Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckjewishpeople.x86

Overview

General Information

Sample Name:fuckjewishpeople.x86
Analysis ID:557482
MD5:f907ecef31f594187e9084cfdf347874
SHA1:5d201f87bd168171fb1f5ed0025e76bd945eb4af
SHA256:2070315e93c53bd4462e58165712c3821da59aa1a780100dc25486e2af6140e8
Tags:elfgafgyt
Infos:

Detection

Gafgyt Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Machine Learning detection for sample
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:557482
Start date:21.01.2022
Start time:07:51:15
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 20s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:fuckjewishpeople.x86
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.linX86@0/0@0/0
Command:/tmp/fuckjewishpeople.x86
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
fuckjewishpeople.x86JoeSecurity_Mirai_8Yara detected MiraiJoe Security
    fuckjewishpeople.x86JoeSecurity_GafgytYara detected GafgytJoe Security
      SourceRuleDescriptionAuthorStrings
      5237.1.00000000a0bbd638.00000000df928df7.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5237.1.00000000a0bbd638.00000000df928df7.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5238.1.00000000a0bbd638.00000000df928df7.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5238.1.00000000a0bbd638.00000000df928df7.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fuckjewishpeople.x86Virustotal: Detection: 56%Perma Link
              Source: fuckjewishpeople.x86Joe Sandbox ML: detected

              Spreading

              barindex
              Source: /tmp/fuckjewishpeople.x86 (PID: 5237)Opens: /proc/net/route
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:53078 -> 78.47.230.250:4258
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: fuckjewishpeople.x86String found in binary or memory: http://fast.no/support/crawler.asp)
              Source: fuckjewishpeople.x86String found in binary or memory: http://feedback.redkolibri.com/
              Source: fuckjewishpeople.x86String found in binary or memory: http://www.baidu.com/search/spider.htm)
              Source: fuckjewishpeople.x86String found in binary or memory: http://www.baidu.com/search/spider.html)
              Source: fuckjewishpeople.x86String found in binary or memory: http://www.billybobbot.com/crawler/)
              Source: classification engineClassification label: mal72.spre.troj.linX86@0/0@0/0
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memcpy.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/mempcpy.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memset.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strchr.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strcmp.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strcpy.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strlen.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strpbrk.S
              Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strspn.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crt1.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crti.S
              Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crtn.S

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: fuckjewishpeople.x86, type: SAMPLE
              Source: Yara matchFile source: 5237.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5238.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.x86, type: SAMPLE
              Source: Yara matchFile source: 5237.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5238.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: fuckjewishpeople.x86, type: SAMPLE
              Source: Yara matchFile source: 5237.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5238.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.x86, type: SAMPLE
              Source: Yara matchFile source: 5237.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5238.1.00000000a0bbd638.00000000df928df7.r-x.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
              Remote System Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Data Obfuscation
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              fuckjewishpeople.x8657%VirustotalBrowse
              fuckjewishpeople.x86100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.billybobbot.com/crawler/)0%URL Reputationsafe
              http://fast.no/support/crawler.asp)0%URL Reputationsafe
              http://feedback.redkolibri.com/0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)fuckjewishpeople.x86false
                high
                http://www.billybobbot.com/crawler/)fuckjewishpeople.x86false
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)fuckjewishpeople.x86false
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/fuckjewishpeople.x86false
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)fuckjewishpeople.x86false
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  78.47.230.250
                  unknownGermany
                  24940HETZNER-ASDEfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                  Entropy (8bit):5.977242076758558
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:fuckjewishpeople.x86
                  File size:94012
                  MD5:f907ecef31f594187e9084cfdf347874
                  SHA1:5d201f87bd168171fb1f5ed0025e76bd945eb4af
                  SHA256:2070315e93c53bd4462e58165712c3821da59aa1a780100dc25486e2af6140e8
                  SHA512:e2585923e74ec117686bce279c2d209494a93b3ca7bb6ce47411681f76b482dafa9c65ef7effbe06da0769b7f0471c87a8c92f2a50cdde11288a0cf927ce8ff8
                  SSDEEP:1536:p7rHXokXsWFVSzkfLEkZAT5ipG5v31phauH/VPNlDDUg6I9um2Xj5YZb0e:pcCPOkfQfNipGd1phaE/XVog99um2XFY
                  File Content Preview:.ELF..............>.......@.....@.......p...........@.8...@.......................@.......@...............................................P.......P.............8r..............Q.td....................................................H...._........H........

                  ELF header

                  Class:ELF64
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:Advanced Micro Devices X86-64
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x400194
                  Flags:0x0
                  ELF Header Size:64
                  Program Header Offset:64
                  Program Header Size:56
                  Number of Program Headers:3
                  Section Header Offset:68720
                  Section Header Size:64
                  Number of Section Headers:15
                  Header String Table Index:12
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x4000e80xe80x130x00x6AX001
                  .textPROGBITS0x4001000x1000xb0380x00x6AX0016
                  .finiPROGBITS0x40b1380xb1380xe0x00x6AX001
                  .rodataPROGBITS0x40b1600xb1600x49b10x00x2A0032
                  .eh_framePROGBITS0x40fb140xfb140x40x00x2A004
                  .ctorsPROGBITS0x50fb180xfb180x100x00x3WA008
                  .dtorsPROGBITS0x50fb280xfb280x100x00x3WA008
                  .jcrPROGBITS0x50fb380xfb380x80x00x3WA008
                  .dataPROGBITS0x50fb400xfb400x6a80x00x3WA0032
                  .bssNOBITS0x5102000x101e80x6b500x00x3WA0032
                  .commentPROGBITS0x00x101e80xa200x00x0001
                  .shstrtabSTRTAB0x00x10c080x660x00x0001
                  .symtabSYMTAB0x00x110300x3ed00x180x0142438
                  .strtabSTRTAB0x00x14f000x203c0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000xfb180xfb183.92450x5R E0x100000.init .text .fini .rodata .eh_frame
                  LOAD0xfb180x50fb180x50fb180x6d00x72381.29250x6RW 0x100000.ctors .dtors .jcr .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x4000e80SECTION<unknown>DEFAULT1
                  .symtab0x4001000SECTION<unknown>DEFAULT2
                  .symtab0x40b1380SECTION<unknown>DEFAULT3
                  .symtab0x40b1600SECTION<unknown>DEFAULT4
                  .symtab0x40fb140SECTION<unknown>DEFAULT5
                  .symtab0x50fb180SECTION<unknown>DEFAULT6
                  .symtab0x50fb280SECTION<unknown>DEFAULT7
                  .symtab0x50fb380SECTION<unknown>DEFAULT8
                  .symtab0x50fb400SECTION<unknown>DEFAULT9
                  .symtab0x5102000SECTION<unknown>DEFAULT10
                  .symtab0x00SECTION<unknown>DEFAULT11
                  .symtab0x00SECTION<unknown>DEFAULT12
                  .symtab0x00SECTION<unknown>DEFAULT13
                  .symtab0x00SECTION<unknown>DEFAULT14
                  C.55.5195.symtab0x40c880208OBJECT<unknown>DEFAULT4
                  C.65.5303.symtab0x40d3a02256OBJECT<unknown>DEFAULT4
                  Q.symtab0x51028016384OBJECT<unknown>DEFAULT10
                  Randhex.symtab0x401883389FUNC<unknown>DEFAULT2
                  SendHTTPHex.symtab0x402725446FUNC<unknown>DEFAULT2
                  SendSTD.symtab0x401501386FUNC<unknown>DEFAULT2
                  UDPRAW.symtab0x401783256FUNC<unknown>DEFAULT2
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x50fb200OBJECT<unknown>DEFAULT6
                  __CTOR_LIST__.symtab0x50fb180OBJECT<unknown>DEFAULT6
                  __C_ctype_b.symtab0x50fd688OBJECT<unknown>DEFAULT9
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x40dec0768OBJECT<unknown>DEFAULT4
                  __C_ctype_tolower.symtab0x5101908OBJECT<unknown>DEFAULT9
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x40f620768OBJECT<unknown>DEFAULT4
                  __C_ctype_toupper.symtab0x50fd788OBJECT<unknown>DEFAULT9
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x40e1c0768OBJECT<unknown>DEFAULT4
                  __DTOR_END__.symtab0x50fb300OBJECT<unknown>DEFAULT7
                  __DTOR_LIST__.symtab0x50fb280OBJECT<unknown>DEFAULT7
                  __EH_FRAME_BEGIN__.symtab0x40fb140OBJECT<unknown>DEFAULT5
                  __FRAME_END__.symtab0x40fb140OBJECT<unknown>DEFAULT5
                  __GI___C_ctype_b.symtab0x50fd688OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_b_data.symtab0x40dec0768OBJECT<unknown>HIDDEN4
                  __GI___C_ctype_tolower.symtab0x5101908OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_tolower_data.symtab0x40f620768OBJECT<unknown>HIDDEN4
                  __GI___C_ctype_toupper.symtab0x50fd788OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_toupper_data.symtab0x40e1c0768OBJECT<unknown>HIDDEN4
                  __GI___ctype_b.symtab0x50fd708OBJECT<unknown>HIDDEN9
                  __GI___ctype_tolower.symtab0x5101988OBJECT<unknown>HIDDEN9
                  __GI___ctype_toupper.symtab0x50fd808OBJECT<unknown>HIDDEN9
                  __GI___errno_location.symtab0x403f046FUNC<unknown>HIDDEN2
                  __GI___fgetc_unlocked.symtab0x40ad84222FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0x40565014FUNC<unknown>HIDDEN2
                  __GI___h_errno_location.symtab0x407b8c6FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0x403bb8100FUNC<unknown>HIDDEN2
                  __GI___libc_lseek.symtab0x40ad3445FUNC<unknown>HIDDEN2
                  __GI___libc_open.symtab0x403d80106FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x40756070FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x4075df67FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0x405660194FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0x403c1c42FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0x406b94276FUNC<unknown>HIDDEN2
                  __GI_atoi.symtab0x40707818FUNC<unknown>HIDDEN2
                  __GI_brk.symtab0x4096b843FUNC<unknown>HIDDEN2
                  __GI_chdir.symtab0x403c4838FUNC<unknown>HIDDEN2
                  __GI_clock_getres.symtab0x40793c41FUNC<unknown>HIDDEN2
                  __GI_close.symtab0x403c7041FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0x405c4843FUNC<unknown>HIDDEN2
                  __GI_errno.symtab0x51651c4OBJECT<unknown>HIDDEN10
                  __GI_exit.symtab0x40720492FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x409710259FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0x403bb8100FUNC<unknown>HIDDEN2
                  __GI_fcntl64.symtab0x403bb8100FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x409d1c329FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x40ad84222FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x409bd4109FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x409e68116FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x40981410FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0x403c9c38FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0x404f4056FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x4098205FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x409828218FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0x404f78134FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x40ad84222FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x40796835FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x40798c38FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x4079b438FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x4079dc38FUNC<unknown>HIDDEN2
                  __GI_gethostbyname.symtab0x40588c53FUNC<unknown>HIDDEN2
                  __GI_gethostbyname_r.symtab0x4058c4897FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x407a0419FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0x403cc438FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x407a1840FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0x405c7441FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x407a4038FUNC<unknown>HIDDEN2
                  __GI_h_errno.symtab0x5165204OBJECT<unknown>HIDDEN10
                  __GI_inet_addr.symtab0x40587028FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x408c30137FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa.symtab0x40586510FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa_r.symtab0x40581877FUNC<unknown>HIDDEN2
                  __GI_inet_ntop.symtab0x40a514527FUNC<unknown>HIDDEN2
                  __GI_inet_pton.symtab0x40a20f493FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0x406fbf185FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0x403cec104FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x40577025FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0x403d5444FUNC<unknown>HIDDEN2
                  __GI_lseek.symtab0x40ad3445FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x40ad2c5FUNC<unknown>HIDDEN2
                  __GI_memchr.symtab0x40868c240FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0x405000102FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x40877c734FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x40863090FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x408a5c237FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0x405070210FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x40790c48FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x407a6838FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0x407a9038FUNC<unknown>HIDDEN2
                  __GI_open.symtab0x403d80106FUNC<unknown>HIDDEN2
                  __GI_poll.symtab0x4096e441FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0x40968c18FUNC<unknown>HIDDEN2
                  __GI_random.symtab0x406cb472FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0x406ebc90FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x40a018190FUNC<unknown>HIDDEN2
                  __GI_read.symtab0x403df839FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0x405cd411FUNC<unknown>HIDDEN2
                  __GI_recvfrom.symtab0x405ce045FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x407ab874FUNC<unknown>HIDDEN2
                  __GI_select.symtab0x403e2044FUNC<unknown>HIDDEN2
                  __GI_send.symtab0x405d1011FUNC<unknown>HIDDEN2
                  __GI_sendto.symtab0x405d1c48FUNC<unknown>HIDDEN2
                  __GI_setsid.symtab0x403e4c38FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0x405d4c53FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0x406e14168FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0x407815247FUNC<unknown>HIDDEN2
                  __GI_signal.symtab0x405db4168FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x407b0485FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x407260415FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0x405d8447FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0x403f0c149FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0x406f16169FUNC<unknown>HIDDEN2
                  __GI_strcasecmp.symtab0x40573448FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0x405150417FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0x409edc33FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0x409edc33FUNC<unknown>HIDDEN2
                  __GI_strcpy.symtab0x405300213FUNC<unknown>HIDDEN2
                  __GI_strdup.symtab0x40a15054FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0x4053e0225FUNC<unknown>HIDDEN2
                  __GI_strncat.symtab0x40a0d8119FUNC<unknown>HIDDEN2
                  __GI_strncpy.symtab0x408b4c131FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0x4054c4206FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x409f00140FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x409f90135FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0x405594187FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0x40576410FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x408bd094FUNC<unknown>HIDDEN2
                  __GI_strtol.symtab0x40708c10FUNC<unknown>HIDDEN2
                  __GI_strtoll.symtab0x40708c10FUNC<unknown>HIDDEN2
                  __GI_sysconf.symtab0x407400351FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x40578c110FUNC<unknown>HIDDEN2
                  __GI_time.symtab0x403e7439FUNC<unknown>HIDDEN2
                  __GI_tolower.symtab0x40ad6430FUNC<unknown>HIDDEN2
                  __GI_toupper.symtab0x403ee430FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0x403fa4199FUNC<unknown>HIDDEN2
                  __GI_wait4.symtab0x407b5c47FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0x403e9c7FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x407b9468FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x407be8140FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x407bd815FUNC<unknown>HIDDEN2
                  __GI_write.symtab0x403ea442FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x50fb380OBJECT<unknown>DEFAULT8
                  __JCR_LIST__.symtab0x50fb380OBJECT<unknown>DEFAULT8
                  __app_fini.symtab0x5165088OBJECT<unknown>HIDDEN10
                  __atexit_lock.symtab0x51016040OBJECT<unknown>DEFAULT9
                  __bsd_signal.symtab0x405db4168FUNC<unknown>HIDDEN2
                  __bss_start.symtab0x5101e80NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x4075aa53FUNC<unknown>DEFAULT2
                  __ctype_b.symtab0x50fd708OBJECT<unknown>DEFAULT9
                  __ctype_tolower.symtab0x5101988OBJECT<unknown>DEFAULT9
                  __ctype_toupper.symtab0x50fd808OBJECT<unknown>DEFAULT9
                  __curbrk.symtab0x5165708OBJECT<unknown>HIDDEN10
                  __data_start.symtab0x50fb500NOTYPE<unknown>DEFAULT9
                  __decode_answer.symtab0x40a8d0242FUNC<unknown>HIDDEN2
                  __decode_dotted.symtab0x40af04246FUNC<unknown>HIDDEN2
                  __decode_header.symtab0x40a7c8161FUNC<unknown>HIDDEN2
                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __dns_lookup.symtab0x408cbc1862FUNC<unknown>HIDDEN2
                  __do_global_ctors_aux.symtab0x40b1000FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                  __dso_handle.symtab0x50fb400OBJECT<unknown>HIDDEN9
                  __encode_dotted.symtab0x40ae64160FUNC<unknown>HIDDEN2
                  __encode_header.symtab0x40a724163FUNC<unknown>HIDDEN2
                  __encode_question.symtab0x40a86c80FUNC<unknown>HIDDEN2
                  __environ.symtab0x5164f88OBJECT<unknown>DEFAULT10
                  __errno_location.symtab0x403f046FUNC<unknown>DEFAULT2
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x5164e88OBJECT<unknown>HIDDEN10
                  __fgetc_unlocked.symtab0x40ad84222FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                  __fini_array_start.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                  __get_hosts_byname_r.symtab0x40965c48FUNC<unknown>HIDDEN2
                  __getpagesize.symtab0x407a0419FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0x40565014FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0x407b8c6FUNC<unknown>DEFAULT2
                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __init_array_end.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                  __init_array_start.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                  __length_dotted.symtab0x40affc59FUNC<unknown>HIDDEN2
                  __length_question.symtab0x40a8bc19FUNC<unknown>HIDDEN2
                  __libc_close.symtab0x403c7041FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0x405c4843FUNC<unknown>DEFAULT2
                  __libc_creat.symtab0x403dea14FUNC<unknown>DEFAULT2
                  __libc_fcntl.symtab0x403bb8100FUNC<unknown>DEFAULT2
                  __libc_fcntl64.symtab0x403bb8100FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0x403c9c38FUNC<unknown>DEFAULT2
                  __libc_getpid.symtab0x403cc438FUNC<unknown>DEFAULT2
                  __libc_lseek.symtab0x40ad3445FUNC<unknown>DEFAULT2
                  __libc_lseek64.symtab0x40ad2c5FUNC<unknown>DEFAULT2
                  __libc_nanosleep.symtab0x407a9038FUNC<unknown>DEFAULT2
                  __libc_open.symtab0x403d80106FUNC<unknown>DEFAULT2
                  __libc_poll.symtab0x4096e441FUNC<unknown>DEFAULT2
                  __libc_read.symtab0x403df839FUNC<unknown>DEFAULT2
                  __libc_recv.symtab0x405cd411FUNC<unknown>DEFAULT2
                  __libc_recvfrom.symtab0x405ce045FUNC<unknown>DEFAULT2
                  __libc_select.symtab0x403e2044FUNC<unknown>DEFAULT2
                  __libc_send.symtab0x405d1011FUNC<unknown>DEFAULT2
                  __libc_sendto.symtab0x405d1c48FUNC<unknown>DEFAULT2
                  __libc_sigaction.symtab0x407815247FUNC<unknown>DEFAULT2
                  __libc_stack_end.symtab0x5164f08OBJECT<unknown>DEFAULT10
                  __libc_waitpid.symtab0x403e9c7FUNC<unknown>DEFAULT2
                  __libc_write.symtab0x403ea442FUNC<unknown>DEFAULT2
                  __malloc_consolidate.symtab0x406819410FUNC<unknown>HIDDEN2
                  __malloc_largebin_index.symtab0x405eb896FUNC<unknown>DEFAULT2
                  __malloc_lock.symtab0x50ffe040OBJECT<unknown>DEFAULT9
                  __malloc_state.symtab0x5166201752OBJECT<unknown>DEFAULT10
                  __malloc_trim.symtab0x406780153FUNC<unknown>DEFAULT2
                  __nameserver.symtab0x516d2024OBJECT<unknown>HIDDEN10
                  __nameservers.symtab0x516d384OBJECT<unknown>HIDDEN10
                  __open_etc_hosts.symtab0x40a9c442FUNC<unknown>HIDDEN2
                  __open_nameservers.symtab0x409404597FUNC<unknown>HIDDEN2
                  __pagesize.symtab0x5165008OBJECT<unknown>DEFAULT10
                  __preinit_array_end.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                  __preinit_array_start.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                  __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __pthread_mutex_init.symtab0x4075a63FUNC<unknown>DEFAULT2
                  __pthread_mutex_lock.symtab0x4075a63FUNC<unknown>DEFAULT2
                  __pthread_mutex_trylock.symtab0x4075a63FUNC<unknown>DEFAULT2
                  __pthread_mutex_unlock.symtab0x4075a63FUNC<unknown>DEFAULT2
                  __pthread_return_0.symtab0x4075a63FUNC<unknown>DEFAULT2
                  __pthread_return_void.symtab0x4075a91FUNC<unknown>DEFAULT2
                  __raise.symtab0x40968c18FUNC<unknown>HIDDEN2
                  __read_etc_hosts_r.symtab0x40a9ee830FUNC<unknown>HIDDEN2
                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __resolv_lock.symtab0x5101c040OBJECT<unknown>DEFAULT9
                  __restore_rt.symtab0x40780c0NOTYPE<unknown>DEFAULT2
                  __rtld_fini.symtab0x5165108OBJECT<unknown>HIDDEN10
                  __searchdomain.symtab0x516d0032OBJECT<unknown>HIDDEN10
                  __searchdomains.symtab0x516d3c4OBJECT<unknown>HIDDEN10
                  __sigaddset.symtab0x405e7c28FUNC<unknown>DEFAULT2
                  __sigdelset.symtab0x405e9830FUNC<unknown>DEFAULT2
                  __sigismember.symtab0x405e5c32FUNC<unknown>DEFAULT2
                  __stdin.symtab0x50fdb88OBJECT<unknown>DEFAULT9
                  __stdio_READ.symtab0x40b03858FUNC<unknown>HIDDEN2
                  __stdio_WRITE.symtab0x407c74147FUNC<unknown>HIDDEN2
                  __stdio_adjust_position.symtab0x409904133FUNC<unknown>HIDDEN2
                  __stdio_fwrite.symtab0x407d08259FUNC<unknown>HIDDEN2
                  __stdio_init_mutex.symtab0x4040d715FUNC<unknown>HIDDEN2
                  __stdio_mutex_initializer.4280.symtab0x40e4c040OBJECT<unknown>DEFAULT4
                  __stdio_rfill.symtab0x40b07437FUNC<unknown>HIDDEN2
                  __stdio_seek.symtab0x409bb431FUNC<unknown>HIDDEN2
                  __stdio_trans2r_o.symtab0x40b09c90FUNC<unknown>HIDDEN2
                  __stdio_trans2w_o.symtab0x407e0c148FUNC<unknown>HIDDEN2
                  __stdio_wcommit.symtab0x40417039FUNC<unknown>HIDDEN2
                  __stdout.symtab0x50fdc08OBJECT<unknown>DEFAULT9
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uClibc_fini.symtab0x40756070FUNC<unknown>DEFAULT2
                  __uClibc_init.symtab0x4075df67FUNC<unknown>DEFAULT2
                  __uClibc_main.symtab0x407622489FUNC<unknown>DEFAULT2
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x5101888OBJECT<unknown>HIDDEN9
                  __xpg_strerror_r.symtab0x405660194FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _charpad.symtab0x40419868FUNC<unknown>DEFAULT2
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _dl_aux_init.symtab0x4096a023FUNC<unknown>DEFAULT2
                  _dl_phdr.symtab0x516d408OBJECT<unknown>DEFAULT10
                  _dl_phnum.symtab0x516d488OBJECT<unknown>DEFAULT10
                  _edata.symtab0x5101e80NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x516d500NOTYPE<unknown>DEFAULTSHN_ABS
                  _errno.symtab0x51651c4OBJECT<unknown>DEFAULT10
                  _exit.symtab0x403c1c42FUNC<unknown>DEFAULT2
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fini.symtab0x40b1385FUNC<unknown>DEFAULT3
                  _fixed_buffers.symtab0x5142a08192OBJECT<unknown>DEFAULT10
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x4041dc120FUNC<unknown>DEFAULT2
                  _fpmaxtostr.symtab0x407fe41608FUNC<unknown>HIDDEN2
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _h_errno.symtab0x5165204OBJECT<unknown>DEFAULT10
                  _init.symtab0x4000e85FUNC<unknown>DEFAULT1
                  _load_inttype.symtab0x407ea085FUNC<unknown>HIDDEN2
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_init.symtab0x404890114FUNC<unknown>HIDDEN2
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x404b421022FUNC<unknown>HIDDEN2
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x40490467FUNC<unknown>HIDDEN2
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x404948457FUNC<unknown>HIDDEN2
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x404b1446FUNC<unknown>DEFAULT2
                  _pthread_cleanup_pop_restore.symtab0x4075a91FUNC<unknown>DEFAULT2
                  _pthread_cleanup_push_defer.symtab0x4075a91FUNC<unknown>DEFAULT2
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _sigintr.symtab0x5165a0128OBJECT<unknown>HIDDEN10
                  _start.symtab0x40019442FUNC<unknown>DEFAULT2
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x40998c551FUNC<unknown>HIDDEN2
                  _stdio_init.symtab0x40406c107FUNC<unknown>HIDDEN2
                  _stdio_openlist.symtab0x50fdc88OBJECT<unknown>DEFAULT9
                  _stdio_openlist_add_lock.symtab0x50fde040OBJECT<unknown>DEFAULT9
                  _stdio_openlist_dec_use.symtab0x409c44216FUNC<unknown>DEFAULT2
                  _stdio_openlist_del_count.symtab0x5142844OBJECT<unknown>DEFAULT10
                  _stdio_openlist_del_lock.symtab0x50fe2040OBJECT<unknown>DEFAULT9
                  _stdio_openlist_use_count.symtab0x5142804OBJECT<unknown>DEFAULT10
                  _stdio_streams.symtab0x50fe60384OBJECT<unknown>DEFAULT9
                  _stdio_term.symtab0x4040e6135FUNC<unknown>HIDDEN2
                  _stdio_user_locking.symtab0x50fe484OBJECT<unknown>DEFAULT9
                  _stdlib_strto_l.symtab0x407098362FUNC<unknown>HIDDEN2
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x407ef846FUNC<unknown>HIDDEN2
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x40e5c02906OBJECT<unknown>HIDDEN4
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x407f28187FUNC<unknown>HIDDEN2
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x4042541595FUNC<unknown>HIDDEN2
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x406b94276FUNC<unknown>DEFAULT2
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  atoi.symtab0x40707818FUNC<unknown>DEFAULT2
                  atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bcopy.symtab0x40572414FUNC<unknown>DEFAULT2
                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  been_there_done_that.symtab0x5164e04OBJECT<unknown>DEFAULT10
                  been_there_done_that.3160.symtab0x5165184OBJECT<unknown>DEFAULT10
                  bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  brk.symtab0x4096b843FUNC<unknown>DEFAULT2
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0x405db4168FUNC<unknown>DEFAULT2
                  buf.2989.symtab0x5162b016OBJECT<unknown>DEFAULT10
                  buf.5285.symtab0x5162c0500OBJECT<unknown>DEFAULT10
                  c.symtab0x50fd5c4OBJECT<unknown>DEFAULT9
                  chdir.symtab0x403c4838FUNC<unknown>DEFAULT2
                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  clock_getres.symtab0x40793c41FUNC<unknown>DEFAULT2
                  clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x403c7041FUNC<unknown>DEFAULT2
                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  commServer.symtab0x50fb608OBJECT<unknown>DEFAULT9
                  completed.2761.symtab0x5102001OBJECT<unknown>DEFAULT10
                  connect.symtab0x405c4843FUNC<unknown>DEFAULT2
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x401124572FUNC<unknown>DEFAULT2
                  creat.symtab0x403dea14FUNC<unknown>DEFAULT2
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  currentServer.symtab0x50fd584OBJECT<unknown>DEFAULT9
                  data_start.symtab0x50fb500NOTYPE<unknown>DEFAULT9
                  decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dns.symtab0x50fb688OBJECT<unknown>DEFAULT9
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x5164f88OBJECT<unknown>DEFAULT10
                  errno.symtab0x51651c4OBJECT<unknown>DEFAULT10
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x40720492FUNC<unknown>DEFAULT2
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x40f960208OBJECT<unknown>DEFAULT4
                  fclose.symtab0x409710259FUNC<unknown>DEFAULT2
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0x403bb8100FUNC<unknown>DEFAULT2
                  fcntl64.symtab0x403bb8100FUNC<unknown>DEFAULT2
                  fdgets.symtab0x40031f128FUNC<unknown>DEFAULT2
                  fflush_unlocked.symtab0x409d1c329FUNC<unknown>DEFAULT2
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x40ad84222FUNC<unknown>DEFAULT2
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x409bd4109FUNC<unknown>DEFAULT2
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x409e68116FUNC<unknown>DEFAULT2
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fmt.symtab0x40f94020OBJECT<unknown>DEFAULT4
                  fopen.symtab0x40981410FUNC<unknown>DEFAULT2
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0x403c9c38FUNC<unknown>DEFAULT2
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fputs_unlocked.symtab0x404f4056FUNC<unknown>DEFAULT2
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                  free.symtab0x4069b3452FUNC<unknown>DEFAULT2
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x4098205FUNC<unknown>DEFAULT2
                  fseeko.symtab0x4098205FUNC<unknown>DEFAULT2
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x409828218FUNC<unknown>DEFAULT2
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fwrite_unlocked.symtab0x404f78134FUNC<unknown>DEFAULT2
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getArch.symtab0x402a9f11FUNC<unknown>DEFAULT2
                  getHost.symtab0x400ea965FUNC<unknown>DEFAULT2
                  getOurIP.symtab0x40039f486FUNC<unknown>DEFAULT2
                  getRandomIP.symtab0x4002f047FUNC<unknown>DEFAULT2
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getc_unlocked.symtab0x40ad84222FUNC<unknown>DEFAULT2
                  getdtablesize.symtab0x40796835FUNC<unknown>DEFAULT2
                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getegid.symtab0x40798c38FUNC<unknown>DEFAULT2
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x4079b438FUNC<unknown>DEFAULT2
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x4079dc38FUNC<unknown>DEFAULT2
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0x40588c53FUNC<unknown>DEFAULT2
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x4058c4897FUNC<unknown>DEFAULT2
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpagesize.symtab0x407a0419FUNC<unknown>DEFAULT2
                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0x403cc438FUNC<unknown>DEFAULT2
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getrlimit.symtab0x407a1840FUNC<unknown>DEFAULT2
                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getrlimit64.symtab0x407a1840FUNC<unknown>DEFAULT2
                  getsockname.symtab0x405c7441FUNC<unknown>DEFAULT2
                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0x405ca050FUNC<unknown>DEFAULT2
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x407a4038FUNC<unknown>DEFAULT2
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  h.5284.symtab0x5164c032OBJECT<unknown>DEFAULT10
                  h_errno.symtab0x5165204OBJECT<unknown>DEFAULT10
                  htonl.symtab0x4058045FUNC<unknown>DEFAULT2
                  htons.symtab0x4057fc8FUNC<unknown>DEFAULT2
                  i.4525.symtab0x50fd604OBJECT<unknown>DEFAULT9
                  index.symtab0x405150417FUNC<unknown>DEFAULT2
                  inet_addr.symtab0x40587028FUNC<unknown>DEFAULT2
                  inet_aton.symtab0x408c30137FUNC<unknown>DEFAULT2
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa.symtab0x40586510FUNC<unknown>DEFAULT2
                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa_r.symtab0x40581877FUNC<unknown>DEFAULT2
                  inet_ntop.symtab0x40a514527FUNC<unknown>DEFAULT2
                  inet_ntop4.symtab0x40a3fc280FUNC<unknown>DEFAULT2
                  inet_pton.symtab0x40a20f493FUNC<unknown>DEFAULT2
                  inet_pton4.symtab0x40a188135FUNC<unknown>DEFAULT2
                  initConnection.symtab0x4034d4298FUNC<unknown>DEFAULT2
                  init_rand.symtab0x4001c0125FUNC<unknown>DEFAULT2
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initstate.symtab0x406d5e110FUNC<unknown>DEFAULT2
                  initstate_r.symtab0x406fbf185FUNC<unknown>DEFAULT2
                  ioctl.symtab0x403cec104FUNC<unknown>DEFAULT2
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x40577025FUNC<unknown>DEFAULT2
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isspace.symtab0x403ed018FUNC<unknown>DEFAULT2
                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0x403d5444FUNC<unknown>DEFAULT2
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/mempcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/strpbrk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/x86_64/strspn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x401360201FUNC<unknown>DEFAULT2
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek.symtab0x40ad3445FUNC<unknown>DEFAULT2
                  lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x40ad2c5FUNC<unknown>DEFAULT2
                  macAddress.symtab0x5102706OBJECT<unknown>DEFAULT10
                  main.symtab0x4035fe1463FUNC<unknown>DEFAULT2
                  mainCommSock.symtab0x5102604OBJECT<unknown>DEFAULT10
                  malloc.symtab0x405f182149FUNC<unknown>DEFAULT2
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  malloc_trim.symtab0x406b7728FUNC<unknown>DEFAULT2
                  memchr.symtab0x40868c240FUNC<unknown>DEFAULT2
                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memcpy.symtab0x405000102FUNC<unknown>DEFAULT2
                  memmove.symtab0x40877c734FUNC<unknown>DEFAULT2
                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mempcpy.symtab0x40863090FUNC<unknown>DEFAULT2
                  memrchr.symtab0x408a5c237FUNC<unknown>DEFAULT2
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0x405070210FUNC<unknown>DEFAULT2
                  mmap.symtab0x40790c48FUNC<unknown>DEFAULT2
                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  munmap.symtab0x407a6838FUNC<unknown>DEFAULT2
                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mylock.symtab0x51002040OBJECT<unknown>DEFAULT9
                  mylock.symtab0x51006040OBJECT<unknown>DEFAULT9
                  mylock.symtab0x51654040OBJECT<unknown>DEFAULT10
                  nanosleep.symtab0x407a9038FUNC<unknown>DEFAULT2
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  next_start.1440.symtab0x5162a08OBJECT<unknown>DEFAULT10
                  ntohl.symtab0x4058115FUNC<unknown>DEFAULT2
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0x4058098FUNC<unknown>DEFAULT2
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x5102688OBJECT<unknown>DEFAULT10
                  object.2814.symtab0x51022048OBJECT<unknown>DEFAULT10
                  open.symtab0x403d80106FUNC<unknown>DEFAULT2
                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ourIP.symtab0x5165784OBJECT<unknown>DEFAULT10
                  ovhl7.symtab0x401a083357FUNC<unknown>DEFAULT2
                  p.2759.symtab0x50fb480OBJECT<unknown>DEFAULT9
                  pids.symtab0x5165808OBJECT<unknown>DEFAULT10
                  poll.symtab0x4096e441FUNC<unknown>DEFAULT2
                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prefix.4494.symtab0x40e4f512OBJECT<unknown>DEFAULT4
                  print.symtab0x4008bc1085FUNC<unknown>DEFAULT2
                  printchar.symtab0x40065275FUNC<unknown>DEFAULT2
                  printi.symtab0x40077c320FUNC<unknown>DEFAULT2
                  prints.symtab0x40069d223FUNC<unknown>DEFAULT2
                  processCmd.symtab0x402aaa2602FUNC<unknown>DEFAULT2
                  qual_chars.4498.symtab0x40e51020OBJECT<unknown>DEFAULT4
                  raise.symtab0x40968c18FUNC<unknown>DEFAULT2
                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.symtab0x406ca811FUNC<unknown>DEFAULT2
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand_cmwc.symtab0x40023d179FUNC<unknown>DEFAULT2
                  random.symtab0x406cb472FUNC<unknown>DEFAULT2
                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  random_poly_info.symtab0x40f12040OBJECT<unknown>DEFAULT4
                  random_r.symtab0x406ebc90FUNC<unknown>DEFAULT2
                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  randtbl.symtab0x5100e0128OBJECT<unknown>DEFAULT9
                  rawmemchr.symtab0x40a018190FUNC<unknown>DEFAULT2
                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read.symtab0x403df839FUNC<unknown>DEFAULT2
                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recv.symtab0x405cd411FUNC<unknown>DEFAULT2
                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recvLine.symtab0x400eea570FUNC<unknown>DEFAULT2
                  recvfrom.symtab0x405ce045FUNC<unknown>DEFAULT2
                  recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sbrk.symtab0x407ab874FUNC<unknown>DEFAULT2
                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  select.symtab0x403e2044FUNC<unknown>DEFAULT2
                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  send.symtab0x405d1011FUNC<unknown>DEFAULT2
                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sendHTTPtwo.symtab0x4028e3444FUNC<unknown>DEFAULT2
                  sendto.symtab0x405d1c48FUNC<unknown>DEFAULT2
                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsid.symtab0x403e4c38FUNC<unknown>DEFAULT2
                  setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsockopt.symtab0x405d4c53FUNC<unknown>DEFAULT2
                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setstate.symtab0x406cfc98FUNC<unknown>DEFAULT2
                  setstate_r.symtab0x406e14168FUNC<unknown>DEFAULT2
                  sigaction.symtab0x407815247FUNC<unknown>DEFAULT2
                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  signal.symtab0x405db4168FUNC<unknown>DEFAULT2
                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigprocmask.symtab0x407b0485FUNC<unknown>DEFAULT2
                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sleep.symtab0x407260415FUNC<unknown>DEFAULT2
                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket.symtab0x405d8447FUNC<unknown>DEFAULT2
                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket_connect.symtab0x401429216FUNC<unknown>DEFAULT2
                  sockprintf.symtab0x400cf9432FUNC<unknown>DEFAULT2
                  spec_and_mask.4497.symtab0x40e53016OBJECT<unknown>DEFAULT4
                  spec_base.4493.symtab0x40e5017OBJECT<unknown>DEFAULT4
                  spec_chars.4494.symtab0x40e56021OBJECT<unknown>DEFAULT4
                  spec_flags.4493.symtab0x40e5758OBJECT<unknown>DEFAULT4
                  spec_or_mask.4496.symtab0x40e54016OBJECT<unknown>DEFAULT4
                  spec_ranges.4495.symtab0x40e5509OBJECT<unknown>DEFAULT4
                  sprintf.symtab0x403f0c149FUNC<unknown>DEFAULT2
                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  srand.symtab0x406dcc72FUNC<unknown>DEFAULT2
                  srandom.symtab0x406dcc72FUNC<unknown>DEFAULT2
                  srandom_r.symtab0x406f16169FUNC<unknown>DEFAULT2
                  static_id.symtab0x5101a02OBJECT<unknown>DEFAULT9
                  static_ns.symtab0x5165684OBJECT<unknown>DEFAULT10
                  stderr.symtab0x50fdb08OBJECT<unknown>DEFAULT9
                  stdin.symtab0x50fda08OBJECT<unknown>DEFAULT9
                  stdout.symtab0x50fda88OBJECT<unknown>DEFAULT9
                  strcasecmp.symtab0x40573448FUNC<unknown>DEFAULT2
                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchr.symtab0x405150417FUNC<unknown>DEFAULT2
                  strcmp.symtab0x409edc33FUNC<unknown>DEFAULT2
                  strcoll.symtab0x409edc33FUNC<unknown>DEFAULT2
                  strcpy.symtab0x405300213FUNC<unknown>DEFAULT2
                  strdup.symtab0x40a15054FUNC<unknown>DEFAULT2
                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strerror_r.symtab0x405660194FUNC<unknown>DEFAULT2
                  strlen.symtab0x4053e0225FUNC<unknown>DEFAULT2
                  strncat.symtab0x40a0d8119FUNC<unknown>DEFAULT2
                  strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncpy.symtab0x408b4c131FUNC<unknown>DEFAULT2
                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strnlen.symtab0x4054c4206FUNC<unknown>DEFAULT2
                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strpbrk.symtab0x409f00140FUNC<unknown>DEFAULT2
                  strspn.symtab0x409f90135FUNC<unknown>DEFAULT2
                  strstr.symtab0x405594187FUNC<unknown>DEFAULT2
                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtoimax.symtab0x40708c10FUNC<unknown>DEFAULT2
                  strtok.symtab0x40576410FUNC<unknown>DEFAULT2
                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok_r.symtab0x408bd094FUNC<unknown>DEFAULT2
                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtol.symtab0x40708c10FUNC<unknown>DEFAULT2
                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtoll.symtab0x40708c10FUNC<unknown>DEFAULT2
                  sysconf.symtab0x407400351FUNC<unknown>DEFAULT2
                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tcgetattr.symtab0x40578c110FUNC<unknown>DEFAULT2
                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  time.symtab0x403e7439FUNC<unknown>DEFAULT2
                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tolower.symtab0x40ad6430FUNC<unknown>DEFAULT2
                  tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  toupper.symtab0x403ee430FUNC<unknown>DEFAULT2
                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  trim.symtab0x400585205FUNC<unknown>DEFAULT2
                  type_codes.symtab0x40e58024OBJECT<unknown>DEFAULT4
                  type_sizes.symtab0x40e59812OBJECT<unknown>DEFAULT4
                  unknown.2050.symtab0x40e5a414OBJECT<unknown>DEFAULT4
                  unsafe_state.symtab0x5100a048OBJECT<unknown>DEFAULT9
                  useragents.symtab0x50fb80472OBJECT<unknown>DEFAULT9
                  vsnprintf.symtab0x403fa4199FUNC<unknown>DEFAULT2
                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wait4.symtab0x407b5c47FUNC<unknown>DEFAULT2
                  wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  waitpid.symtab0x403e9c7FUNC<unknown>DEFAULT2
                  waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcrtomb.symtab0x407b9468FUNC<unknown>DEFAULT2
                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsnrtombs.symtab0x407be8140FUNC<unknown>DEFAULT2
                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsrtombs.symtab0x407bd815FUNC<unknown>DEFAULT2
                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  write.symtab0x403ea442FUNC<unknown>DEFAULT2
                  write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  xdigits.3747.symtab0x40fae017OBJECT<unknown>DEFAULT4
                  xtdcustom.symtab0x401683256FUNC<unknown>DEFAULT2
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 21, 2022 07:51:57.564825058 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:51:57.585011959 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:51:57.585169077 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:51:57.585213900 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:51:57.605063915 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:52:01.287962914 CET42836443192.168.2.2391.189.91.43
                  Jan 21, 2022 07:52:02.055788040 CET4251680192.168.2.23109.202.202.202
                  Jan 21, 2022 07:52:16.135349035 CET43928443192.168.2.2391.189.91.42
                  Jan 21, 2022 07:52:28.422884941 CET42836443192.168.2.2391.189.91.43
                  Jan 21, 2022 07:52:28.860605955 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:52:28.860891104 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:52:28.881412983 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:52:28.881664991 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:52:32.518686056 CET4251680192.168.2.23109.202.202.202
                  Jan 21, 2022 07:52:57.093616962 CET43928443192.168.2.2391.189.91.42
                  Jan 21, 2022 07:53:28.869978905 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:53:28.870213985 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:53:28.890296936 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:53:28.890429974 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:54:28.876502037 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:54:28.876771927 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:54:28.896740913 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:54:28.896919012 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:55:28.882486105 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:55:28.882733107 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 07:55:28.902746916 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 07:55:28.902911901 CET530784258192.168.2.2378.47.230.250

                  System Behavior

                  Start time:07:51:56
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.x86
                  Arguments:/tmp/fuckjewishpeople.x86
                  File size:94012 bytes
                  MD5 hash:f907ecef31f594187e9084cfdf347874
                  Start time:07:51:57
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.x86
                  Arguments:n/a
                  File size:94012 bytes
                  MD5 hash:f907ecef31f594187e9084cfdf347874
                  Start time:07:51:57
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.x86
                  Arguments:n/a
                  File size:94012 bytes
                  MD5 hash:f907ecef31f594187e9084cfdf347874