Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7-20231203-0928.elf

Overview

General Information

Sample Name:arm7-20231203-0928.elf
Analysis ID:1352513
MD5:8864efb6b67623c9b5296b5218359249
SHA1:3ec2c5ce91fc19616d1b019e7699432c3527d471
SHA256:7a1fa85c527a3e1db5c7a6935099ae483e73624a73f91532dcf8eb440acf4351
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1352513
Start date and time:2023-12-03 10:39:57 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:arm7-20231203-0928.elf
Detection:MAL
Classification:mal76.troj.linELF@0/0@17/0
Command:/tmp/arm7-20231203-0928.elf
PID:6205
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm7-20231203-0928.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    arm7-20231203-0928.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1007c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1011c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1016c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6205.1.00007fd34002f000.00007fd340031000.rw-.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6205.1.00007fd340017000.00007fd340028000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1007c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x100f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1011c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1016c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x101f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    Process Memory Space: arm7-20231203-0928.elf PID: 6205Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x13ee6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13efa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f0e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f22:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f36:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f4a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f5e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f72:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f86:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13f9a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13fae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13fc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13fd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm7-20231203-0928.elfAvira: detected
    Source: arm7-20231203-0928.elfReversingLabs: Detection: 67%
    Source: arm7-20231203-0928.elfVirustotal: Detection: 67%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:56516 -> 112.213.124.199:56999
    Source: /tmp/arm7-20231203-0928.elf (PID: 6205)Socket: 127.0.0.1::46157Jump to behavior
    Source: unknownDNS traffic detected: queries for: botnet2.psscc.cn
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43

    System Summary

    barindex
    Source: arm7-20231203-0928.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6205.1.00007fd34002f000.00007fd340031000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6205.1.00007fd340017000.00007fd340028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: arm7-20231203-0928.elf PID: 6205, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_kill_all
    Source: ELF static info symbol of initial sampleName: attack_method_nudp
    Source: ELF static info symbol of initial sampleName: attack_method_stdhex
    Source: ELF static info symbol of initial sampleName: attack_method_tcp
    Source: ELF static info symbol of initial sampleName: attack_ongoing
    Source: ELF static info symbol of initial sampleName: attack_parse
    Source: arm7-20231203-0928.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6205.1.00007fd34002f000.00007fd340031000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6205.1.00007fd340017000.00007fd340028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: arm7-20231203-0928.elf PID: 6205, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: arm7-20231203-0928.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: arm7-20231203-0928.elfELF static info symbol of initial sample: hexPayload
    Source: classification engineClassification label: mal76.troj.linELF@0/0@17/0
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6230/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6232/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6231/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6233/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1582/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/3088/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/230/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/110/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/231/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/232/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1579/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/112/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/233/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1699/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/113/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/234/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1335/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1698/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/114/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/235/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1334/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1576/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/2302/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/115/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/236/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/116/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/237/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/117/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/118/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/910/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6227/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/119/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6226/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/912/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6229/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6228/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/10/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/2307/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/918/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/12/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/13/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/14/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/15/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/16/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/17/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/18/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1594/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/120/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/121/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1349/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/122/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/243/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/123/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/2/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/124/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/3/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/4/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/125/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/126/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1344/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1465/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1586/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/127/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/6/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/248/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/128/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/249/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1463/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/9/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/801/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/20/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/21/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1900/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/23/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/24/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/25/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/26/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/27/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/28/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/29/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/491/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/250/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/130/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/251/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/252/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/132/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/253/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/254/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/255/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/256/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1599/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/257/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1477/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/379/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/258/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1476/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/259/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/1475/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/936/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6209)File opened: /proc/30/cmdlineJump to behavior
    Source: /tmp/arm7-20231203-0928.elf (PID: 6205)Queries kernel information via 'uname': Jump to behavior
    Source: arm7-20231203-0928.elf, 6205.1.00007fff4d665000.00007fff4d686000.rw-.sdmpBinary or memory string: ^x86_64/usr/bin/qemu-arm/tmp/arm7-20231203-0928.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7-20231203-0928.elf
    Source: arm7-20231203-0928.elf, 6205.1.00005648568bc000.0000564856a0b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm7-20231203-0928.elf, 6205.1.00007fff4d665000.00007fff4d686000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: arm7-20231203-0928.elf, 6205.1.00005648568bc000.0000564856a0b000.rw-.sdmpBinary or memory string: VHV!/etc/qemu-binfmt/arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: arm7-20231203-0928.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: arm7-20231203-0928.elf, type: SAMPLE
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
    Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Non-Application Layer Protocol
    Data Encrypted for ImpactDNS ServerEmail Addresses
    Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication2
    Application Layer Protocol
    Data DestructionVirtual Private ServerEmployee Names
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    arm7-20231203-0928.elf68%ReversingLabsLinux.Trojan.Mirai
    arm7-20231203-0928.elf68%VirustotalBrowse
    arm7-20231203-0928.elf100%AviraEXP/ELF.Mirai.Gen.J
    No Antivirus matches
    SourceDetectionScannerLabelLink
    botnet2.psscc.cn8%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    botnet2.psscc.cn
    112.213.124.199
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    112.213.124.199
    botnet2.psscc.cnHong Kong
    38197SUNHK-DATA-AS-APSunNetworkHongKongLimited-HongKongfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202x86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.Trojan.Linux.Mirai.29744.17563.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.Trojan.Linux.Mirai.1085.18302.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousUnknownBrowse
            j0lGr8krMR.elfGet hashmaliciousMiraiBrowse
              q5ZB59lfi7.elfGet hashmaliciousMiraiBrowse
                bot.x86.elfGet hashmaliciousMiraiBrowse
                  bot.arm5.elfGet hashmaliciousMiraiBrowse
                    xaarch64.elfGet hashmaliciousUnknownBrowse
                      eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                        tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                          gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                            arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                              tgLEk39UGet hashmaliciousUnknownBrowse
                                rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                  arm7.elfGet hashmaliciousUnknownBrowse
                                    ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                      arm7.elfGet hashmaliciousUnknownBrowse
                                        oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                                          hAr9ItLrN3.elfGet hashmaliciousUnknownBrowse
                                            112.213.124.199x86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                              5Hgh2qHKJN.elfGet hashmaliciousUnknownBrowse
                                                J7acd48WGL.elfGet hashmaliciousUnknownBrowse
                                                  SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                                                    mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                      x86_64-20231125-2109.elfGet hashmaliciousUnknownBrowse
                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                          arm-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                            arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                                              x86-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                91.189.91.43x86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                                                  SecuriteInfo.com.Trojan.Linux.Mirai.29744.17563.elfGet hashmaliciousUnknownBrowse
                                                                    SecuriteInfo.com.Trojan.Linux.Mirai.1085.18302.elfGet hashmaliciousUnknownBrowse
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                        j0lGr8krMR.elfGet hashmaliciousMiraiBrowse
                                                                          q5ZB59lfi7.elfGet hashmaliciousMiraiBrowse
                                                                            bot.x86.elfGet hashmaliciousMiraiBrowse
                                                                              bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                xaarch64.elfGet hashmaliciousUnknownBrowse
                                                                                  eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                                                                                    tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                                                                                      gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                                                                                        arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                                                                                          tgLEk39UGet hashmaliciousUnknownBrowse
                                                                                            rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                                                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                    oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                                                                                                      hAr9ItLrN3.elfGet hashmaliciousUnknownBrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        botnet2.psscc.cnx86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        5Hgh2qHKJN.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        J7acd48WGL.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        x86_64-20231125-2109.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        arm-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 112.213.124.199
                                                                                                        x86-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 155.159.49.46
                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 155.159.49.46
                                                                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 155.159.49.46
                                                                                                        x86Get hashmaliciousUnknownBrowse
                                                                                                        • 185.216.71.192
                                                                                                        db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                        • 185.216.71.192
                                                                                                        meihao.mipsGet hashmaliciousMiraiBrowse
                                                                                                        • 185.216.71.192
                                                                                                        OvSIeMPZTh.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.216.71.192
                                                                                                        ka6rCmpBqI.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.216.71.192
                                                                                                        FMhnJ7YjIw.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.216.71.192
                                                                                                        7Ocsa4MHYx.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.216.71.192
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CANONICAL-ASGBarm6-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 185.125.190.26
                                                                                                        x86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SecuriteInfo.com.Trojan.Linux.Mirai.29744.17563.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SecuriteInfo.com.Trojan.Linux.Mirai.1085.18302.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        j0lGr8krMR.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        q5ZB59lfi7.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        bot.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.125.190.26
                                                                                                        bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        xaarch64.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        KKb8ltPB5k.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.125.190.26
                                                                                                        eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        tgLEk39UGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        SUNHK-DATA-AS-APSunNetworkHongKongLimited-HongKongx86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        HURNER_Schweisstechni_L.L.C.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                        • 121.127.232.43
                                                                                                        PO88393.pdf.pif.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 103.41.65.167
                                                                                                        Burjeel__Royal__pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                        • 121.127.232.43
                                                                                                        5Hgh2qHKJN.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        J7acd48WGL.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        x86_64-20231125-2109.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        arm-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 112.213.124.199
                                                                                                        x86-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 112.213.124.199
                                                                                                        https://jibunbsek.top/Get hashmaliciousUnknownBrowse
                                                                                                        • 121.127.246.223
                                                                                                        0ecjn167WS.dllGet hashmaliciousNitolBrowse
                                                                                                        • 112.213.101.150
                                                                                                        https://jibunbank.top/Get hashmaliciousUnknownBrowse
                                                                                                        • 121.127.246.223
                                                                                                        https://www.fnecpecaoqd170.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.1.40.49
                                                                                                        KkzgaSDVyO.dllGet hashmaliciousNitolBrowse
                                                                                                        • 223.26.52.70
                                                                                                        https://www.fuxnbdhlr1840.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.1.40.49
                                                                                                        https://www.alouahlca6454.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.1.40.49
                                                                                                        INIT7CHx86_64-20231203-0928.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        SecuriteInfo.com.Trojan.Linux.Mirai.29744.17563.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        SecuriteInfo.com.Trojan.Linux.Mirai.1085.18302.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        j0lGr8krMR.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        q5ZB59lfi7.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        bot.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        xaarch64.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                        • 213.144.142.24
                                                                                                        arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        tgLEk39UGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        No context
                                                                                                        No context
                                                                                                        No created / dropped files found
                                                                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                                        Entropy (8bit):5.919666358314574
                                                                                                        TrID:
                                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                        File name:arm7-20231203-0928.elf
                                                                                                        File size:120'446 bytes
                                                                                                        MD5:8864efb6b67623c9b5296b5218359249
                                                                                                        SHA1:3ec2c5ce91fc19616d1b019e7699432c3527d471
                                                                                                        SHA256:7a1fa85c527a3e1db5c7a6935099ae483e73624a73f91532dcf8eb440acf4351
                                                                                                        SHA512:3a5e73b7bdb0c82c3a8c04a6450e85dd32f5c1b83fe3b21d32438359a865f18e47efad8ecdf02e458a9e8af55f63bc1b90cac4cc5cb5516666271b275b0a4bd7
                                                                                                        SSDEEP:3072:AQO3WqAROKMoMuPGYlqqiaoH+EuNM/9cE:AQO3KXMoMuPzQqYH+E4M/9cE
                                                                                                        TLSH:6DC33B46E6818B13C4D61775B6EF42453323A79593DB73069928AFF43F827AF0E23906
                                                                                                        File Content Preview:.ELF..............(.........4...xm......4. ...(........p.................................................................................1..........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                                        ELF header

                                                                                                        Class:ELF32
                                                                                                        Data:2's complement, little endian
                                                                                                        Version:1 (current)
                                                                                                        Machine:ARM
                                                                                                        Version Number:0x1
                                                                                                        Type:EXEC (Executable file)
                                                                                                        OS/ABI:UNIX - System V
                                                                                                        ABI Version:0
                                                                                                        Entry Point Address:0x8194
                                                                                                        Flags:0x4000002
                                                                                                        ELF Header Size:52
                                                                                                        Program Header Offset:52
                                                                                                        Program Header Size:32
                                                                                                        Number of Program Headers:5
                                                                                                        Section Header Offset:93560
                                                                                                        Section Header Size:40
                                                                                                        Number of Section Headers:29
                                                                                                        Header String Table Index:26
                                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                        NULL0x00x00x00x00x0000
                                                                                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                                        .textPROGBITS0x80f00xf00xfe8c0x00x6AX0016
                                                                                                        .finiPROGBITS0x17f7c0xff7c0x100x00x6AX004
                                                                                                        .rodataPROGBITS0x17f8c0xff8c0xd400x00x2A004
                                                                                                        .ARM.extabPROGBITS0x18ccc0x10ccc0x180x00x2A004
                                                                                                        .ARM.exidxARM_EXIDX0x18ce40x10ce40x1180x00x82AL204
                                                                                                        .eh_framePROGBITS0x20dfc0x10dfc0x40x00x3WA004
                                                                                                        .tbssNOBITS0x20e000x10e000x80x00x403WAT004
                                                                                                        .init_arrayINIT_ARRAY0x20e000x10e000x40x00x3WA004
                                                                                                        .fini_arrayFINI_ARRAY0x20e040x10e040x40x00x3WA004
                                                                                                        .jcrPROGBITS0x20e080x10e080x40x00x3WA004
                                                                                                        .gotPROGBITS0x20e0c0x10e0c0xa80x40x3WA004
                                                                                                        .dataPROGBITS0x20eb40x10eb40x2080x00x3WA004
                                                                                                        .bssNOBITS0x210bc0x110bc0x2f200x00x3WA004
                                                                                                        .commentPROGBITS0x00x110bc0x8ce0x00x0001
                                                                                                        .debug_arangesPROGBITS0x00x119900xc00x00x0008
                                                                                                        .debug_pubnamesPROGBITS0x00x11a500x2130x00x0001
                                                                                                        .debug_infoPROGBITS0x00x11c630x1d230x00x0001
                                                                                                        .debug_abbrevPROGBITS0x00x139860x6920x00x0001
                                                                                                        .debug_linePROGBITS0x00x140180x9c70x00x0001
                                                                                                        .debug_framePROGBITS0x00x149e00x2b80x00x0004
                                                                                                        .debug_strPROGBITS0x00x14c980x8ca0x10x30MS001
                                                                                                        .debug_locPROGBITS0x00x155620x118f0x00x0001
                                                                                                        .debug_rangesPROGBITS0x00x166f10x5580x00x0001
                                                                                                        .ARM.attributesARM_ATTRIBUTES0x00x16c490x160x00x0001
                                                                                                        .shstrtabSTRTAB0x00x16c5f0x1170x00x0001
                                                                                                        .symtabSYMTAB0x00x172000x43400x100x0286194
                                                                                                        .strtabSTRTAB0x00x1b5400x213e0x00x0001
                                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                        EXIDX0x10ce40x18ce40x18ce40x1180x1184.45260x4R 0x4.ARM.exidx
                                                                                                        LOAD0x00x80000x80000x10dfc0x10dfc6.03340x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                                        LOAD0x10dfc0x20dfc0x20dfc0x2c00x31e03.95830x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                                                        TLS0x10e000x20e000x20e000x00x80.00000x4R 0x4.tbss
                                                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                                                        .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                                                        .symtab0x17f7c0SECTION<unknown>DEFAULT3
                                                                                                        .symtab0x17f8c0SECTION<unknown>DEFAULT4
                                                                                                        .symtab0x18ccc0SECTION<unknown>DEFAULT5
                                                                                                        .symtab0x18ce40SECTION<unknown>DEFAULT6
                                                                                                        .symtab0x20dfc0SECTION<unknown>DEFAULT7
                                                                                                        .symtab0x20e000SECTION<unknown>DEFAULT8
                                                                                                        .symtab0x20e000SECTION<unknown>DEFAULT9
                                                                                                        .symtab0x20e040SECTION<unknown>DEFAULT10
                                                                                                        .symtab0x20e080SECTION<unknown>DEFAULT11
                                                                                                        .symtab0x20e0c0SECTION<unknown>DEFAULT12
                                                                                                        .symtab0x20eb40SECTION<unknown>DEFAULT13
                                                                                                        .symtab0x210bc0SECTION<unknown>DEFAULT14
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT16
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT20
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT21
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT22
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT23
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT24
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT25
                                                                                                        $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                                                        $a.symtab0x17f7c0NOTYPE<unknown>DEFAULT3
                                                                                                        $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                                                        $a.symtab0x17f880NOTYPE<unknown>DEFAULT3
                                                                                                        $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x8af80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x91c00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x986c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x9f5c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xa7180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xae140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xb4ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xbbe40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc3800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc3840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc6240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc9040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcf880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcfd80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd07c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd0a80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd1ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2c00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2d80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd4380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd4a40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdc200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdc7c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdce40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xde200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdefc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdf240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe42c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe4500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe4f00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe5900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe69c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xec040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xec2c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xec640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xecac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xecd00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xecf40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xed100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xed240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xed800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xee140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xeea40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xefe00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf0dc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf1f00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf2040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf29c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf3900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf3a40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf3dc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf4200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf4600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf4a40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf5280NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf5680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf5f40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf6240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf7340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf8040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf8c80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf9780NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfa600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfa800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfac00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfad00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfb700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfbd00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfbf80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfc3c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfcb00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfcf40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfd380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfdac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfdf00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfe380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfe780NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfebc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xff2c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xff740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfffc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x100400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x100b00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x100fc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x101840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x101cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x102100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x102600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x102740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x103380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x103a40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10d540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10e940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x112540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x116f40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x117340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1185c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x118740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x119180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x119d00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11a900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11b340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11bc40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11c9c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11d940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11e800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11f440NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x120900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x126b40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12a800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12b180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12b600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12c500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12d840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12ddc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12de40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12e140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12e6c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12e740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12ea40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12efc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12f040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12f340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12f8c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12f940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12fc00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x130480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x131240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x131e40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x132380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x132900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1367c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x136f80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x137240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x137ac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x137b40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x137c00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x137d00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x137e00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x138200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x138880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x138ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1398c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x139b80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x139cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x139e00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x139f40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13a1c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13a540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13a940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13aa80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13aec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13b2c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13b6c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13bcc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13c380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13c4c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13dc40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13eb00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x142540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x145840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x145a40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14a040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14a840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14be80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14c180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14d5c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14e780NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x151280NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x154d40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x156000NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x156a00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15b300NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15b400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15b600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15c500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15d3c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15d800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15dd00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15e1c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15e400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15ebc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x15fb40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1602c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x160940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x162e80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x162f40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1632c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x163840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x163dc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x163e80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x164c80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x166100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x166680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x167440NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x167740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x168180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1683c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1687c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x168ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16a300NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16ac80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16ad00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16ad40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16b000NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16b0c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16b180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16d380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16e880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16ea40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16f040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x16f700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x170280NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x170480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1718c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x176d40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x176dc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x176e40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x176ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x177a80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x177ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x17f000NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x17f480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20e040NOTYPE<unknown>DEFAULT10
                                                                                                        $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20e000NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x8ac00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x91bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x98680NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x9f580NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xa7140NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xae100NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xb4e80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xbbe00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xc3780NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xc9000NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xcf300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20eb40NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0xd0a40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd2bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd2d00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd42c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd4a00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xdbe40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20eb80NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x20ebc0NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x20ec00NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x20ec40NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0xdc6c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xdcd40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xde080NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xdeec0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe44c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe4e80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe5880NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe6800NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20ec80NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0xebfc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0xf2940NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf3800NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf3d80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf41c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf45c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf4a00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf5200NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf5640NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf5f00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf7180NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf7fc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf8bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf9700NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x188f00NOTYPE<unknown>DEFAULT4
                                                                                                        $d.symtab0xfa4c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfa7c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfab00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfc340NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfca80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfcec0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfd300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfda40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfde80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfe300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfe740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfeb40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xff240NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xff700NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfff40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x100380NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x100a80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x100f40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1017c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x101c40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x102080NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1025c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1032c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x10d300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20ecc0NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x10e780NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x112340NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x116d80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1172c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x118480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20ee40NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x118fc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x119b40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11a740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11b180NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20efc0NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x20f940NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x11bc00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11c900NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11d840NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11e740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x189080NOTYPE<unknown>DEFAULT4
                                                                                                        $d.symtab0x11f240NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20fa80NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x1206c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x126880NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12a580NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12c440NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12d700NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12d800NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12e100NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12ea00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12f300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1311c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x131d00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x132300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x132840NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x136300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20fc00NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x136f00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x137200NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x137a00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1381c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x138800NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x138e80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x139880NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13a140NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13a500NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13a900NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13ae80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13b280NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13b680NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13bc40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13c300NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13e9c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1424c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x145740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x149d00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x14a740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x14bcc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x20fd80NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x20fd40NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x1510c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x154bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x155f80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x15c480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x15d340NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x15eb80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x15fac0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x160140NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x160840NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x162c00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x163200NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x163d00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x164b80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x166080NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x167400NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x168140NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x168e80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0x16d1c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x176c40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                                                        $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                                                        $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                                                        $d.symtab0x20fcc0NOTYPE<unknown>DEFAULT13
                                                                                                        $d.symtab0x1899a0NOTYPE<unknown>DEFAULT4
                                                                                                        C.11.5548.symtab0x1897812OBJECT<unknown>DEFAULT4
                                                                                                        C.5.5083.symtab0x188f024OBJECT<unknown>DEFAULT4
                                                                                                        C.7.5370.symtab0x1898412OBJECT<unknown>DEFAULT4
                                                                                                        C.7.6109.symtab0x18cc012OBJECT<unknown>DEFAULT4
                                                                                                        C.7.6182.symtab0x18c9c12OBJECT<unknown>DEFAULT4
                                                                                                        C.8.6110.symtab0x18cb412OBJECT<unknown>DEFAULT4
                                                                                                        C.9.6119.symtab0x18ca812OBJECT<unknown>DEFAULT4
                                                                                                        LOCAL_ADDR.symtab0x23bdc4OBJECT<unknown>DEFAULT14
                                                                                                        Laligned.symtab0xfb980NOTYPE<unknown>DEFAULT2
                                                                                                        Llastword.symtab0xfbb40NOTYPE<unknown>DEFAULT2
                                                                                                        _Exit.symtab0x13820104FUNC<unknown>DEFAULT2
                                                                                                        _GLOBAL_OFFSET_TABLE_.symtab0x20e0c0OBJECT<unknown>HIDDEN12
                                                                                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _Unwind_Complete.symtab0x16ad04FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_DeleteException.symtab0x16ad444FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_ForcedUnwind.symtab0x1778436FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_GetCFA.symtab0x16ac88FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_GetDataRelBase.symtab0x16b0c12FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_GetLanguageSpecificData.symtab0x177a868FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_GetRegionStart.symtab0x17f4852FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_GetTextRelBase.symtab0x16b0012FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_RaiseException.symtab0x1771836FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_Resume.symtab0x1773c36FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_Resume_or_Rethrow.symtab0x1776036FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_VRS_Get.symtab0x16a3076FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_VRS_Pop.symtab0x17048324FUNC<unknown>HIDDEN2
                                                                                                        _Unwind_VRS_Set.symtab0x16a7c76FUNC<unknown>HIDDEN2
                                                                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __C_ctype_b.symtab0x20fcc4OBJECT<unknown>DEFAULT13
                                                                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __C_ctype_b_data.symtab0x1899a768OBJECT<unknown>DEFAULT4
                                                                                                        __EH_FRAME_BEGIN__.symtab0x20dfc0OBJECT<unknown>DEFAULT7
                                                                                                        __FRAME_END__.symtab0x20dfc0OBJECT<unknown>DEFAULT7
                                                                                                        __GI___C_ctype_b.symtab0x20fcc4OBJECT<unknown>HIDDEN13
                                                                                                        __GI___close.symtab0x12da0100FUNC<unknown>HIDDEN2
                                                                                                        __GI___close_nocancel.symtab0x12d8424FUNC<unknown>HIDDEN2
                                                                                                        __GI___ctype_b.symtab0x20fd04OBJECT<unknown>HIDDEN13
                                                                                                        __GI___errno_location.symtab0xfa6032FUNC<unknown>HIDDEN2
                                                                                                        __GI___fcntl_nocancel.symtab0xf204152FUNC<unknown>HIDDEN2
                                                                                                        __GI___fgetc_unlocked.symtab0x154d4300FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_close.symtab0x12da0100FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_fcntl.symtab0xf29c244FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_open.symtab0x12e30100FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_read.symtab0x12f50100FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_write.symtab0x12ec0100FUNC<unknown>HIDDEN2
                                                                                                        __GI___open.symtab0x12e30100FUNC<unknown>HIDDEN2
                                                                                                        __GI___open_nocancel.symtab0x12e1424FUNC<unknown>HIDDEN2
                                                                                                        __GI___read.symtab0x12f50100FUNC<unknown>HIDDEN2
                                                                                                        __GI___read_nocancel.symtab0x12f3424FUNC<unknown>HIDDEN2
                                                                                                        __GI___sigaddset.symtab0x1035c36FUNC<unknown>HIDDEN2
                                                                                                        __GI___sigdelset.symtab0x1038036FUNC<unknown>HIDDEN2
                                                                                                        __GI___sigismember.symtab0x1033836FUNC<unknown>HIDDEN2
                                                                                                        __GI___uClibc_fini.symtab0x13168124FUNC<unknown>HIDDEN2
                                                                                                        __GI___uClibc_init.symtab0x1323888FUNC<unknown>HIDDEN2
                                                                                                        __GI___write.symtab0x12ec0100FUNC<unknown>HIDDEN2
                                                                                                        __GI___write_nocancel.symtab0x12ea424FUNC<unknown>HIDDEN2
                                                                                                        __GI__exit.symtab0x13820104FUNC<unknown>HIDDEN2
                                                                                                        __GI_abort.symtab0x11734296FUNC<unknown>HIDDEN2
                                                                                                        __GI_accept.symtab0xfc3c116FUNC<unknown>HIDDEN2
                                                                                                        __GI_bind.symtab0xfcb068FUNC<unknown>HIDDEN2
                                                                                                        __GI_brk.symtab0x1638488FUNC<unknown>HIDDEN2
                                                                                                        __GI_close.symtab0x12da0100FUNC<unknown>HIDDEN2
                                                                                                        __GI_closedir.symtab0xf624272FUNC<unknown>HIDDEN2
                                                                                                        __GI_config_close.symtab0x141d852FUNC<unknown>HIDDEN2
                                                                                                        __GI_config_open.symtab0x1420c72FUNC<unknown>HIDDEN2
                                                                                                        __GI_config_read.symtab0x13eb0808FUNC<unknown>HIDDEN2
                                                                                                        __GI_connect.symtab0xfd38116FUNC<unknown>HIDDEN2
                                                                                                        __GI_exit.symtab0x11e80196FUNC<unknown>HIDDEN2
                                                                                                        __GI_fclose.symtab0x14254816FUNC<unknown>HIDDEN2
                                                                                                        __GI_fcntl.symtab0xf29c244FUNC<unknown>HIDDEN2
                                                                                                        __GI_fflush_unlocked.symtab0x15128940FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgetc.symtab0x14c18324FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgetc_unlocked.symtab0x154d4300FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgets.symtab0x14d5c284FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgets_unlocked.symtab0x15600160FUNC<unknown>HIDDEN2
                                                                                                        __GI_fopen.symtab0x1458432FUNC<unknown>HIDDEN2
                                                                                                        __GI_fork.symtab0x126b4972FUNC<unknown>HIDDEN2
                                                                                                        __GI_fstat.symtab0x13888100FUNC<unknown>HIDDEN2
                                                                                                        __GI_getc_unlocked.symtab0x154d4300FUNC<unknown>HIDDEN2
                                                                                                        __GI_getdtablesize.symtab0x1398c44FUNC<unknown>HIDDEN2
                                                                                                        __GI_getegid.symtab0x139b820FUNC<unknown>HIDDEN2
                                                                                                        __GI_geteuid.symtab0x139cc20FUNC<unknown>HIDDEN2
                                                                                                        __GI_getgid.symtab0x139e020FUNC<unknown>HIDDEN2
                                                                                                        __GI_getpagesize.symtab0x139f440FUNC<unknown>HIDDEN2
                                                                                                        __GI_getpid.symtab0x12b1872FUNC<unknown>HIDDEN2
                                                                                                        __GI_getrlimit.symtab0x13a1c56FUNC<unknown>HIDDEN2
                                                                                                        __GI_getsockname.symtab0xfdac68FUNC<unknown>HIDDEN2
                                                                                                        __GI_gettimeofday.symtab0x13a5464FUNC<unknown>HIDDEN2
                                                                                                        __GI_getuid.symtab0x13a9420FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_addr.symtab0xfbd040FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_aton.symtab0x15ebc248FUNC<unknown>HIDDEN2
                                                                                                        __GI_initstate_r.symtab0x11c9c248FUNC<unknown>HIDDEN2
                                                                                                        __GI_ioctl.symtab0x163e8224FUNC<unknown>HIDDEN2
                                                                                                        __GI_isatty.symtab0x15e1c36FUNC<unknown>HIDDEN2
                                                                                                        __GI_kill.symtab0xf3a456FUNC<unknown>HIDDEN2
                                                                                                        __GI_listen.symtab0xfe3864FUNC<unknown>HIDDEN2
                                                                                                        __GI_lseek64.symtab0x1687c112FUNC<unknown>HIDDEN2
                                                                                                        __GI_memcpy.symtab0xfac04FUNC<unknown>HIDDEN2
                                                                                                        __GI_memmove.symtab0x15b304FUNC<unknown>HIDDEN2
                                                                                                        __GI_mempcpy.symtab0x1681836FUNC<unknown>HIDDEN2
                                                                                                        __GI_memset.symtab0xfad0156FUNC<unknown>HIDDEN2
                                                                                                        __GI_mmap.symtab0x1367c124FUNC<unknown>HIDDEN2
                                                                                                        __GI_mremap.symtab0x13aa868FUNC<unknown>HIDDEN2
                                                                                                        __GI_munmap.symtab0x13aec64FUNC<unknown>HIDDEN2
                                                                                                        __GI_nanosleep.symtab0x13b6c96FUNC<unknown>HIDDEN2
                                                                                                        __GI_open.symtab0x12e30100FUNC<unknown>HIDDEN2
                                                                                                        __GI_opendir.symtab0xf804196FUNC<unknown>HIDDEN2
                                                                                                        __GI_raise.symtab0x12b60240FUNC<unknown>HIDDEN2
                                                                                                        __GI_random.symtab0x11874164FUNC<unknown>HIDDEN2
                                                                                                        __GI_random_r.symtab0x11b34144FUNC<unknown>HIDDEN2
                                                                                                        __GI_read.symtab0x12f50100FUNC<unknown>HIDDEN2
                                                                                                        __GI_readdir.symtab0xf978232FUNC<unknown>HIDDEN2
                                                                                                        __GI_readdir64.symtab0x13dc4236FUNC<unknown>HIDDEN2
                                                                                                        __GI_readlink.symtab0xf42064FUNC<unknown>HIDDEN2
                                                                                                        __GI_recv.symtab0xfebc112FUNC<unknown>HIDDEN2
                                                                                                        __GI_recvfrom.symtab0xff74136FUNC<unknown>HIDDEN2
                                                                                                        __GI_sbrk.symtab0x13bcc108FUNC<unknown>HIDDEN2
                                                                                                        __GI_select.symtab0xf4a4132FUNC<unknown>HIDDEN2
                                                                                                        __GI_send.symtab0x10040112FUNC<unknown>HIDDEN2
                                                                                                        __GI_sendto.symtab0x100fc136FUNC<unknown>HIDDEN2
                                                                                                        __GI_setsid.symtab0xf52864FUNC<unknown>HIDDEN2
                                                                                                        __GI_setsockopt.symtab0x1018472FUNC<unknown>HIDDEN2
                                                                                                        __GI_setstate_r.symtab0x11d94236FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigaction.symtab0x13724136FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigaddset.symtab0x1021080FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigemptyset.symtab0x1026020FUNC<unknown>HIDDEN2
                                                                                                        __GI_signal.symtab0x10274196FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigprocmask.symtab0xf568140FUNC<unknown>HIDDEN2
                                                                                                        __GI_sleep.symtab0x12c50300FUNC<unknown>HIDDEN2
                                                                                                        __GI_socket.symtab0x101cc68FUNC<unknown>HIDDEN2
                                                                                                        __GI_srandom_r.symtab0x11bc4216FUNC<unknown>HIDDEN2
                                                                                                        __GI_strchr.symtab0x15b60240FUNC<unknown>HIDDEN2
                                                                                                        __GI_strchrnul.symtab0x15c50236FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcmp.symtab0x15b4028FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcoll.symtab0x15b4028FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcspn.symtab0x15d3c68FUNC<unknown>HIDDEN2
                                                                                                        __GI_strlen.symtab0xfb7096FUNC<unknown>HIDDEN2
                                                                                                        __GI_strrchr.symtab0x15d8080FUNC<unknown>HIDDEN2
                                                                                                        __GI_strspn.symtab0x15dd076FUNC<unknown>HIDDEN2
                                                                                                        __GI_sysconf.symtab0x120901572FUNC<unknown>HIDDEN2
                                                                                                        __GI_tcgetattr.symtab0x15e40124FUNC<unknown>HIDDEN2
                                                                                                        __GI_time.symtab0xf5f448FUNC<unknown>HIDDEN2
                                                                                                        __GI_times.symtab0x13c3820FUNC<unknown>HIDDEN2
                                                                                                        __GI_write.symtab0x12ec0100FUNC<unknown>HIDDEN2
                                                                                                        __JCR_END__.symtab0x20e080OBJECT<unknown>DEFAULT11
                                                                                                        __JCR_LIST__.symtab0x20e080OBJECT<unknown>DEFAULT11
                                                                                                        ___Unwind_ForcedUnwind.symtab0x1778436FUNC<unknown>HIDDEN2
                                                                                                        ___Unwind_RaiseException.symtab0x1771836FUNC<unknown>HIDDEN2
                                                                                                        ___Unwind_Resume.symtab0x1773c36FUNC<unknown>HIDDEN2
                                                                                                        ___Unwind_Resume_or_Rethrow.symtab0x1776036FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_idiv.symtab0x168ec0FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_idivmod.symtab0x16a1824FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_read_tp.symtab0x137d08FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_uidiv.symtab0xf0dc0FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_uidivmod.symtab0xf1d824FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_unwind_cpp_pr0.symtab0x176e48FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_unwind_cpp_pr1.symtab0x176dc8FUNC<unknown>HIDDEN2
                                                                                                        __aeabi_unwind_cpp_pr2.symtab0x176d48FUNC<unknown>HIDDEN2
                                                                                                        __app_fini.symtab0x216744OBJECT<unknown>HIDDEN14
                                                                                                        __atexit_lock.symtab0x20fa824OBJECT<unknown>DEFAULT13
                                                                                                        __bss_end__.symtab0x23fdc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __bss_start.symtab0x210bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __bss_start__.symtab0x210bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __check_one_fd.symtab0x131e484FUNC<unknown>DEFAULT2
                                                                                                        __close.symtab0x12da0100FUNC<unknown>DEFAULT2
                                                                                                        __close_nocancel.symtab0x12d8424FUNC<unknown>DEFAULT2
                                                                                                        __ctype_b.symtab0x20fd04OBJECT<unknown>DEFAULT13
                                                                                                        __curbrk.symtab0x23bd84OBJECT<unknown>HIDDEN14
                                                                                                        __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __data_start.symtab0x20eb40NOTYPE<unknown>DEFAULT13
                                                                                                        __default_rt_sa_restorer.symtab0x137c40FUNC<unknown>DEFAULT2
                                                                                                        __default_sa_restorer.symtab0x137b80FUNC<unknown>DEFAULT2
                                                                                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __div0.symtab0xf1f020FUNC<unknown>HIDDEN2
                                                                                                        __divsi3.symtab0x168ec300FUNC<unknown>HIDDEN2
                                                                                                        __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                                                        __do_global_dtors_aux_fini_array_entry.symtab0x20e040OBJECT<unknown>DEFAULT10
                                                                                                        __end__.symtab0x23fdc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __environ.symtab0x2166c4OBJECT<unknown>DEFAULT14
                                                                                                        __errno_location.symtab0xfa6032FUNC<unknown>DEFAULT2
                                                                                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __exidx_end.symtab0x18dfc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __exidx_start.symtab0x18ce40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __exit_cleanup.symtab0x2111c4OBJECT<unknown>HIDDEN14
                                                                                                        __fcntl_nocancel.symtab0xf204152FUNC<unknown>DEFAULT2
                                                                                                        __fgetc_unlocked.symtab0x154d4300FUNC<unknown>DEFAULT2
                                                                                                        __fini_array_end.symtab0x20e080NOTYPE<unknown>HIDDEN10
                                                                                                        __fini_array_start.symtab0x20e040NOTYPE<unknown>HIDDEN10
                                                                                                        __fork.symtab0x126b4972FUNC<unknown>DEFAULT2
                                                                                                        __fork_generation_pointer.symtab0x23fa84OBJECT<unknown>HIDDEN14
                                                                                                        __fork_handlers.symtab0x23fac4OBJECT<unknown>HIDDEN14
                                                                                                        __fork_lock.symtab0x211204OBJECT<unknown>HIDDEN14
                                                                                                        __frame_dummy_init_array_entry.symtab0x20e000OBJECT<unknown>DEFAULT9
                                                                                                        __getdents.symtab0x138ec160FUNC<unknown>HIDDEN2
                                                                                                        __getdents64.symtab0x164c8328FUNC<unknown>HIDDEN2
                                                                                                        __getpagesize.symtab0x139f440FUNC<unknown>DEFAULT2
                                                                                                        __getpid.symtab0x12b1872FUNC<unknown>DEFAULT2
                                                                                                        __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __gnu_Unwind_ForcedUnwind.symtab0x16e8828FUNC<unknown>HIDDEN2
                                                                                                        __gnu_Unwind_RaiseException.symtab0x16f70184FUNC<unknown>HIDDEN2
                                                                                                        __gnu_Unwind_Restore_VFP.symtab0x177080FUNC<unknown>HIDDEN2
                                                                                                        __gnu_Unwind_Resume.symtab0x16f04108FUNC<unknown>HIDDEN2
                                                                                                        __gnu_Unwind_Resume_or_Rethrow.symtab0x1702832FUNC<unknown>HIDDEN2
                                                                                                        __gnu_Unwind_Save_VFP.symtab0x177100FUNC<unknown>HIDDEN2
                                                                                                        __gnu_unwind_execute.symtab0x177ec1812FUNC<unknown>HIDDEN2
                                                                                                        __gnu_unwind_frame.symtab0x17f0072FUNC<unknown>HIDDEN2
                                                                                                        __gnu_unwind_pr_common.symtab0x1718c1352FUNC<unknown>DEFAULT2
                                                                                                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __init_array_end.symtab0x20e040NOTYPE<unknown>HIDDEN9
                                                                                                        __init_array_start.symtab0x20e000NOTYPE<unknown>HIDDEN9
                                                                                                        __libc_accept.symtab0xfc3c116FUNC<unknown>DEFAULT2
                                                                                                        __libc_close.symtab0x12da0100FUNC<unknown>DEFAULT2
                                                                                                        __libc_connect.symtab0xfd38116FUNC<unknown>DEFAULT2
                                                                                                        __libc_disable_asynccancel.symtab0x12fc0136FUNC<unknown>HIDDEN2
                                                                                                        __libc_enable_asynccancel.symtab0x13048220FUNC<unknown>HIDDEN2
                                                                                                        __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                                                        __libc_fcntl.symtab0xf29c244FUNC<unknown>DEFAULT2
                                                                                                        __libc_fork.symtab0x126b4972FUNC<unknown>DEFAULT2
                                                                                                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                                                        __libc_multiple_threads.symtab0x23fb04OBJECT<unknown>HIDDEN14
                                                                                                        __libc_nanosleep.symtab0x13b6c96FUNC<unknown>DEFAULT2
                                                                                                        __libc_open.symtab0x12e30100FUNC<unknown>DEFAULT2
                                                                                                        __libc_read.symtab0x12f50100FUNC<unknown>DEFAULT2
                                                                                                        __libc_recv.symtab0xfebc112FUNC<unknown>DEFAULT2
                                                                                                        __libc_recvfrom.symtab0xff74136FUNC<unknown>DEFAULT2
                                                                                                        __libc_select.symtab0xf4a4132FUNC<unknown>DEFAULT2
                                                                                                        __libc_send.symtab0x10040112FUNC<unknown>DEFAULT2
                                                                                                        __libc_sendto.symtab0x100fc136FUNC<unknown>DEFAULT2
                                                                                                        __libc_setup_tls.symtab0x160b8560FUNC<unknown>DEFAULT2
                                                                                                        __libc_sigaction.symtab0x13724136FUNC<unknown>DEFAULT2
                                                                                                        __libc_stack_end.symtab0x216684OBJECT<unknown>DEFAULT14
                                                                                                        __libc_write.symtab0x12ec0100FUNC<unknown>DEFAULT2
                                                                                                        __lll_lock_wait_private.symtab0x12a80152FUNC<unknown>HIDDEN2
                                                                                                        __malloc_consolidate.symtab0x11304436FUNC<unknown>HIDDEN2
                                                                                                        __malloc_largebin_index.symtab0x103a4120FUNC<unknown>DEFAULT2
                                                                                                        __malloc_lock.symtab0x20ecc24OBJECT<unknown>DEFAULT13
                                                                                                        __malloc_state.symtab0x23c30888OBJECT<unknown>DEFAULT14
                                                                                                        __malloc_trim.symtab0x11254176FUNC<unknown>DEFAULT2
                                                                                                        __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __open.symtab0x12e30100FUNC<unknown>DEFAULT2
                                                                                                        __open_nocancel.symtab0x12e1424FUNC<unknown>DEFAULT2
                                                                                                        __pagesize.symtab0x216704OBJECT<unknown>DEFAULT14
                                                                                                        __preinit_array_end.symtab0x20e000NOTYPE<unknown>HIDDEN8
                                                                                                        __preinit_array_start.symtab0x20e000NOTYPE<unknown>HIDDEN8
                                                                                                        __progname.symtab0x20fc44OBJECT<unknown>DEFAULT13
                                                                                                        __progname_full.symtab0x20fc84OBJECT<unknown>DEFAULT13
                                                                                                        __pthread_initialize_minimal.symtab0x162e812FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_init.symtab0x1312c8FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_lock.symtab0x131248FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_trylock.symtab0x131248FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_unlock.symtab0x131248FUNC<unknown>DEFAULT2
                                                                                                        __pthread_return_0.symtab0x131248FUNC<unknown>DEFAULT2
                                                                                                        __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __read.symtab0x12f50100FUNC<unknown>DEFAULT2
                                                                                                        __read_nocancel.symtab0x12f3424FUNC<unknown>DEFAULT2
                                                                                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __restore_core_regs.symtab0x176ec28FUNC<unknown>HIDDEN2
                                                                                                        __rtld_fini.symtab0x216784OBJECT<unknown>HIDDEN14
                                                                                                        __sigaddset.symtab0x1035c36FUNC<unknown>DEFAULT2
                                                                                                        __sigdelset.symtab0x1038036FUNC<unknown>DEFAULT2
                                                                                                        __sigismember.symtab0x1033836FUNC<unknown>DEFAULT2
                                                                                                        __sigjmp_save.symtab0x1683c64FUNC<unknown>HIDDEN2
                                                                                                        __sigsetjmp.symtab0x163dc12FUNC<unknown>DEFAULT2
                                                                                                        __stdin.symtab0x20fe44OBJECT<unknown>DEFAULT13
                                                                                                        __stdio_READ.symtab0x1661088FUNC<unknown>HIDDEN2
                                                                                                        __stdio_WRITE.symtab0x16668220FUNC<unknown>HIDDEN2
                                                                                                        __stdio_rfill.symtab0x1674448FUNC<unknown>HIDDEN2
                                                                                                        __stdio_trans2r_o.symtab0x16774164FUNC<unknown>HIDDEN2
                                                                                                        __stdio_wcommit.symtab0x14be848FUNC<unknown>HIDDEN2
                                                                                                        __stdout.symtab0x20fe84OBJECT<unknown>DEFAULT13
                                                                                                        __sys_accept.symtab0xfbf868FUNC<unknown>DEFAULT2
                                                                                                        __sys_connect.symtab0xfcf468FUNC<unknown>DEFAULT2
                                                                                                        __sys_recv.symtab0xfe7868FUNC<unknown>DEFAULT2
                                                                                                        __sys_recvfrom.symtab0xff2c72FUNC<unknown>DEFAULT2
                                                                                                        __sys_send.symtab0xfffc68FUNC<unknown>DEFAULT2
                                                                                                        __sys_sendto.symtab0x100b076FUNC<unknown>DEFAULT2
                                                                                                        __syscall_error.symtab0x136f844FUNC<unknown>HIDDEN2
                                                                                                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __syscall_nanosleep.symtab0x13b2c64FUNC<unknown>DEFAULT2
                                                                                                        __syscall_rt_sigaction.symtab0x137e064FUNC<unknown>DEFAULT2
                                                                                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __syscall_select.symtab0xf46068FUNC<unknown>DEFAULT2
                                                                                                        __tls_get_addr.symtab0x1609436FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_fini.symtab0x13168124FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_init.symtab0x1323888FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_main.symtab0x132901004FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __uclibc_progname.symtab0x20fc04OBJECT<unknown>HIDDEN13
                                                                                                        __udivsi3.symtab0xf0dc252FUNC<unknown>HIDDEN2
                                                                                                        __write.symtab0x12ec0100FUNC<unknown>DEFAULT2
                                                                                                        __write_nocancel.symtab0x12ea424FUNC<unknown>DEFAULT2
                                                                                                        __xstat32_conv.symtab0x13d18172FUNC<unknown>HIDDEN2
                                                                                                        __xstat64_conv.symtab0x13c4c204FUNC<unknown>HIDDEN2
                                                                                                        _bss_end__.symtab0x23fdc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _dl_aux_init.symtab0x162f456FUNC<unknown>DEFAULT2
                                                                                                        _dl_nothread_init_static_tls.symtab0x1632c88FUNC<unknown>HIDDEN2
                                                                                                        _dl_phdr.symtab0x23fd44OBJECT<unknown>DEFAULT14
                                                                                                        _dl_phnum.symtab0x23fd84OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_dtv_gaps.symtab0x23fc81OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_dtv_slotinfo_list.symtab0x23fc44OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_generation.symtab0x23fcc4OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_max_dtv_idx.symtab0x23fbc4OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_setup.symtab0x1602c104FUNC<unknown>DEFAULT2
                                                                                                        _dl_tls_static_align.symtab0x23fb84OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_static_nelem.symtab0x23fd04OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_static_size.symtab0x23fc04OBJECT<unknown>DEFAULT14
                                                                                                        _dl_tls_static_used.symtab0x23fb44OBJECT<unknown>DEFAULT14
                                                                                                        _edata.symtab0x210bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _end.symtab0x23fdc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _exit.symtab0x13820104FUNC<unknown>DEFAULT2
                                                                                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _fini.symtab0x17f7c0FUNC<unknown>DEFAULT3
                                                                                                        _fixed_buffers.symtab0x2169c8192OBJECT<unknown>DEFAULT14
                                                                                                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                                                        _memcpy.symtab0x156a00FUNC<unknown>HIDDEN2
                                                                                                        _pthread_cleanup_pop_restore.symtab0x1313c44FUNC<unknown>DEFAULT2
                                                                                                        _pthread_cleanup_push_defer.symtab0x131348FUNC<unknown>DEFAULT2
                                                                                                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _setjmp.symtab0x137ac8FUNC<unknown>DEFAULT2
                                                                                                        _sigintr.symtab0x23c288OBJECT<unknown>HIDDEN14
                                                                                                        _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                                                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _stdio_fopen.symtab0x145a41120FUNC<unknown>HIDDEN2
                                                                                                        _stdio_init.symtab0x14a04128FUNC<unknown>HIDDEN2
                                                                                                        _stdio_openlist.symtab0x20fec4OBJECT<unknown>DEFAULT13
                                                                                                        _stdio_openlist_add_lock.symtab0x2167c12OBJECT<unknown>DEFAULT14
                                                                                                        _stdio_openlist_dec_use.symtab0x14e78688FUNC<unknown>HIDDEN2
                                                                                                        _stdio_openlist_del_count.symtab0x216984OBJECT<unknown>DEFAULT14
                                                                                                        _stdio_openlist_del_lock.symtab0x2168812OBJECT<unknown>DEFAULT14
                                                                                                        _stdio_openlist_use_count.symtab0x216944OBJECT<unknown>DEFAULT14
                                                                                                        _stdio_streams.symtab0x20ff0204OBJECT<unknown>DEFAULT13
                                                                                                        _stdio_term.symtab0x14a84356FUNC<unknown>HIDDEN2
                                                                                                        _stdio_user_locking.symtab0x20fd44OBJECT<unknown>DEFAULT13
                                                                                                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        abort.symtab0x11734296FUNC<unknown>DEFAULT2
                                                                                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        accept.symtab0xfc3c116FUNC<unknown>DEFAULT2
                                                                                                        accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        anti_gdb_entry.symtab0xd2c024FUNC<unknown>DEFAULT2
                                                                                                        attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        attack_get_opt_int.symtab0x86ac112FUNC<unknown>DEFAULT2
                                                                                                        attack_get_opt_ip.symtab0x8640108FUNC<unknown>DEFAULT2
                                                                                                        attack_init.symtab0x871c988FUNC<unknown>DEFAULT2
                                                                                                        attack_kill_all.symtab0x82cc344FUNC<unknown>DEFAULT2
                                                                                                        attack_method_nudp.symtab0xc9041668FUNC<unknown>DEFAULT2
                                                                                                        attack_method_stdhex.symtab0xc624736FUNC<unknown>DEFAULT2
                                                                                                        attack_method_tcp.symtab0x91c01708FUNC<unknown>DEFAULT2
                                                                                                        attack_ongoing.symtab0x210e032OBJECT<unknown>DEFAULT14
                                                                                                        attack_parse.symtab0x8424540FUNC<unknown>DEFAULT2
                                                                                                        attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        attack_tcp_ack.symtab0xa7181788FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp_legit.symtab0xb4ec1784FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp_null.symtab0xbbe41948FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp_sack2.symtab0x986c1776FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp_stomp.symtab0x9f5c1980FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp_syn.symtab0x8af81736FUNC<unknown>DEFAULT2
                                                                                                        attack_tcp_syndata.symtab0xae141752FUNC<unknown>DEFAULT2
                                                                                                        attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        attack_udp_plain.symtab0xc384672FUNC<unknown>DEFAULT2
                                                                                                        been_there_done_that.symtab0x211184OBJECT<unknown>DEFAULT14
                                                                                                        bind.symtab0xfcb068FUNC<unknown>DEFAULT2
                                                                                                        bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        brk.symtab0x1638488FUNC<unknown>DEFAULT2
                                                                                                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        bsd_signal.symtab0x10274196FUNC<unknown>DEFAULT2
                                                                                                        calloc.symtab0x10d54320FUNC<unknown>DEFAULT2
                                                                                                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        checksum_generic.symtab0xcf8880FUNC<unknown>DEFAULT2
                                                                                                        checksum_tcpudp.symtab0xcfd8164FUNC<unknown>DEFAULT2
                                                                                                        clock.symtab0xfa8052FUNC<unknown>DEFAULT2
                                                                                                        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        close.symtab0x12da0100FUNC<unknown>DEFAULT2
                                                                                                        closedir.symtab0xf624272FUNC<unknown>DEFAULT2
                                                                                                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        completed.5105.symtab0x210bc1OBJECT<unknown>DEFAULT14
                                                                                                        connect.symtab0xfd38116FUNC<unknown>DEFAULT2
                                                                                                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ensure_single_instance.symtab0xd2d8352FUNC<unknown>DEFAULT2
                                                                                                        environ.symtab0x2166c4OBJECT<unknown>DEFAULT14
                                                                                                        errno.symtab0x04TLS<unknown>DEFAULT8
                                                                                                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        exit.symtab0x11e80196FUNC<unknown>DEFAULT2
                                                                                                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fclose.symtab0x14254816FUNC<unknown>DEFAULT2
                                                                                                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fcntl.symtab0xf29c244FUNC<unknown>DEFAULT2
                                                                                                        fd_ctrl.symtab0x20eb84OBJECT<unknown>DEFAULT13
                                                                                                        fd_serv.symtab0x20ebc4OBJECT<unknown>DEFAULT13
                                                                                                        fd_to_DIR.symtab0xf734208FUNC<unknown>DEFAULT2
                                                                                                        fdopendir.symtab0xf8c8176FUNC<unknown>DEFAULT2
                                                                                                        fflush_unlocked.symtab0x15128940FUNC<unknown>DEFAULT2
                                                                                                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgetc.symtab0x14c18324FUNC<unknown>DEFAULT2
                                                                                                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgetc_unlocked.symtab0x154d4300FUNC<unknown>DEFAULT2
                                                                                                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgets.symtab0x14d5c284FUNC<unknown>DEFAULT2
                                                                                                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgets_unlocked.symtab0x15600160FUNC<unknown>DEFAULT2
                                                                                                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fopen.symtab0x1458432FUNC<unknown>DEFAULT2
                                                                                                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fork.symtab0x126b4972FUNC<unknown>DEFAULT2
                                                                                                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fork_handler_pool.symtab0x211241348OBJECT<unknown>DEFAULT14
                                                                                                        frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                                                                                                        free.symtab0x114b8572FUNC<unknown>DEFAULT2
                                                                                                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fstat.symtab0x13888100FUNC<unknown>DEFAULT2
                                                                                                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        get_eit_entry.symtab0x16b18544FUNC<unknown>DEFAULT2
                                                                                                        getc.symtab0x14c18324FUNC<unknown>DEFAULT2
                                                                                                        getc_unlocked.symtab0x154d4300FUNC<unknown>DEFAULT2
                                                                                                        getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getdtablesize.symtab0x1398c44FUNC<unknown>DEFAULT2
                                                                                                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getegid.symtab0x139b820FUNC<unknown>DEFAULT2
                                                                                                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        geteuid.symtab0x139cc20FUNC<unknown>DEFAULT2
                                                                                                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getgid.symtab0x139e020FUNC<unknown>DEFAULT2
                                                                                                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getpagesize.symtab0x139f440FUNC<unknown>DEFAULT2
                                                                                                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getpid.symtab0x12b1872FUNC<unknown>DEFAULT2
                                                                                                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getppid.symtab0xf39020FUNC<unknown>DEFAULT2
                                                                                                        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getrlimit.symtab0x13a1c56FUNC<unknown>DEFAULT2
                                                                                                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getsockname.symtab0xfdac68FUNC<unknown>DEFAULT2
                                                                                                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getsockopt.symtab0xfdf072FUNC<unknown>DEFAULT2
                                                                                                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        gettimeofday.symtab0x13a5464FUNC<unknown>DEFAULT2
                                                                                                        gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getuid.symtab0x13a9420FUNC<unknown>DEFAULT2
                                                                                                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        h_errno.symtab0x44TLS<unknown>DEFAULT8
                                                                                                        hexPayload.symtab0x20eb44OBJECT<unknown>DEFAULT13
                                                                                                        index.symtab0x15b60240FUNC<unknown>DEFAULT2
                                                                                                        inet_addr.symtab0xfbd040FUNC<unknown>DEFAULT2
                                                                                                        inet_aton.symtab0x15ebc248FUNC<unknown>DEFAULT2
                                                                                                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        init_static_tls.symtab0x15fb4120FUNC<unknown>DEFAULT2
                                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        initstate.symtab0x119d0192FUNC<unknown>DEFAULT2
                                                                                                        initstate_r.symtab0x11c9c248FUNC<unknown>DEFAULT2
                                                                                                        ioctl.symtab0x163e8224FUNC<unknown>DEFAULT2
                                                                                                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        isatty.symtab0x15e1c36FUNC<unknown>DEFAULT2
                                                                                                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        kill.symtab0xf3a456FUNC<unknown>DEFAULT2
                                                                                                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        killer_init.symtab0xd1ec212FUNC<unknown>DEFAULT2
                                                                                                        killer_kill.symtab0xd07c44FUNC<unknown>DEFAULT2
                                                                                                        killer_kill_by_port.symtab0xe69c1384FUNC<unknown>DEFAULT2
                                                                                                        killer_mirai_exists.symtab0xd0a8324FUNC<unknown>DEFAULT2
                                                                                                        killer_pid.symtab0x211004OBJECT<unknown>DEFAULT14
                                                                                                        libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc_multiple_threads.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        listen.symtab0xfe3864FUNC<unknown>DEFAULT2
                                                                                                        listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        local_bind.4618.symtab0x20ec41OBJECT<unknown>DEFAULT13
                                                                                                        lseek64.symtab0x1687c112FUNC<unknown>DEFAULT2
                                                                                                        main.symtab0xd4a41916FUNC<unknown>DEFAULT2
                                                                                                        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        malloc.symtab0x1041c2360FUNC<unknown>DEFAULT2
                                                                                                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        malloc_trim.symtab0x116f464FUNC<unknown>DEFAULT2
                                                                                                        memcpy.symtab0xfac04FUNC<unknown>DEFAULT2
                                                                                                        memmove.symtab0x15b304FUNC<unknown>DEFAULT2
                                                                                                        mempcpy.symtab0x1681836FUNC<unknown>DEFAULT2
                                                                                                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        memset.symtab0xfad0156FUNC<unknown>DEFAULT2
                                                                                                        methods.symtab0x210dc4OBJECT<unknown>DEFAULT14
                                                                                                        methods_len.symtab0x210d81OBJECT<unknown>DEFAULT14
                                                                                                        mmap.symtab0x1367c124FUNC<unknown>DEFAULT2
                                                                                                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        mremap.symtab0x13aa868FUNC<unknown>DEFAULT2
                                                                                                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        munmap.symtab0x13aec64FUNC<unknown>DEFAULT2
                                                                                                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        mylock.symtab0x20ee424OBJECT<unknown>DEFAULT13
                                                                                                        mylock.symtab0x20efc24OBJECT<unknown>DEFAULT13
                                                                                                        nanosleep.symtab0x13b6c96FUNC<unknown>DEFAULT2
                                                                                                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        nprocessors_onln.symtab0x11f44332FUNC<unknown>DEFAULT2
                                                                                                        object.5113.symtab0x210c024OBJECT<unknown>DEFAULT14
                                                                                                        open.symtab0x12e30100FUNC<unknown>DEFAULT2
                                                                                                        opendir.symtab0xf804196FUNC<unknown>DEFAULT2
                                                                                                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        pending_connection.symtab0x211041OBJECT<unknown>DEFAULT14
                                                                                                        pr-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        prctl.symtab0xf3dc68FUNC<unknown>DEFAULT2
                                                                                                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        program_invocation_name.symtab0x20fc84OBJECT<unknown>DEFAULT13
                                                                                                        program_invocation_short_name.symtab0x20fc44OBJECT<unknown>DEFAULT13
                                                                                                        raise.symtab0x12b60240FUNC<unknown>DEFAULT2
                                                                                                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand.symtab0x1185c24FUNC<unknown>DEFAULT2
                                                                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand_alphastr.symtab0xdce4316FUNC<unknown>DEFAULT2
                                                                                                        rand_init.symtab0xdc7c104FUNC<unknown>DEFAULT2
                                                                                                        rand_next.symtab0xdc2092FUNC<unknown>DEFAULT2
                                                                                                        rand_str.symtab0xde20220FUNC<unknown>DEFAULT2
                                                                                                        random.symtab0x11874164FUNC<unknown>DEFAULT2
                                                                                                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        random_poly_info.symtab0x1890840OBJECT<unknown>DEFAULT4
                                                                                                        random_r.symtab0x11b34144FUNC<unknown>DEFAULT2
                                                                                                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        randtbl.symtab0x20f14128OBJECT<unknown>DEFAULT13
                                                                                                        read.symtab0x12f50100FUNC<unknown>DEFAULT2
                                                                                                        readdir.symtab0xf978232FUNC<unknown>DEFAULT2
                                                                                                        readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        readdir64.symtab0x13dc4236FUNC<unknown>DEFAULT2
                                                                                                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        readlink.symtab0xf42064FUNC<unknown>DEFAULT2
                                                                                                        readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        realloc.symtab0x10e94960FUNC<unknown>DEFAULT2
                                                                                                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        recv.symtab0xfebc112FUNC<unknown>DEFAULT2
                                                                                                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        recvfrom.symtab0xff74136FUNC<unknown>DEFAULT2
                                                                                                        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        resolv_entries_free.symtab0xdefc40FUNC<unknown>DEFAULT2
                                                                                                        resolv_lookup.symtab0xdf241288FUNC<unknown>DEFAULT2
                                                                                                        resolve_cnc_addr.symtab0xd438108FUNC<unknown>DEFAULT2
                                                                                                        resolve_func.symtab0x20ec04OBJECT<unknown>DEFAULT13
                                                                                                        restore_core_regs.symtab0x176ec28FUNC<unknown>HIDDEN2
                                                                                                        rindex.symtab0x15d8080FUNC<unknown>DEFAULT2
                                                                                                        sbrk.symtab0x13bcc108FUNC<unknown>DEFAULT2
                                                                                                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        select.symtab0xf4a4132FUNC<unknown>DEFAULT2
                                                                                                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        send.symtab0x10040112FUNC<unknown>DEFAULT2
                                                                                                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sendto.symtab0x100fc136FUNC<unknown>DEFAULT2
                                                                                                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setsid.symtab0xf52864FUNC<unknown>DEFAULT2
                                                                                                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setsockopt.symtab0x1018472FUNC<unknown>DEFAULT2
                                                                                                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setstate.symtab0x11918184FUNC<unknown>DEFAULT2
                                                                                                        setstate_r.symtab0x11d94236FUNC<unknown>DEFAULT2
                                                                                                        sigaction.symtab0x13724136FUNC<unknown>DEFAULT2
                                                                                                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigaddset.symtab0x1021080FUNC<unknown>DEFAULT2
                                                                                                        sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigemptyset.symtab0x1026020FUNC<unknown>DEFAULT2
                                                                                                        sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        signal.symtab0x10274196FUNC<unknown>DEFAULT2
                                                                                                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigprocmask.symtab0xf568140FUNC<unknown>DEFAULT2
                                                                                                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sleep.symtab0x12c50300FUNC<unknown>DEFAULT2
                                                                                                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        socket.symtab0x101cc68FUNC<unknown>DEFAULT2
                                                                                                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        srand.symtab0x11a90164FUNC<unknown>DEFAULT2
                                                                                                        srandom.symtab0x11a90164FUNC<unknown>DEFAULT2
                                                                                                        srandom_r.symtab0x11bc4216FUNC<unknown>DEFAULT2
                                                                                                        srv_addr.symtab0x23be016OBJECT<unknown>DEFAULT14
                                                                                                        static_dtv.symtab0x2369c512OBJECT<unknown>DEFAULT14
                                                                                                        static_map.symtab0x23ba452OBJECT<unknown>DEFAULT14
                                                                                                        static_slotinfo.symtab0x2389c776OBJECT<unknown>DEFAULT14
                                                                                                        stderr.symtab0x20fe04OBJECT<unknown>DEFAULT13
                                                                                                        stdin.symtab0x20fd84OBJECT<unknown>DEFAULT13
                                                                                                        stdout.symtab0x20fdc4OBJECT<unknown>DEFAULT13
                                                                                                        strchr.symtab0x15b60240FUNC<unknown>DEFAULT2
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 3, 2023 10:40:37.235367060 CET5651656999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:40:37.245060921 CET43928443192.168.2.2391.189.91.42
                                                                                                        Dec 3, 2023 10:40:41.639127016 CET5651856999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:40:42.876348019 CET42836443192.168.2.2391.189.91.43
                                                                                                        Dec 3, 2023 10:40:43.644352913 CET4251680192.168.2.23109.202.202.202
                                                                                                        Dec 3, 2023 10:40:51.104264021 CET5652056999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:40:58.490103960 CET43928443192.168.2.2391.189.91.42
                                                                                                        Dec 3, 2023 10:40:58.506557941 CET5652256999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:07.996556044 CET5652456999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:08.728699923 CET42836443192.168.2.2391.189.91.43
                                                                                                        Dec 3, 2023 10:41:13.516364098 CET5652656999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:14.871846914 CET4251680192.168.2.23109.202.202.202
                                                                                                        Dec 3, 2023 10:41:17.035607100 CET5652856999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:25.622629881 CET5653056999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:31.028791904 CET5653256999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:39.444364071 CET43928443192.168.2.2391.189.91.42
                                                                                                        Dec 3, 2023 10:41:40.429482937 CET5653456999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:50.829309940 CET5653656999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:41:59.921541929 CET42836443192.168.2.2391.189.91.43
                                                                                                        Dec 3, 2023 10:42:00.234903097 CET5653856999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:42:05.635165930 CET5654056999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:42:10.031923056 CET5654256999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:42:19.435599089 CET5654456999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:42:28.855611086 CET5654656999192.168.2.23112.213.124.199
                                                                                                        Dec 3, 2023 10:42:36.260519981 CET5654856999192.168.2.23112.213.124.199
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 3, 2023 10:40:37.135360956 CET4081853192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:40:37.234551907 CET53408188.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:40:41.539910078 CET5472853192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:40:41.638761044 CET53547288.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:40:51.004726887 CET5794853192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:40:51.103986979 CET53579488.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:40:58.407253981 CET3411253192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:40:58.506020069 CET53341128.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:07.897548914 CET4057053192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:07.996284008 CET53405708.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:13.416940928 CET4369353192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:13.516071081 CET53436938.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:16.936405897 CET3527353192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:17.035120010 CET53352738.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:25.523581982 CET3938953192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:25.622255087 CET53393898.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:30.929586887 CET5672253192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:31.028284073 CET53567228.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:40.329966068 CET4455553192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:40.428662062 CET53445558.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:41:50.729423046 CET5473253192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:41:50.828778028 CET53547328.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:42:00.136056900 CET4549353192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:42:00.234697104 CET53454938.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:42:05.535639048 CET4026053192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:42:05.634928942 CET53402608.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:42:09.932002068 CET4090953192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:42:10.031361103 CET53409098.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:42:19.336477041 CET4385653192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:42:19.435189962 CET53438568.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:42:28.756674051 CET5418153192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:42:28.855274916 CET53541818.8.8.8192.168.2.23
                                                                                                        Dec 3, 2023 10:42:36.161703110 CET3302853192.168.2.238.8.8.8
                                                                                                        Dec 3, 2023 10:42:36.260214090 CET53330288.8.8.8192.168.2.23
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        Dec 3, 2023 10:40:37.539606094 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:40:42.005335093 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:40:51.407459974 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:40:58.898092031 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:08.417085886 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:13.936197042 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:17.524184942 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:25.929852009 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:31.330192089 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:40.729907990 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:41:51.136662006 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:42:00.535799026 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:42:05.931771994 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:42:10.334784031 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:42:19.757369995 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:42:29.162120104 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        Dec 3, 2023 10:42:36.561978102 CET112.213.124.199192.168.2.23ad80(Unknown)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Dec 3, 2023 10:40:37.135360956 CET192.168.2.238.8.8.80x7544Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:40:41.539910078 CET192.168.2.238.8.8.80x87c2Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:40:51.004726887 CET192.168.2.238.8.8.80x9d37Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:40:58.407253981 CET192.168.2.238.8.8.80x724Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:07.897548914 CET192.168.2.238.8.8.80x4fe5Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:13.416940928 CET192.168.2.238.8.8.80xcabeStandard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:16.936405897 CET192.168.2.238.8.8.80x9944Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:25.523581982 CET192.168.2.238.8.8.80xd836Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:30.929586887 CET192.168.2.238.8.8.80x5ac4Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:40.329966068 CET192.168.2.238.8.8.80xbc99Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:50.729423046 CET192.168.2.238.8.8.80x2350Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:00.136056900 CET192.168.2.238.8.8.80x5c13Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:05.535639048 CET192.168.2.238.8.8.80xb18cStandard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:09.932002068 CET192.168.2.238.8.8.80x922dStandard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:19.336477041 CET192.168.2.238.8.8.80x5787Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:28.756674051 CET192.168.2.238.8.8.80x4f01Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:36.161703110 CET192.168.2.238.8.8.80x5eb7Standard query (0)botnet2.psscc.cnA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Dec 3, 2023 10:40:37.234551907 CET8.8.8.8192.168.2.230x7544No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:40:41.638761044 CET8.8.8.8192.168.2.230x87c2No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:40:51.103986979 CET8.8.8.8192.168.2.230x9d37No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:40:58.506020069 CET8.8.8.8192.168.2.230x724No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:07.996284008 CET8.8.8.8192.168.2.230x4fe5No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:13.516071081 CET8.8.8.8192.168.2.230xcabeNo error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:17.035120010 CET8.8.8.8192.168.2.230x9944No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:25.622255087 CET8.8.8.8192.168.2.230xd836No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:31.028284073 CET8.8.8.8192.168.2.230x5ac4No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:40.428662062 CET8.8.8.8192.168.2.230xbc99No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:41:50.828778028 CET8.8.8.8192.168.2.230x2350No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:00.234697104 CET8.8.8.8192.168.2.230x5c13No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:05.634928942 CET8.8.8.8192.168.2.230xb18cNo error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:10.031361103 CET8.8.8.8192.168.2.230x922dNo error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:19.435189962 CET8.8.8.8192.168.2.230x5787No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:28.855274916 CET8.8.8.8192.168.2.230x4f01No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false
                                                                                                        Dec 3, 2023 10:42:36.260214090 CET8.8.8.8192.168.2.230x5eb7No error (0)botnet2.psscc.cn112.213.124.199A (IP address)IN (0x0001)false

                                                                                                        System Behavior

                                                                                                        Start time (UTC):09:40:35
                                                                                                        Start date (UTC):03/12/2023
                                                                                                        Path:/tmp/arm7-20231203-0928.elf
                                                                                                        Arguments:/tmp/arm7-20231203-0928.elf
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                        Start time (UTC):09:40:35
                                                                                                        Start date (UTC):03/12/2023
                                                                                                        Path:/tmp/arm7-20231203-0928.elf
                                                                                                        Arguments:-
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                        Start time (UTC):09:40:35
                                                                                                        Start date (UTC):03/12/2023
                                                                                                        Path:/tmp/arm7-20231203-0928.elf
                                                                                                        Arguments:-
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1