symtab0x40d8008FUNC<unknown>DEFAULT3
                            __pthread_mutex_trylock.symtab0x40d8008FUNC<unknown>DEFAULT3
                            __pthread_mutex_unlock.symtab0x40d8008FUNC<unknown>DEFAULT3
                            __pthread_return_0.symtab0x40d8008FUNC<unknown>DEFAULT3
                            __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                            __read.symtab0x40d4cc192FUNC<unknown>DEFAULT3
                            __read_etc_hosts_r.symtab0x416310720FUNC<unknown>HIDDEN3
                            __read_nocancel.symtab0x40d4a440FUNC<unknown>DEFAULT3
                            __register_atfork.symtab0x40cc40452FUNC<unknown>DEFAULT3
                            __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                            __res_sync.symtab0x4298944OBJECT<unknown>HIDDEN15
                            __resolv_attempts.symtab0x4293311OBJECT<unknown>HIDDEN12
                            __resolv_lock.symtab0x43060024OBJECT<unknown>DEFAULT16
                            __resolv_timeout.symtab0x4293301OBJECT<unknown>HIDDEN12
                            __rtld_fini.symtab0x42e0704OBJECT<unknown>HIDDEN16
                            __searchdomain.symtab0x4298984OBJECT<unknown>HIDDEN15
                            __searchdomains.symtab0x4298a44OBJECT<unknown>HIDDEN15
                            __sigaddset.symtab0x40a43844FUNC<unknown>DEFAULT3
                            __sigdelset.symtab0x40a46448FUNC<unknown>DEFAULT3
                            __sigismember.symtab0x40a41040FUNC<unknown>DEFAULT3
                            __sigjmp_save.symtab0x415c0096FUNC<unknown>HIDDEN3
                            __sigsetjmp.symtab0x40df3036FUNC<unknown>DEFAULT3
                            __sigsetjmp_aux.symtab0x412d60128FUNC<unknown>DEFAULT3
                            __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                            __stdin.symtab0x42922c4OBJECT<unknown>DEFAULT12
                            __stdio_READ.symtab0x4134c0144FUNC<unknown>HIDDEN3
                            __stdio_WRITE.symtab0x413550344FUNC<unknown>HIDDEN3
                            __stdio_adjust_position.symtab0x4136b0256FUNC<unknown>HIDDEN3
                            __stdio_fwrite.symtab0x40f7f0472FUNC<unknown>HIDDEN3
                            __stdio_rfill.symtab0x4137b088FUNC<unknown>HIDDEN3
                            __stdio_seek.symtab0x4138f0112FUNC<unknown>HIDDEN3
                            __stdio_trans2r_o.symtab0x413810220FUNC<unknown>HIDDEN3
                            __stdio_trans2w_o.symtab0x40fc30304FUNC<unknown>HIDDEN3
                            __stdio_wcommit.symtab0x40fd60100FUNC<unknown>HIDDEN3
                            __stdout.symtab0x4292304OBJECT<unknown>DEFAULT12
                            __sys_connect.symtab0x409cd060FUNC<unknown>DEFAULT3
                            __sys_recv.symtab0x409e9060FUNC<unknown>DEFAULT3
                            __sys_send.symtab0x409fc060FUNC<unknown>DEFAULT3
                            __sys_sendto.symtab0x40a0f0112FUNC<unknown>DEFAULT3
                            __syscall_error.symtab0x40df6092FUNC<unknown>DEFAULT3
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_nanosleep.symtab0x40e14060FUNC<unknown>DEFAULT3
                            __syscall_poll.symtab0x415d2060FUNC<unknown>DEFAULT3
                            __syscall_rt_sigaction.symtab0x40dfc060FUNC<unknown>DEFAULT3
                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_select.symtab0x40787096FUNC<unknown>DEFAULT3
                            __tls_get_addr.symtab0x41297832FUNC<unknown>DEFAULT3
                            __uClibc_fini.symtab0x40d840204FUNC<unknown>DEFAULT3
                            __uClibc_init.symtab0x40d994120FUNC<unknown>DEFAULT3
                            __uClibc_main.symtab0x40da0c1132FUNC<unknown>DEFAULT3
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x4292004OBJECT<unknown>HIDDEN12
                            __waitpid.symtab0x40d5cc192FUNC<unknown>DEFAULT3
                            __waitpid_nocancel.symtab0x40d5a440FUNC<unknown>DEFAULT3
                            __write.symtab0x40d3cc192FUNC<unknown>DEFAULT3
                            __write_nocancel.symtab0x40d3a440FUNC<unknown>DEFAULT3
                            __xpg_strerror_r.symtab0x4098a0380FUNC<unknown>DEFAULT3
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __xstat32_conv.symtab0x412fc8220FUNC<unknown>HIDDEN3
                            __xstat64_conv.symtab0x412ed0248FUNC<unknown>HIDDEN3
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _bss_custom_printf_spec.symtab0x42d8f010OBJECT<unknown>DEFAULT16
                            _charpad.symtab0x407c10156FUNC<unknown>DEFAULT3
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _custom_printf_arginfo.symtab0x43062040OBJECT<unknown>HIDDEN16
                            _custom_printf_handler.symtab0x43064840OBJECT<unknown>HIDDEN16
                            _custom_printf_spec.symtab0x4290d04OBJECT<unknown>HIDDEN12
                            _dl_aux_init.symtab0x412c5040FUNC<unknown>DEFAULT3
                            _dl_init_static_tls.symtab0x4293104OBJECT<unknown>DEFAULT12
                            _dl_nothread_init_static_tls.symtab0x412c78148FUNC<unknown>HIDDEN3
                            _dl_phdr.symtab0x42988c4OBJECT<unknown>DEFAULT15
                            _dl_phnum.symtab0x4298904OBJECT<unknown>DEFAULT15
                            _dl_tls_dtv_gaps.symtab0x4298801OBJECT<unknown>DEFAULT15
                            _dl_tls_dtv_slotinfo_list.symtab0x42987c4OBJECT<unknown>DEFAULT15
                            _dl_tls_generation.symtab0x4298844OBJECT<unknown>DEFAULT15
                            _dl_tls_max_dtv_idx.symtab0x4298744OBJECT<unknown>DEFAULT15
                            _dl_tls_setup.symtab0x412914100FUNC<unknown>DEFAULT3
                            _dl_tls_static_align.symtab0x4298704OBJECT<unknown>DEFAULT15
                            _dl_tls_static_nelem.symtab0x4298884OBJECT<unknown>DEFAULT15
                            _dl_tls_static_size.symtab0x4298784OBJECT<unknown>DEFAULT15
                            _dl_tls_static_used.symtab0x42986c4OBJECT<unknown>DEFAULT15
                            _edata.symtab0x42985c0NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x4309f80NOTYPE<unknown>DEFAULTSHN_ABS
                            _exit.symtab0x40766076FUNC<unknown>DEFAULT3
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fbss.symtab0x42985c0NOTYPE<unknown>DEFAULTSHN_ABS
                            _fdata.symtab0x4290600NOTYPE<unknown>DEFAULT12
                            _fini.symtab0x41680028FUNC<unknown>DEFAULT4
                            _fixed_buffers.symtab0x42e0a08192OBJECT<unknown>DEFAULT16
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x407cac232FUNC<unknown>DEFAULT3
                            _fpmaxtostr.symtab0x4100002156FUNC<unknown>HIDDEN3
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _gp.symtab0x4313400NOTYPE<unknown>DEFAULTSHN_ABS
                            _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                            _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                            _load_inttype.symtab0x40fdd0136FUNC<unknown>HIDDEN3
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_init.symtab0x408630248FUNC<unknown>HIDDEN3
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x408a3c1684FUNC<unknown>HIDDEN3
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x408730100FUNC<unknown>HIDDEN3
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x4087a0548FUNC<unknown>HIDDEN3
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x4089d0108FUNC<unknown>DEFAULT3
                            _pthread_cleanup_pop_restore.symtab0x40d81c36FUNC<unknown>DEFAULT3
                            _pthread_cleanup_push_defer.symtab0x40d81012FUNC<unknown>DEFAULT3
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _setjmp.symtab0x40df1028FUNC<unknown>DEFAULT3
                            _sigintr.symtab0x43067016OBJECT<unknown>HIDDEN16
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x40f3601168FUNC<unknown>HIDDEN3
                            _stdio_init.symtab0x40f9d0184FUNC<unknown>HIDDEN3
                            _stdio_openlist.symtab0x4292344OBJECT<unknown>DEFAULT12
                            _stdio_openlist_add_lock.symtab0x42e08012OBJECT<unknown>DEFAULT16
                            _stdio_openlist_dec_use.symtab0x410b30648FUNC<unknown>HIDDEN3
                            _stdio_openlist_del_count.symtab0x42e09c4OBJECT<unknown>DEFAULT16
                            _stdio_openlist_del_lock.symtab0x42e08c12OBJECT<unknown>DEFAULT16
                            _stdio_openlist_use_count.symtab0x42e0984OBJECT<unknown>DEFAULT16
                            _stdio_streams.symtab0x429238204OBJECT<unknown>DEFAULT12
                            _stdio_term.symtab0x40fa88416FUNC<unknown>HIDDEN3
                            _stdio_user_locking.symtab0x4292104OBJECT<unknown>DEFAULT12
                            _stdlib_strto_l.symtab0x40bf80488FUNC<unknown>HIDDEN3
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x40fe6068FUNC<unknown>HIDDEN3
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x4177902934OBJECT<unknown>HIDDEN5
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x40feb0332FUNC<unknown>HIDDEN3
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x407d942204FUNC<unknown>HIDDEN3
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x40b620408FUNC<unknown>DEFAULT3
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            access.symtab0x4076b060FUNC<unknown>DEFAULT3
                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            atoi.symtab0x40bf4028FUNC<unknown>DEFAULT3
                            atol.symtab0x40bf4028FUNC<unknown>DEFAULT3
                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bcopy.symtab0x409a2032FUNC<unknown>DEFAULT3
                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            been_there_done_that.symtab0x42daf04OBJECT<unknown>DEFAULT16
                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            brk.symtab0x412d1080FUNC<unknown>DEFAULT3
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0x40a320228FUNC<unknown>DEFAULT3
                            buf.4511.symtab0x42d91016OBJECT<unknown>DEFAULT16
                            buf.6560.symtab0x42d920440OBJECT<unknown>DEFAULT16
                            bzero.symtab0x409a4028FUNC<unknown>DEFAULT3
                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            c.symtab0x4290844OBJECT<unknown>DEFAULT12
                            calloc.symtab0x4122e0344FUNC<unknown>DEFAULT3
                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            chdir.symtab0x4076f056FUNC<unknown>DEFAULT3
                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            close.symtab0x40d1dc176FUNC<unknown>DEFAULT3
                            closedir.symtab0x40e3b0292FUNC<unknown>DEFAULT3
                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            commServer.symtab0x4290904OBJECT<unknown>DEFAULT12
                            completed.4786.symtab0x4298b01OBJECT<unknown>DEFAULT16
                            connect.symtab0x409d0c220FUNC<unknown>DEFAULT3
                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            connectTimeout.symtab0x401f14828FUNC<unknown>DEFAULT3
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            csum.symtab0x4024e8460FUNC<unknown>DEFAULT3
                            currentServer.symtab0x4290804OBJECT<unknown>DEFAULT12
                            data_start.symtab0x4290700OBJECT<unknown>DEFAULT12
                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            environ.symtab0x42e0644OBJECT<unknown>DEFAULT16
                            errno.symtab0x04TLS<unknown>DEFAULT7
                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            estridx.symtab0x417700126OBJECT<unknown>DEFAULT5
                            exit.symtab0x40c170240FUNC<unknown>DEFAULT3
                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exp10_table.symtab0x41880872OBJECT<unknown>DEFAULT5
                            fclose.symtab0x40f010804FUNC<unknown>DEFAULT3
                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fcntl.symtab0x40754c268FUNC<unknown>DEFAULT3
                            fd_to_DIR.symtab0x40e4e0276FUNC<unknown>DEFAULT3
                            fdgets.symtab0x4006f0292FUNC<unknown>DEFAULT3
                            fdopendir.symtab0x40e6e4228FUNC<unknown>DEFAULT3
                            fflush_unlocked.symtab0x410db8940FUNC<unknown>DEFAULT3
                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgetc.symtab0x410870372FUNC<unknown>DEFAULT3
                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgetc_unlocked.symtab0x411170388FUNC<unknown>DEFAULT3
                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets.symtab0x4109f0320FUNC<unknown>DEFAULT3
                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets_unlocked.symtab0x411300276FUNC<unknown>DEFAULT3
                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fmt.symtab0x4187f020OBJECT<unknown>DEFAULT5
                            fopen.symtab0x40f34028FUNC<unknown>DEFAULT3
                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fork.symtab0x40c810988FUNC<unknown>DEFAULT3
                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fork_handler_pool.symtab0x42db141348OBJECT<unknown>DEFAULT16
                            fputs_unlocked.symtab0x4090d0124FUNC<unknown>DEFAULT3
                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                            free.symtab0x40b32c660FUNC<unknown>DEFAULT3
                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseek.symtab0x41327068FUNC<unknown>DEFAULT3
                            fseeko.symtab0x41327068FUNC<unknown>DEFAULT3
                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseeko64.symtab0x4132c0500FUNC<unknown>DEFAULT3
                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fstat.symtab0x412de0136FUNC<unknown>DEFAULT3
                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ftcp.symtab0x402fe02316FUNC<unknown>DEFAULT3
                            fwrite_unlocked.symtab0x409150268FUNC<unknown>DEFAULT3
                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getArch.symtab0x404ccc56FUNC<unknown>DEFAULT3
                            getHost.symtab0x4019fc160FUNC<unknown>DEFAULT3
                            getOurIP.symtab0x400814896FUNC<unknown>DEFAULT3
                            getPortz.symtab0x404d04380FUNC<unknown>DEFAULT3
                            getRandomIP.symtab0x400644172FUNC<unknown>DEFAULT3
                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getc.symtab0x410870372FUNC<unknown>DEFAULT3
                            getc_unlocked.symtab0x411170388FUNC<unknown>DEFAULT3
                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getdtablesize.symtab0x40e00072FUNC<unknown>DEFAULT3
                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getegid.symtab0x40e05016FUNC<unknown>DEFAULT3
                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            geteuid.symtab0x40e06016FUNC<unknown>DEFAULT3
                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getgid.symtab0x40e07016FUNC<unknown>DEFAULT3
                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname.symtab0x409c4028FUNC<unknown>DEFAULT3
                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname2.symtab0x409c60104FUNC<unknown>DEFAULT3
                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname2_r.symtab0x411f20948FUNC<unknown>DEFAULT3
                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname_r.symtab0x415830968FUNC<unknown>DEFAULT3
                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostname.symtab0x415c60192FUNC<unknown>DEFAULT3
                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpagesize.symtab0x40e08048FUNC<unknown>DEFAULT3
                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpid.symtab0x40ce1084FUNC<unknown>DEFAULT3
                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit.symtab0x40e0b060FUNC<unknown>DEFAULT3
                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getsockname.symtab0x409df060FUNC<unknown>DEFAULT3
                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getsockopt.symtab0x409e3096FUNC<unknown>DEFAULT3
                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getuid.symtab0x40e0f016FUNC<unknown>DEFAULT3
                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gotIP.symtab0x4298d44OBJECT<unknown>DEFAULT16
                            h_errno.symtab0x44TLS<unknown>DEFAULT7
                            hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                            hoste.6559.symtab0x42dad820OBJECT<unknown>DEFAULT16
                            htonl.symtab0x409a9840FUNC<unknown>DEFAULT3
                            htons.symtab0x409a8024FUNC<unknown>DEFAULT3
                            i.4700.symtab0x4290884OBJECT<unknown>DEFAULT12
                            index.symtab0x409430248FUNC<unknown>DEFAULT3
                            inet_addr.symtab0x409bf072FUNC<unknown>DEFAULT3
                            inet_aton.symtab0x411e00284FUNC<unknown>DEFAULT3
                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_ntoa.symtab0x409bcc32FUNC<unknown>DEFAULT3
                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_ntoa_r.symtab0x409b00204FUNC<unknown>DEFAULT3
                            inet_ntop.symtab0x41408c852FUNC<unknown>DEFAULT3
                            inet_ntop4.symtab0x413ed0444FUNC<unknown>DEFAULT3
                            inet_pton.symtab0x413c18696FUNC<unknown>DEFAULT3
                            inet_pton4.symtab0x413b30232FUNC<unknown>DEFAULT3
                            initConnection.symtab0x4066b4592FUNC<unknown>DEFAULT3
                            init_rand.symtab0x400340300FUNC<unknown>DEFAULT3
                            init_static_tls.symtab0x4128c084FUNC<unknown>DEFAULT3
                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            initstate.symtab0x40b93c208FUNC<unknown>DEFAULT3
                            initstate_r.symtab0x40bcfc300FUNC<unknown>DEFAULT3
                            ioctl.symtab0x407730248FUNC<unknown>DEFAULT3
                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            isatty.symtab0x411d1060FUNC<unknown>DEFAULT3
                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            isspace.symtab0x407a3044FUNC<unknown>DEFAULT3
                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            kill.symtab0x40783056FUNC<unknown>DEFAULT3
                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            last_id.6617.symtab0x4293202OBJECT<unknown>DEFAULT12
                            last_ns_num.6616.symtab0x4305f04OBJECT<unknown>DEFAULT16
                            libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            listFork.symtab0x402250664FUNC<unknown>DEFAULT3
                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek64.symtab0x415f10136FUNC<unknown>DEFAULT3
                            macAddress.symtab0x4298e06OBJECT<unknown>DEFAULT16
                            main.symtab0x4069043032FUNC<unknown>DEFAULT3
                            mainCommSock.symtab0x4298d04OBJECT<unknown>DEFAULT16
                            makeIPPacket.symtab0x402810296FUNC<unknown>DEFAULT3
                            makeRandomStr.symtab0x401a9c268FUNC<unknown>DEFAULT3
                            makevsepacket.symtab0x403ccc332FUNC<unknown>DEFAULT3
                            malloc.symtab0x40a52c2764FUNC<unknown>DEFAULT3
                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            malloc_trim.symtab0x40b5c084FUNC<unknown>DEFAULT3
                            memchr.symtab0x411420260FUNC<unknown>DEFAULT3
                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memcpy.symtab0x409260308FUNC<unknown>DEFAULT3
                            memmove.symtab0x411530824FUNC<unknown>DEFAULT3
                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mempcpy.symtab0x41396076FUNC<unknown>DEFAULT3
                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memrchr.symtab0x411870260FUNC<unknown>DEFAULT3
                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memset.symtab0x4093a0144FUNC<unknown>DEFAULT3
                            mmap.symtab0x40de80112FUNC<unknown>DEFAULT3
                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mremap.symtab0x412e7096FUNC<unknown>DEFAULT3
                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            munmap.symtab0x40e10060FUNC<unknown>DEFAULT3
                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mylock.symtab0x42910024OBJECT<unknown>DEFAULT12
                            mylock.symtab0x42912024OBJECT<unknown>DEFAULT12
                            nanosleep.symtab0x40e17c200FUNC<unknown>DEFAULT3
                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            next_start.1303.symtab0x42d9004OBJECT<unknown>DEFAULT16
                            nprocessors_onln.symtab0x40c260508FUNC<unknown>DEFAULT3
                            ntohl.symtab0x409ad840FUNC<unknown>DEFAULT3
                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ntohs.symtab0x409ac024FUNC<unknown>DEFAULT3
                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            numpids.symtab0x4298d88OBJECT<unknown>DEFAULT16
                            object.4798.symtab0x4298b424OBJECT<unknown>DEFAULT16
                            open.symtab0x40d2cc192FUNC<unknown>DEFAULT3
                            opendir.symtab0x40e5f4240FUNC<unknown>DEFAULT3
                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ourIP.symtab0x42985c4OBJECT<unknown>DEFAULT15
                            p.4784.symtab0x4290600OBJECT<unknown>DEFAULT12
                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pids.symtab0x4298604OBJECT<unknown>DEFAULT15
                            poll.symtab0x415d5c220FUNC<unknown>DEFAULT3
                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            prefix.6318.symtab0x41765012OBJECT<unknown>DEFAULT5
                            print.symtab0x4012f01460FUNC<unknown>DEFAULT3
                            printchar.symtab0x400d60184FUNC<unknown>DEFAULT3
                            printi.symtab0x401054668FUNC<unknown>DEFAULT3
                            prints.symtab0x400e18572FUNC<unknown>DEFAULT3
                            processCmd.symtab0x404e806196FUNC<unknown>DEFAULT3
                            program_invocation_name.symtab0x4292084OBJECT<unknown>DEFAULT12
                            program_invocation_short_name.symtab0x4292044OBJECT<unknown>DEFAULT12
                            qual_chars.6326.symtab0x41767020OBJECT<unknown>DEFAULT5
                            raise.symtab0x40ce70264FUNC<unknown>DEFAULT3
                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rand.symtab0x40b7c028FUNC<unknown>DEFAULT3
                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rand_cmwc.symtab0x40046c472FUNC<unknown>DEFAULT3
                            random.symtab0x40b7e0164FUNC<unknown>DEFAULT3
                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            random_poly_info.symtab0x41831040OBJECT<unknown>DEFAULT5
                            random_r.symtab0x40bac0172FUNC<unknown>DEFAULT3
                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            randtbl.symtab0x429138128OBJECT<unknown>DEFAULT12
                            rawmemchr.symtab0x4139b0192FUNC<unknown>DEFAULT3
                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            read.symtab0x40d4cc192FUNC<unknown>DEFAULT3
                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            readdir64.symtab0x40e7d0272FUNC<unknown>DEFAULT3
                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            realloc.symtab0x4124401152FUNC<unknown>DEFAULT3
                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            recv.symtab0x409ecc240FUNC<unknown>DEFAULT3
                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            recvLine.symtab0x401ba8876FUNC<unknown>DEFAULT3
                            register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            resolv_conf_mtime.6599.symtab0x4306184OBJECT<unknown>DEFAULT16
                            rindex.symtab0x411b10160FUNC<unknown>DEFAULT3
                            sbrk.symtab0x40e250164FUNC<unknown>DEFAULT3
                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            select.symtab0x4078d0260FUNC<unknown>DEFAULT3
                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            send.symtab0x409ffc240FUNC<unknown>DEFAULT3
                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sendHTTPtwo.symtab0x404a28676FUNC<unknown>DEFAULT3
                            sendto.symtab0x40a160280FUNC<unknown>DEFAULT3
                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setsid.symtab0x4079e060FUNC<unknown>DEFAULT3
                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setsockopt.symtab0x40a28096FUNC<unknown>DEFAULT3
                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setstate.symtab0x40b884184FUNC<unknown>DEFAULT3
                            setstate_r.symtab0x40be28272FUNC<unknown>DEFAULT3
                            sigaction.symtab0x40def028FUNC<unknown>DEFAULT3
                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            signal.symtab0x40a320228FUNC<unknown>DEFAULT3
                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigprocmask.symtab0x40e300176FUNC<unknown>DEFAULT3
                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            skip_and_NUL_space.symtab0x415008104FUNC<unknown>DEFAULT3
                            skip_nospace.symtab0x414fa0104FUNC<unknown>DEFAULT3
                            sleep.symtab0x40cf80404FUNC<unknown>DEFAULT3
                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            socket.symtab0x40a2e060FUNC<unknown>DEFAULT3
                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            socket_connect.symtab0x403b10444FUNC<unknown>DEFAULT3
                            sockprintf.symtab0x4018a4344FUNC<unknown>DEFAULT3
                            spec_and_mask.6325.symtab0x41768416OBJECT<unknown>DEFAULT5
                            spec_base.6317.symtab0x41765c7OBJECT<unknown>DEFAULT5
                            spec_chars.6322.symtab0x4176e021OBJECT<unknown>DEFAULT5
                            spec_flags.6321.symtab0x4176f88OBJECT<unknown>DEFAULT5
                            spec_or_mask.6324.symtab0x41769416OBJECT<unknown>DEFAULT5
                            spec_ranges.6323.symtab0x4176a49OBJECT<unknown>DEFAULT5
                            sprintf.symtab0x407ac080FUNC<unknown>DEFAULT3
                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            srand.symtab0x40ba0c172FUNC<unknown>DEFAULT3
                            srandom.symtab0x40ba0c172FUNC<unknown>DEFAULT3
                            srandom_r.symtab0x40bb6c400FUNC<unknown>DEFAULT3
                            stat.symtab0x415e40136FUNC<unknown>DEFAULT3
                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            static_dtv.symtab0x4300a0512OBJECT<unknown>DEFAULT16
                            static_map.symtab0x4305a852OBJECT<unknown>DEFAULT16
                            static_slotinfo.symtab0x4302a0776OBJECT<unknown>DEFAULT16
                            stderr.symtab0x4292284OBJECT<unknown>DEFAULT12
                            stdin.symtab0x4292204OBJECT<unknown>DEFAULT12
                            stdout.symtab0x4292244OBJECT<unknown>DEFAULT12
                            strcasecmp.symtab0x4165e0108FUNC<unknown>DEFAULT3
                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strchr.symtab0x409430248FUNC<unknown>DEFAULT3
                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strchrnul.symtab0x411980248FUNC<unknown>DEFAULT3
                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strcmp.symtab0x40953044FUNC<unknown>DEFAULT3
                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strcoll.symtab0x40953044FUNC<unknown>DEFAULT3
                            strcpy.symtab0x40956036FUNC<unknown>DEFAULT3
                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strcspn.symtab0x411a80144FUNC<unknown>DEFAULT3
                            strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strdup.symtab0x415fa0140FUNC<unknown>DEFAULT3
                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strerror_r.symtab0x4098a0380FUNC<unknown>DEFAULT3
                            strlen.symtab0x409590184FUNC<unknown>DEFAULT3
                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strncpy.symtab0x413a70188FUNC<unknown>DEFAULT3
                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strnlen.symtab0x409650248FUNC<unknown>DEFAULT3
                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strpbrk.symtab0x411cd064FUNC<unknown>DEFAULT3
                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strrchr.symtab0x411b10160FUNC<unknown>DEFAULT3
                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strspn.symtab0x411bb072FUNC<unknown>DEFAULT3
                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strstr.symtab0x409750256FUNC<unknown>DEFAULT3
                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtok.symtab0x409a6032FUNC<unknown>DEFAULT3
                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtok_r.symtab0x411c00208FUNC<unknown>DEFAULT3
                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtol.symtab0x40bf6028FUNC<unknown>DEFAULT3
                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sysconf.symtab0x40c45c792FUNC<unknown>DEFAULT3
                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tcgetattr.symtab0x411d50176FUNC<unknown>DEFAULT3
                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tcpcsum.symtab0x4026b4348FUNC<unknown>DEFAULT3
                            time.symtab0x407a2016FUNC<unknown>DEFAULT3
                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            toupper.symtab0x407a6060FUNC<unknown>DEFAULT3
                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            trim.symtab0x400b94460FUNC<unknown>DEFAULT3
                            type_codes.symtab0x4176b024OBJECT<unknown>DEFAULT5
                            type_sizes.symtab0x4176c812OBJECT<unknown>DEFAULT5
                            uname.symtab0x415ed060FUNC<unknown>DEFAULT3
                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            unknown.1327.symtab0x41778014OBJECT<unknown>DEFAULT5
                            unsafe_state.symtab0x4291c020OBJECT<unknown>DEFAULT12
                            useragents.symtab0x42909428OBJECT<unknown>DEFAULT12
                            usleep.symtab0x40c780144FUNC<unknown>DEFAULT3
                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            vseattack.symtab0x403e182412FUNC<unknown>DEFAULT3
                            vsnprintf.symtab0x407b10248FUNC<unknown>DEFAULT3
                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            waitpid.symtab0x40d5cc192FUNC<unknown>DEFAULT3
                            wcrtomb.symtab0x40eea0108FUNC<unknown>DEFAULT3
                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcsnrtombs.symtab0x40ef50192FUNC<unknown>DEFAULT3
                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcsrtombs.symtab0x40ef1064FUNC<unknown>DEFAULT3
                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            write.symtab0x40d3cc192FUNC<unknown>DEFAULT3
                            xdigits.4935.symtab0x4188c417OBJECT<unknown>DEFAULT5
                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 26, 2024 18:56:58.072427988 CEST4429423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:56:58.337306976 CEST234429494.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:03.338243008 CEST4429623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:03.598110914 CEST234429694.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:08.598710060 CEST4429823192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:08.859006882 CEST234429894.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:13.859674931 CEST4430023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:14.119169950 CEST234430094.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:19.119831085 CEST4430223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:19.378685951 CEST234430294.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:24.379230976 CEST4430423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:24.639116049 CEST234430494.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:29.639569044 CEST4430623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:29.898176908 CEST234430694.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:34.898610115 CEST4430823192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:35.157504082 CEST234430894.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:40.157973051 CEST4431023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:40.418256044 CEST234431094.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:45.418889999 CEST4431223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:45.680176020 CEST234431294.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:50.680661917 CEST4431423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:50.941585064 CEST234431494.156.79.48192.168.2.13
                            Apr 26, 2024 18:57:55.942337036 CEST4431623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:57:56.200670958 CEST234431694.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:01.201225042 CEST4431823192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:01.461086988 CEST234431894.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:06.461606979 CEST4432023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:06.721687078 CEST234432094.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:11.722289085 CEST4432223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:11.981523037 CEST234432294.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:16.982122898 CEST4432423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:17.248193979 CEST234432494.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:22.248677969 CEST4432623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:22.508366108 CEST234432694.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:27.508722067 CEST4432823192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:27.768918037 CEST234432894.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:32.769398928 CEST4433023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:33.032468081 CEST234433094.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:38.032984018 CEST4433223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:38.292773008 CEST234433294.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:43.293308973 CEST4433423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:43.561192989 CEST234433494.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:48.562041998 CEST4433623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:48.823388100 CEST234433694.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:53.823837042 CEST4433823192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:54.084804058 CEST234433894.156.79.48192.168.2.13
                            Apr 26, 2024 18:58:59.085633993 CEST4434023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:58:59.346352100 CEST234434094.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:04.347028971 CEST4434223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:04.608036041 CEST234434294.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:09.608740091 CEST4434423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:09.869898081 CEST234434494.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:14.870419025 CEST4434623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:15.130112886 CEST234434694.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:20.130749941 CEST4434823192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:20.392184019 CEST234434894.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:25.392710924 CEST4435023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:25.653702021 CEST234435094.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:30.654279947 CEST4435223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:30.921889067 CEST234435294.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:35.922595024 CEST4435423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:36.182666063 CEST234435494.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:41.183273077 CEST4435623192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:41.444526911 CEST234435694.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:43.659262896 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:43.834757090 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:43.834817886 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:43.834872007 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:43.834919930 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:44.009903908 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:44.009931087 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:44.010087013 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:44.010103941 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:44.010126114 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:44.010160923 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:46.011255026 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:46.011615038 CEST3487853192.168.2.138.8.8.8
                            Apr 26, 2024 18:59:46.197182894 CEST53348788.8.8.8192.168.2.13
                            Apr 26, 2024 18:59:46.445182085 CEST4436023192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:46.704411983 CEST234436094.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:51.705200911 CEST4436223192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:51.974642992 CEST234436294.156.79.48192.168.2.13
                            Apr 26, 2024 18:59:56.975332975 CEST4436423192.168.2.1394.156.79.48
                            Apr 26, 2024 18:59:57.235219002 CEST234436494.156.79.48192.168.2.13
                            Apr 26, 2024 19:00:02.236041069 CEST4436623192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:02.499680996 CEST234436694.156.79.48192.168.2.13
                            Apr 26, 2024 19:00:07.500502110 CEST4436823192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:07.759635925 CEST234436894.156.79.48192.168.2.13
                            Apr 26, 2024 19:00:12.760212898 CEST4437023192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:13.018394947 CEST234437094.156.79.48192.168.2.13
                            Apr 26, 2024 19:00:18.019047022 CEST4437223192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:18.278225899 CEST234437294.156.79.48192.168.2.13
                            Apr 26, 2024 19:00:23.279009104 CEST4437423192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:24.290966988 CEST4437423192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:24.551791906 CEST234437494.156.79.48192.168.2.13
                            Apr 26, 2024 19:00:29.552472115 CEST4437623192.168.2.1394.156.79.48
                            Apr 26, 2024 19:00:29.813036919 CEST234437694.156.79.48192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Apr 26, 2024 18:59:43.834872007 CEST192.168.2.138.8.8.80x8662Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Apr 26, 2024 18:59:43.834919930 CEST192.168.2.138.8.8.80x85b8Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Apr 26, 2024 18:59:44.010087013 CEST8.8.8.8192.168.2.130x8662No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                            Apr 26, 2024 18:59:44.010087013 CEST8.8.8.8192.168.2.130x8662No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):16:56:57
                            Start date (UTC):26/04/2024
                            Path:/tmp/mG0CUyFnyP.elf
                            Arguments:/tmp/mG0CUyFnyP.elf
                            File size:5773336 bytes
                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                            Start time (UTC):16:56:57
                            Start date (UTC):26/04/2024
                            Path:/tmp/mG0CUyFnyP.elf
                            Arguments:-
                            File size:5773336 bytes
                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                            Start time (UTC):16:56:57
                            Start date (UTC):26/04/2024
                            Path:/tmp/mG0CUyFnyP.elf
                            Arguments:-
                            File size:5773336 bytes
                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9