Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
LJy8udNH3s.elf

Overview

General Information

Sample name:LJy8udNH3s.elf
renamed because original name is a hash value
Original sample name:3076cbe5ec07391eeeef4163ccd26ea9.elf
Analysis ID:1438528
MD5:3076cbe5ec07391eeeef4163ccd26ea9
SHA1:0684a942b88652fc399cbbf49f5bc12749854bb6
SHA256:e7b2f85b52bb64693762126215355c98f66f8c3650b3f45c4416ee0a557c4dbd
Tags:32armelfgafgyt
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1438528
Start date and time:2024-05-08 20:20:55 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:LJy8udNH3s.elf
renamed because original name is a hash value
Original Sample Name:3076cbe5ec07391eeeef4163ccd26ea9.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@1/0
  • VT rate limit hit for: LJy8udNH3s.elf
Command:/tmp/LJy8udNH3s.elf
PID:5498
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
xXxSlicexXxxVEGA.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
LJy8udNH3s.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: LJy8udNH3s.elfReversingLabs: Detection: 57%

    Networking

    barindex
    Source: global trafficTCP traffic: 91.92.244.58 ports 0,1,5,6,9,60195
    Source: global trafficTCP traffic: 192.168.2.15:38222 -> 91.92.244.58:60195
    Source: /tmp/LJy8udNH3s.elf (PID: 5498)Socket: 127.0.0.1::63841Jump to behavior
    Source: global trafficDNS traffic detected: DNS query: minuoddos.top

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_app.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_get_opt_str
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_method_http
    Source: ELF static info symbol of initial sampleName: attack_method_ovh
    Source: ELF static info symbol of initial sampleName: attack_method_raw
    Source: ELF static info symbol of initial sampleName: attack_method_std
    Source: LJy8udNH3s.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: LJy8udNH3s.elfELF static info symbol of initial sample: scanner.c
    Source: classification engineClassification label: mal64.troj.linELF@0/0@1/0
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1185/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3241/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1732/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1730/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1333/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1695/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3235/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3234/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/911/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/515/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/914/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1617/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1615/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/917/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3255/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3253/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1591/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3252/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3251/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3250/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1623/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1588/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3249/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/764/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1585/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3246/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/766/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/800/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/888/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/802/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1509/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/803/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/804/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1867/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1484/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/490/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1514/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1634/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1479/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1875/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/654/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/655/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/656/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/777/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/931/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1595/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/657/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/812/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/779/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/658/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/933/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/418/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/419/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3310/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3275/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3274/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3273/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3272/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/782/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3303/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1762/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3027/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1486/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/789/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1806/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1660/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3044/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/793/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/794/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/674/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/796/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/675/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/676/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1498/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1497/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1496/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3157/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3278/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1659/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3210/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3298/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3052/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/680/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/681/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3292/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1701/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1666/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3205/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3047/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3201/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/723/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/724/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1704/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1669/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3060/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1440/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3222/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3188/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3220/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3064/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3062/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/3183/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1679/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/850/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5505)File opened: /proc/1432/mapsJump to behavior
    Source: /tmp/LJy8udNH3s.elf (PID: 5498)Queries kernel information via 'uname': Jump to behavior
    Source: LJy8udNH3s.elf, 5498.1.000055c46d70c000.000055c46d85e000.rw-.sdmp, LJy8udNH3s.elf, 5500.1.000055c46d70c000.000055c46d83a000.rw-.sdmp, LJy8udNH3s.elf, 5503.1.000055c46d70c000.000055c46d83a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: LJy8udNH3s.elf, 5498.1.00007ffeb4514000.00007ffeb4535000.rw-.sdmp, LJy8udNH3s.elf, 5500.1.00007ffeb4514000.00007ffeb4535000.rw-.sdmp, LJy8udNH3s.elf, 5503.1.00007ffeb4514000.00007ffeb4535000.rw-.sdmpBinary or memory string: ix86_64/usr/bin/qemu-arm/tmp/LJy8udNH3s.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/LJy8udNH3s.elf
    Source: LJy8udNH3s.elf, 5498.1.000055c46d70c000.000055c46d85e000.rw-.sdmp, LJy8udNH3s.elf, 5500.1.000055c46d70c000.000055c46d83a000.rw-.sdmp, LJy8udNH3s.elf, 5503.1.000055c46d70c000.000055c46d83a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: LJy8udNH3s.elf, 5498.1.00007ffeb4514000.00007ffeb4535000.rw-.sdmp, LJy8udNH3s.elf, 5500.1.00007ffeb4514000.00007ffeb4535000.rw-.sdmp, LJy8udNH3s.elf, 5503.1.00007ffeb4514000.00007ffeb4535000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: LJy8udNH3s.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: LJy8udNH3s.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1438528 Sample: LJy8udNH3s.elf Startdate: 08/05/2024 Architecture: LINUX Score: 64 18 minuoddos.top 91.92.244.58, 38222, 60195 THEZONEBG Bulgaria 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Yara detected Mirai 2->22 24 Connects to many ports of the same IP (likely port scanning) 2->24 26 Contains symbols with names commonly found in malware 2->26 8 LJy8udNH3s.elf 2->8         started        signatures3 process4 process5 10 LJy8udNH3s.elf 8->10         started        12 LJy8udNH3s.elf 8->12         started        process6 14 LJy8udNH3s.elf 10->14         started        16 LJy8udNH3s.elf 10->16         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    LJy8udNH3s.elf58%ReversingLabsLinux.Trojan.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    minuoddos.top
    91.92.244.58
    truetrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      91.92.244.58
      minuoddos.topBulgaria
      34368THEZONEBGtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      91.92.244.58bezWhgH7DL.elfGet hashmaliciousUnknownBrowse
        ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
          PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
            Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
              g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                  mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    minuoddos.topbezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    THEZONEBGbezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                    • 91.92.244.58
                    z51ComprobantedePago.exeGet hashmaliciousXenoRATBrowse
                    • 91.92.243.131
                    Comprobante.exeGet hashmaliciousXenoRATBrowse
                    • 91.92.243.131
                    SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                    • 91.92.253.28
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                    Entropy (8bit):5.96481744121339
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:LJy8udNH3s.elf
                    File size:137'680 bytes
                    MD5:3076cbe5ec07391eeeef4163ccd26ea9
                    SHA1:0684a942b88652fc399cbbf49f5bc12749854bb6
                    SHA256:e7b2f85b52bb64693762126215355c98f66f8c3650b3f45c4416ee0a557c4dbd
                    SHA512:ab78179716f87e5e1fa0b29f11be1ab47d1c5a7e663c5eb954cfa87054c5be45728efa1a0d66abc8483b420653665cd40cab70958c7eb463858a8d505d0e7fa2
                    SSDEEP:3072:Q5fhTgG/C7kkFO+AJUAF2rcVLIgFYaB3bM/95uGC:+pgGNkFOnUAF2rcVITaBrM/95uGC
                    TLSH:81D35C46EA408E03C4C51775BAAF428D3322A755F3DB73068E186FB43F86B6E4E67506
                    File Content Preview:.ELF..............(.........4...........4. ...(........pLL..L...L...................................dM..dM...............P...P...P.......4...............P...P...P..................Q.td..................................-...L..................@-.,@...0....S

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:ARM
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x8194
                    Flags:0x4000002
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:5
                    Section Header Offset:110488
                    Section Header Size:40
                    Number of Section Headers:29
                    Header String Table Index:26
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x80d40xd40x100x00x6AX004
                    .textPROGBITS0x80f00xf00x140480x00x6AX0016
                    .finiPROGBITS0x1c1380x141380x100x00x6AX004
                    .rodataPROGBITS0x1c1480x141480xaec0x00x2A004
                    .ARM.extabPROGBITS0x1cc340x14c340x180x00x2A004
                    .ARM.exidxARM_EXIDX0x1cc4c0x14c4c0x1180x00x82AL204
                    .eh_framePROGBITS0x250000x150000x40x00x3WA004
                    .tbssNOBITS0x250040x150040x80x00x403WAT004
                    .init_arrayINIT_ARRAY0x250040x150040x40x00x3WA004
                    .fini_arrayFINI_ARRAY0x250080x150080x40x00x3WA004
                    .jcrPROGBITS0x2500c0x1500c0x40x00x3WA004
                    .gotPROGBITS0x250100x150100xa80x40x3WA004
                    .dataPROGBITS0x250b80x150b80x2040x00x3WA004
                    .bssNOBITS0x252bc0x152bc0x31d40x00x3WA004
                    .commentPROGBITS0x00x152bc0x8f20x00x0001
                    .debug_arangesPROGBITS0x00x15bb00xc00x00x0008
                    .debug_pubnamesPROGBITS0x00x15c700x2130x00x0001
                    .debug_infoPROGBITS0x00x15e830x1d230x00x0001
                    .debug_abbrevPROGBITS0x00x17ba60x6920x00x0001
                    .debug_linePROGBITS0x00x182380x9c70x00x0001
                    .debug_framePROGBITS0x00x18c000x2b80x00x0004
                    .debug_strPROGBITS0x00x18eb80x8ca0x10x30MS001
                    .debug_locPROGBITS0x00x197820x118f0x00x0001
                    .debug_rangesPROGBITS0x00x1a9110x5580x00x0001
                    .ARM.attributesARM_ATTRIBUTES0x00x1ae690x160x00x0001
                    .shstrtabSTRTAB0x00x1ae7f0x1170x00x0001
                    .symtabSYMTAB0x00x1b4200x44100x100x0286284
                    .strtabSTRTAB0x00x1f8300x21a00x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    EXIDX0x14c4c0x1cc4c0x1cc4c0x1180x1184.44340x4R 0x4.ARM.exidx
                    LOAD0x00x80000x80000x14d640x14d646.06630x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                    LOAD0x150000x250000x250000x2bc0x34903.87340x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                    TLS0x150040x250040x250040x00x80.00000x4R 0x4.tbss
                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    .symtab0x80d40SECTION<unknown>DEFAULT1
                    .symtab0x80f00SECTION<unknown>DEFAULT2
                    .symtab0x1c1380SECTION<unknown>DEFAULT3
                    .symtab0x1c1480SECTION<unknown>DEFAULT4
                    .symtab0x1cc340SECTION<unknown>DEFAULT5
                    .symtab0x1cc4c0SECTION<unknown>DEFAULT6
                    .symtab0x250000SECTION<unknown>DEFAULT7
                    .symtab0x250040SECTION<unknown>DEFAULT8
                    .symtab0x250040SECTION<unknown>DEFAULT9
                    .symtab0x250080SECTION<unknown>DEFAULT10
                    .symtab0x2500c0SECTION<unknown>DEFAULT11
                    .symtab0x250100SECTION<unknown>DEFAULT12
                    .symtab0x250b80SECTION<unknown>DEFAULT13
                    .symtab0x252bc0SECTION<unknown>DEFAULT14
                    .symtab0x00SECTION<unknown>DEFAULT15
                    .symtab0x00SECTION<unknown>DEFAULT16
                    .symtab0x00SECTION<unknown>DEFAULT17
                    .symtab0x00SECTION<unknown>DEFAULT18
                    .symtab0x00SECTION<unknown>DEFAULT19
                    .symtab0x00SECTION<unknown>DEFAULT20
                    .symtab0x00SECTION<unknown>DEFAULT21
                    .symtab0x00SECTION<unknown>DEFAULT22
                    .symtab0x00SECTION<unknown>DEFAULT23
                    .symtab0x00SECTION<unknown>DEFAULT24
                    .symtab0x00SECTION<unknown>DEFAULT25
                    $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                    $a.symtab0x1c1380NOTYPE<unknown>DEFAULT3
                    $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                    $a.symtab0x1c1440NOTYPE<unknown>DEFAULT3
                    $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x84fc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa1580NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa2540NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa4700NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa4dc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa54c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa9740NOTYPE<unknown>DEFAULT2
                    $a.symtab0xaff40NOTYPE<unknown>DEFAULT2
                    $a.symtab0xb6ec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xbd980NOTYPE<unknown>DEFAULT2
                    $a.symtab0xc54c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xcc300NOTYPE<unknown>DEFAULT2
                    $a.symtab0xced00NOTYPE<unknown>DEFAULT2
                    $a.symtab0xd1f80NOTYPE<unknown>DEFAULT2
                    $a.symtab0xd8140NOTYPE<unknown>DEFAULT2
                    $a.symtab0xdd000NOTYPE<unknown>DEFAULT2
                    $a.symtab0xe3680NOTYPE<unknown>DEFAULT2
                    $a.symtab0xe3bc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xea680NOTYPE<unknown>DEFAULT2
                    $a.symtab0xed100NOTYPE<unknown>DEFAULT2
                    $a.symtab0xed600NOTYPE<unknown>DEFAULT2
                    $a.symtab0xee040NOTYPE<unknown>DEFAULT2
                    $a.symtab0xee2c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xf3a80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1038c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x109380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x109500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x10af80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x10b7c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x10ccc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x114700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x114cc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x115340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x116040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x116e00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x117080NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c100NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11cd40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11d740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12c8c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12cb40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12cfc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12d200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12d440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12db00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12eec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12f480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12fdc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1306c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x130ec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x131800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1327c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x133900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x134d40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x134e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x135800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x136740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x136880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137680NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137a00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137e40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138680NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138ec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1392c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x139b80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x139e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13af80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13bc80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13c8c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13d3c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13e240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13e440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13e800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13e900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13ea00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13f400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13f640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13f8c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x13fd00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x140440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x140880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x140cc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x141400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x141840NOTYPE<unknown>DEFAULT2
                    $a.symtab0x141cc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1420c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x142500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x142c00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x143080NOTYPE<unknown>DEFAULT2
                    $a.symtab0x143900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x143d40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x144440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x144900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x145180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x145600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x145a40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x145f40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x146080NOTYPE<unknown>DEFAULT2
                    $a.symtab0x146cc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x147380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x150e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x152280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x155e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15a880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15ac80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15bf00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15c080NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15cac0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15d640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15e240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15ec80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15f580NOTYPE<unknown>DEFAULT2
                    $a.symtab0x160300NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162d80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x164240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16a480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16e140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16eac0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16ef40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16fe40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x171140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1716c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x171740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x171a40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x171fc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x172040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x172340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1728c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x172940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x172c40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1731c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x173240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x173500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x173d80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x174b40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x175740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x175c80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x176200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17a0c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17a880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17ab40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17b3c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17b440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17b500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17b600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17b700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17bb00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17c180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17c7c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17d1c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17d480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17d5c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17d700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17d840NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17dac0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17de40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17e240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17e380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17e7c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17ebc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17efc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17f5c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17fc80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17fdc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x181540NOTYPE<unknown>DEFAULT2
                    $a.symtab0x182400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x185e40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x189140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x189340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18d940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18e140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18f780NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18fa80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x190ec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x192080NOTYPE<unknown>DEFAULT2
                    $a.symtab0x194b80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x198640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x199900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19a300NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19ec00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19ee00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19f400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a0300NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a11c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a1600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a1b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a1fc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a2200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a29c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a3940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a40c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a4740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a6c80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a6d40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a70c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a7640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a7bc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a7c80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a9100NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a9680NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aa440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aa740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ab180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ab3c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ab7c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1abec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ac380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ac840NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ac8c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ac900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1acbc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1acc80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1acd40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aef40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b0440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b0600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b0c00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b12c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b1e40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b2040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b3480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b8900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b8980NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b8a00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b8a80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b9640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b9a80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1c0bc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1c1040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250080NOTYPE<unknown>DEFAULT10
                    $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250040NOTYPE<unknown>DEFAULT9
                    $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x84e80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x91080NOTYPE<unknown>DEFAULT2
                    $d.symtab0xa24c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xa9380NOTYPE<unknown>DEFAULT2
                    $d.symtab0xaff00NOTYPE<unknown>DEFAULT2
                    $d.symtab0xb6e80NOTYPE<unknown>DEFAULT2
                    $d.symtab0xbd940NOTYPE<unknown>DEFAULT2
                    $d.symtab0xc5480NOTYPE<unknown>DEFAULT2
                    $d.symtab0xcc2c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xd8100NOTYPE<unknown>DEFAULT2
                    $d.symtab0xdcfc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xe3580NOTYPE<unknown>DEFAULT2
                    $d.symtab0xe3b40NOTYPE<unknown>DEFAULT2
                    $d.symtab0xea640NOTYPE<unknown>DEFAULT2
                    $d.symtab0xee280NOTYPE<unknown>DEFAULT2
                    $d.symtab0xf3a40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1037c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x109480NOTYPE<unknown>DEFAULT2
                    $d.symtab0x10ae80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x10b780NOTYPE<unknown>DEFAULT2
                    $d.symtab0x10cc80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x114300NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250b80NOTYPE<unknown>DEFAULT13
                    $d.symtab0x250bc0NOTYPE<unknown>DEFAULT13
                    $d.symtab0x250c00NOTYPE<unknown>DEFAULT13
                    $d.symtab0x250c40NOTYPE<unknown>DEFAULT13
                    $d.symtab0x114bc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x115240NOTYPE<unknown>DEFAULT2
                    $d.symtab0x115f40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x116d00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11c300NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11ccc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11d6c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x12b100NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250c80NOTYPE<unknown>DEFAULT13
                    $d.symtab0x00NOTYPE<unknown>DEFAULT21
                    $d.symtab0x200NOTYPE<unknown>DEFAULT21
                    $d.symtab0x260NOTYPE<unknown>DEFAULT21
                    $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                    $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                    $d.symtab0x530NOTYPE<unknown>DEFAULT21
                    $d.symtab0x135780NOTYPE<unknown>DEFAULT2
                    $d.symtab0x136640NOTYPE<unknown>DEFAULT2
                    $d.symtab0x137580NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1379c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x137e00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x138200NOTYPE<unknown>DEFAULT2
                    $d.symtab0x138640NOTYPE<unknown>DEFAULT2
                    $d.symtab0x138e40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x139280NOTYPE<unknown>DEFAULT2
                    $d.symtab0x139b40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13adc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13bc00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13c800NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13d340NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1c85c0NOTYPE<unknown>DEFAULT4
                    $d.symtab0x13e100NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13e400NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13e740NOTYPE<unknown>DEFAULT2
                    $d.symtab0x13fc80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1403c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x140800NOTYPE<unknown>DEFAULT2
                    $d.symtab0x140c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x141380NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1417c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x141c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x142080NOTYPE<unknown>DEFAULT2
                    $d.symtab0x142480NOTYPE<unknown>DEFAULT2
                    $d.symtab0x142b80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x143040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x143880NOTYPE<unknown>DEFAULT2
                    $d.symtab0x143cc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1443c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x144880NOTYPE<unknown>DEFAULT2
                    $d.symtab0x145100NOTYPE<unknown>DEFAULT2
                    $d.symtab0x145580NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1459c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x145f00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x146c00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x150c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250cc0NOTYPE<unknown>DEFAULT13
                    $d.symtab0x1520c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x155c80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15a6c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15ac00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15bdc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250e40NOTYPE<unknown>DEFAULT13
                    $d.symtab0x15c900NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15d480NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15e080NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15eac0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x250fc0NOTYPE<unknown>DEFAULT13
                    $d.symtab0x251940NOTYPE<unknown>DEFAULT13
                    $d.symtab0x15f540NOTYPE<unknown>DEFAULT2
                    $d.symtab0x160240NOTYPE<unknown>DEFAULT2
                    $d.symtab0x161180NOTYPE<unknown>DEFAULT2
                    $d.symtab0x162080NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1c8740NOTYPE<unknown>DEFAULT4
                    $d.symtab0x162b80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x251a80NOTYPE<unknown>DEFAULT13
                    $d.symtab0x164000NOTYPE<unknown>DEFAULT2
                    $d.symtab0x16a1c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x16dec0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x16fd80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x171040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x171100NOTYPE<unknown>DEFAULT2
                    $d.symtab0x171a00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x172300NOTYPE<unknown>DEFAULT2
                    $d.symtab0x172c00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x174ac0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x175600NOTYPE<unknown>DEFAULT2
                    $d.symtab0x175c00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x176140NOTYPE<unknown>DEFAULT2
                    $d.symtab0x179c00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x251c00NOTYPE<unknown>DEFAULT13
                    $d.symtab0x17a800NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17ab00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17b300NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17bac0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17c100NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17c780NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17d180NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17da40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17de00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17e200NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17e780NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17eb80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17ef80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17f540NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17fc00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1822c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x185dc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x189040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x18d600NOTYPE<unknown>DEFAULT2
                    $d.symtab0x18e040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x18f5c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x251d80NOTYPE<unknown>DEFAULT13
                    $d.symtab0x251d40NOTYPE<unknown>DEFAULT13
                    $d.symtab0x1949c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1984c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x199880NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a0280NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a1140NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a2980NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a38c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a3f40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a4640NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a6a00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a7000NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a7b00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a9080NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1aa400NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1ab140NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1abe80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1aed80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1b8800NOTYPE<unknown>DEFAULT2
                    $d.symtab0x580NOTYPE<unknown>DEFAULT21
                    $d.symtab0x00NOTYPE<unknown>DEFAULT23
                    $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                    $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                    $d.symtab0x251cc0NOTYPE<unknown>DEFAULT13
                    $d.symtab0x1c9020NOTYPE<unknown>DEFAULT4
                    C.11.5548.symtab0x1c8e012OBJECT<unknown>DEFAULT4
                    C.5.5083.symtab0x1c85c24OBJECT<unknown>DEFAULT4
                    C.7.5370.symtab0x1c8ec12OBJECT<unknown>DEFAULT4
                    C.7.6109.symtab0x1cc2812OBJECT<unknown>DEFAULT4
                    C.7.6182.symtab0x1cc0412OBJECT<unknown>DEFAULT4
                    C.8.6110.symtab0x1cc1c12OBJECT<unknown>DEFAULT4
                    C.9.6119.symtab0x1cc1012OBJECT<unknown>DEFAULT4
                    LOCAL_ADDR.symtab0x27dc44OBJECT<unknown>DEFAULT14
                    Laligned.symtab0x19f080NOTYPE<unknown>DEFAULT2
                    Llastword.symtab0x19f240NOTYPE<unknown>DEFAULT2
                    _Exit.symtab0x17bb0104FUNC<unknown>DEFAULT2
                    _GLOBAL_OFFSET_TABLE_.symtab0x250100OBJECT<unknown>HIDDEN12
                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _Unwind_Complete.symtab0x1ac8c4FUNC<unknown>HIDDEN2
                    _Unwind_DeleteException.symtab0x1ac9044FUNC<unknown>HIDDEN2
                    _Unwind_ForcedUnwind.symtab0x1b94036FUNC<unknown>HIDDEN2
                    _Unwind_GetCFA.symtab0x1ac848FUNC<unknown>HIDDEN2
                    _Unwind_GetDataRelBase.symtab0x1acc812FUNC<unknown>HIDDEN2
                    _Unwind_GetLanguageSpecificData.symtab0x1b96468FUNC<unknown>HIDDEN2
                    _Unwind_GetRegionStart.symtab0x1c10452FUNC<unknown>HIDDEN2
                    _Unwind_GetTextRelBase.symtab0x1acbc12FUNC<unknown>HIDDEN2
                    _Unwind_RaiseException.symtab0x1b8d436FUNC<unknown>HIDDEN2
                    _Unwind_Resume.symtab0x1b8f836FUNC<unknown>HIDDEN2
                    _Unwind_Resume_or_Rethrow.symtab0x1b91c36FUNC<unknown>HIDDEN2
                    _Unwind_VRS_Get.symtab0x1abec76FUNC<unknown>HIDDEN2
                    _Unwind_VRS_Pop.symtab0x1b204324FUNC<unknown>HIDDEN2
                    _Unwind_VRS_Set.symtab0x1ac3876FUNC<unknown>HIDDEN2
                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_b.symtab0x251cc4OBJECT<unknown>DEFAULT13
                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_b_data.symtab0x1c902768OBJECT<unknown>DEFAULT4
                    __EH_FRAME_BEGIN__.symtab0x250000OBJECT<unknown>DEFAULT7
                    __FRAME_END__.symtab0x250000OBJECT<unknown>DEFAULT7
                    __GI___C_ctype_b.symtab0x251cc4OBJECT<unknown>HIDDEN13
                    __GI___close.symtab0x17130100FUNC<unknown>HIDDEN2
                    __GI___close_nocancel.symtab0x1711424FUNC<unknown>HIDDEN2
                    __GI___ctype_b.symtab0x251d04OBJECT<unknown>HIDDEN13
                    __GI___errno_location.symtab0x13e2432FUNC<unknown>HIDDEN2
                    __GI___fcntl_nocancel.symtab0x134e8152FUNC<unknown>HIDDEN2
                    __GI___fgetc_unlocked.symtab0x19864300FUNC<unknown>HIDDEN2
                    __GI___libc_close.symtab0x17130100FUNC<unknown>HIDDEN2
                    __GI___libc_fcntl.symtab0x13580244FUNC<unknown>HIDDEN2
                    __GI___libc_open.symtab0x171c0100FUNC<unknown>HIDDEN2
                    __GI___libc_read.symtab0x172e0100FUNC<unknown>HIDDEN2
                    __GI___libc_write.symtab0x17250100FUNC<unknown>HIDDEN2
                    __GI___open.symtab0x171c0100FUNC<unknown>HIDDEN2
                    __GI___open_nocancel.symtab0x171a424FUNC<unknown>HIDDEN2
                    __GI___read.symtab0x172e0100FUNC<unknown>HIDDEN2
                    __GI___read_nocancel.symtab0x172c424FUNC<unknown>HIDDEN2
                    __GI___sigaddset.symtab0x146f036FUNC<unknown>HIDDEN2
                    __GI___sigdelset.symtab0x1471436FUNC<unknown>HIDDEN2
                    __GI___sigismember.symtab0x146cc36FUNC<unknown>HIDDEN2
                    __GI___uClibc_fini.symtab0x174f8124FUNC<unknown>HIDDEN2
                    __GI___uClibc_init.symtab0x175c888FUNC<unknown>HIDDEN2
                    __GI___write.symtab0x17250100FUNC<unknown>HIDDEN2
                    __GI___write_nocancel.symtab0x1723424FUNC<unknown>HIDDEN2
                    __GI__exit.symtab0x17bb0104FUNC<unknown>HIDDEN2
                    __GI_abort.symtab0x15ac8296FUNC<unknown>HIDDEN2
                    __GI_accept.symtab0x13fd0116FUNC<unknown>HIDDEN2
                    __GI_bind.symtab0x1404468FUNC<unknown>HIDDEN2
                    __GI_brk.symtab0x1a76488FUNC<unknown>HIDDEN2
                    __GI_close.symtab0x17130100FUNC<unknown>HIDDEN2
                    __GI_closedir.symtab0x139e8272FUNC<unknown>HIDDEN2
                    __GI_config_close.symtab0x1856852FUNC<unknown>HIDDEN2
                    __GI_config_open.symtab0x1859c72FUNC<unknown>HIDDEN2
                    __GI_config_read.symtab0x18240808FUNC<unknown>HIDDEN2
                    __GI_connect.symtab0x140cc116FUNC<unknown>HIDDEN2
                    __GI_exit.symtab0x16214196FUNC<unknown>HIDDEN2
                    __GI_fclose.symtab0x185e4816FUNC<unknown>HIDDEN2
                    __GI_fcntl.symtab0x13580244FUNC<unknown>HIDDEN2
                    __GI_fflush_unlocked.symtab0x194b8940FUNC<unknown>HIDDEN2
                    __GI_fgetc.symtab0x18fa8324FUNC<unknown>HIDDEN2
                    __GI_fgetc_unlocked.symtab0x19864300FUNC<unknown>HIDDEN2
                    __GI_fgets.symtab0x190ec284FUNC<unknown>HIDDEN2
                    __GI_fgets_unlocked.symtab0x19990160FUNC<unknown>HIDDEN2
                    __GI_fopen.symtab0x1891432FUNC<unknown>HIDDEN2
                    __GI_fork.symtab0x16a48972FUNC<unknown>HIDDEN2
                    __GI_fstat.symtab0x17c18100FUNC<unknown>HIDDEN2
                    __GI_getc_unlocked.symtab0x19864300FUNC<unknown>HIDDEN2
                    __GI_getdtablesize.symtab0x17d1c44FUNC<unknown>HIDDEN2
                    __GI_getegid.symtab0x17d4820FUNC<unknown>HIDDEN2
                    __GI_geteuid.symtab0x17d5c20FUNC<unknown>HIDDEN2
                    __GI_getgid.symtab0x17d7020FUNC<unknown>HIDDEN2
                    __GI_getpagesize.symtab0x17d8440FUNC<unknown>HIDDEN2
                    __GI_getpid.symtab0x16eac72FUNC<unknown>HIDDEN2
                    __GI_getrlimit.symtab0x17dac56FUNC<unknown>HIDDEN2
                    __GI_getsockname.symtab0x1414068FUNC<unknown>HIDDEN2
                    __GI_gettimeofday.symtab0x17de464FUNC<unknown>HIDDEN2
                    __GI_getuid.symtab0x17e2420FUNC<unknown>HIDDEN2
                    __GI_inet_addr.symtab0x13f6440FUNC<unknown>HIDDEN2
                    __GI_inet_aton.symtab0x1a29c248FUNC<unknown>HIDDEN2
                    __GI_initstate_r.symtab0x16030248FUNC<unknown>HIDDEN2
                    __GI_ioctl.symtab0x13688224FUNC<unknown>HIDDEN2
                    __GI_isatty.symtab0x1a1fc36FUNC<unknown>HIDDEN2
                    __GI_kill.symtab0x1376856FUNC<unknown>HIDDEN2
                    __GI_listen.symtab0x141cc64FUNC<unknown>HIDDEN2
                    __GI_lseek64.symtab0x1ab7c112FUNC<unknown>HIDDEN2
                    __GI_memcpy.symtab0x13e804FUNC<unknown>HIDDEN2
                    __GI_memmove.symtab0x13e904FUNC<unknown>HIDDEN2
                    __GI_mempcpy.symtab0x1ab1836FUNC<unknown>HIDDEN2
                    __GI_memset.symtab0x13ea0156FUNC<unknown>HIDDEN2
                    __GI_mmap.symtab0x17a0c124FUNC<unknown>HIDDEN2
                    __GI_mremap.symtab0x17e3868FUNC<unknown>HIDDEN2
                    __GI_munmap.symtab0x17e7c64FUNC<unknown>HIDDEN2
                    __GI_nanosleep.symtab0x17efc96FUNC<unknown>HIDDEN2
                    __GI_open.symtab0x171c0100FUNC<unknown>HIDDEN2
                    __GI_opendir.symtab0x13bc8196FUNC<unknown>HIDDEN2
                    __GI_raise.symtab0x16ef4240FUNC<unknown>HIDDEN2
                    __GI_random.symtab0x15c08164FUNC<unknown>HIDDEN2
                    __GI_random_r.symtab0x15ec8144FUNC<unknown>HIDDEN2
                    __GI_read.symtab0x172e0100FUNC<unknown>HIDDEN2
                    __GI_readdir.symtab0x13d3c232FUNC<unknown>HIDDEN2
                    __GI_readdir64.symtab0x18154236FUNC<unknown>HIDDEN2
                    __GI_readlink.symtab0x137e464FUNC<unknown>HIDDEN2
                    __GI_recv.symtab0x14250112FUNC<unknown>HIDDEN2
                    __GI_recvfrom.symtab0x14308136FUNC<unknown>HIDDEN2
                    __GI_sbrk.symtab0x17f5c108FUNC<unknown>HIDDEN2
                    __GI_select.symtab0x13868132FUNC<unknown>HIDDEN2
                    __GI_send.symtab0x143d4112FUNC<unknown>HIDDEN2
                    __GI_sendto.symtab0x14490136FUNC<unknown>HIDDEN2
                    __GI_setsid.symtab0x138ec64FUNC<unknown>HIDDEN2
                    __GI_setsockopt.symtab0x1451872FUNC<unknown>HIDDEN2
                    __GI_setstate_r.symtab0x16128236FUNC<unknown>HIDDEN2
                    __GI_sigaction.symtab0x17ab4136FUNC<unknown>HIDDEN2
                    __GI_sigaddset.symtab0x145a480FUNC<unknown>HIDDEN2
                    __GI_sigemptyset.symtab0x145f420FUNC<unknown>HIDDEN2
                    __GI_signal.symtab0x14608196FUNC<unknown>HIDDEN2
                    __GI_sigprocmask.symtab0x1392c140FUNC<unknown>HIDDEN2
                    __GI_sleep.symtab0x16fe4300FUNC<unknown>HIDDEN2
                    __GI_socket.symtab0x1456068FUNC<unknown>HIDDEN2
                    __GI_srandom_r.symtab0x15f58216FUNC<unknown>HIDDEN2
                    __GI_strchr.symtab0x19f40240FUNC<unknown>HIDDEN2
                    __GI_strchrnul.symtab0x1a030236FUNC<unknown>HIDDEN2
                    __GI_strcmp.symtab0x19ec028FUNC<unknown>HIDDEN2
                    __GI_strcoll.symtab0x19ec028FUNC<unknown>HIDDEN2
                    __GI_strcpy.symtab0x13f4036FUNC<unknown>HIDDEN2
                    __GI_strcspn.symtab0x1a11c68FUNC<unknown>HIDDEN2
                    __GI_strlen.symtab0x19ee096FUNC<unknown>HIDDEN2
                    __GI_strrchr.symtab0x1a16080FUNC<unknown>HIDDEN2
                    __GI_strspn.symtab0x1a1b076FUNC<unknown>HIDDEN2
                    __GI_sysconf.symtab0x164241572FUNC<unknown>HIDDEN2
                    __GI_tcgetattr.symtab0x1a220124FUNC<unknown>HIDDEN2
                    __GI_time.symtab0x139b848FUNC<unknown>HIDDEN2
                    __GI_times.symtab0x17fc820FUNC<unknown>HIDDEN2
                    __GI_write.symtab0x17250100FUNC<unknown>HIDDEN2
                    __JCR_END__.symtab0x2500c0OBJECT<unknown>DEFAULT11
                    __JCR_LIST__.symtab0x2500c0OBJECT<unknown>DEFAULT11
                    ___Unwind_ForcedUnwind.symtab0x1b94036FUNC<unknown>HIDDEN2
                    ___Unwind_RaiseException.symtab0x1b8d436FUNC<unknown>HIDDEN2
                    ___Unwind_Resume.symtab0x1b8f836FUNC<unknown>HIDDEN2
                    ___Unwind_Resume_or_Rethrow.symtab0x1b91c36FUNC<unknown>HIDDEN2
                    __aeabi_idiv.symtab0x133900FUNC<unknown>HIDDEN2
                    __aeabi_idivmod.symtab0x134bc24FUNC<unknown>HIDDEN2
                    __aeabi_read_tp.symtab0x17b608FUNC<unknown>DEFAULT2
                    __aeabi_uidiv.symtab0x1327c0FUNC<unknown>HIDDEN2
                    __aeabi_uidivmod.symtab0x1337824FUNC<unknown>HIDDEN2
                    __aeabi_unwind_cpp_pr0.symtab0x1b8a08FUNC<unknown>HIDDEN2
                    __aeabi_unwind_cpp_pr1.symtab0x1b8988FUNC<unknown>HIDDEN2
                    __aeabi_unwind_cpp_pr2.symtab0x1b8908FUNC<unknown>HIDDEN2
                    __app_fini.symtab0x2585c4OBJECT<unknown>HIDDEN14
                    __atexit_lock.symtab0x251a824OBJECT<unknown>DEFAULT13
                    __bss_end__.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                    __bss_start.symtab0x252bc0NOTYPE<unknown>DEFAULTSHN_ABS
                    __bss_start__.symtab0x252bc0NOTYPE<unknown>DEFAULTSHN_ABS
                    __check_one_fd.symtab0x1757484FUNC<unknown>DEFAULT2
                    __close.symtab0x17130100FUNC<unknown>DEFAULT2
                    __close_nocancel.symtab0x1711424FUNC<unknown>DEFAULT2
                    __ctype_b.symtab0x251d04OBJECT<unknown>DEFAULT13
                    __curbrk.symtab0x27dc04OBJECT<unknown>HIDDEN14
                    __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __data_start.symtab0x250b80NOTYPE<unknown>DEFAULT13
                    __default_rt_sa_restorer.symtab0x17b540FUNC<unknown>DEFAULT2
                    __default_sa_restorer.symtab0x17b480FUNC<unknown>DEFAULT2
                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __div0.symtab0x134d420FUNC<unknown>HIDDEN2
                    __divsi3.symtab0x13390300FUNC<unknown>HIDDEN2
                    __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                    __do_global_dtors_aux_fini_array_entry.symtab0x250080OBJECT<unknown>DEFAULT10
                    __end__.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                    __environ.symtab0x258544OBJECT<unknown>DEFAULT14
                    __errno_location.symtab0x13e2432FUNC<unknown>DEFAULT2
                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __exidx_end.symtab0x1cd640NOTYPE<unknown>DEFAULTSHN_ABS
                    __exidx_start.symtab0x1cc4c0NOTYPE<unknown>DEFAULTSHN_ABS
                    __exit_cleanup.symtab0x253044OBJECT<unknown>HIDDEN14
                    __fcntl_nocancel.symtab0x134e8152FUNC<unknown>DEFAULT2
                    __fgetc_unlocked.symtab0x19864300FUNC<unknown>DEFAULT2
                    __fini_array_end.symtab0x2500c0NOTYPE<unknown>HIDDEN10
                    __fini_array_start.symtab0x250080NOTYPE<unknown>HIDDEN10
                    __fork.symtab0x16a48972FUNC<unknown>DEFAULT2
                    __fork_generation_pointer.symtab0x2845c4OBJECT<unknown>HIDDEN14
                    __fork_handlers.symtab0x284604OBJECT<unknown>HIDDEN14
                    __fork_lock.symtab0x253084OBJECT<unknown>HIDDEN14
                    __frame_dummy_init_array_entry.symtab0x250040OBJECT<unknown>DEFAULT9
                    __getdents.symtab0x17c7c160FUNC<unknown>HIDDEN2
                    __getdents64.symtab0x1a7c8328FUNC<unknown>HIDDEN2
                    __getpagesize.symtab0x17d8440FUNC<unknown>DEFAULT2
                    __getpid.symtab0x16eac72FUNC<unknown>DEFAULT2
                    __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __gnu_Unwind_ForcedUnwind.symtab0x1b04428FUNC<unknown>HIDDEN2
                    __gnu_Unwind_RaiseException.symtab0x1b12c184FUNC<unknown>HIDDEN2
                    __gnu_Unwind_Restore_VFP.symtab0x1b8c40FUNC<unknown>HIDDEN2
                    __gnu_Unwind_Resume.symtab0x1b0c0108FUNC<unknown>HIDDEN2
                    __gnu_Unwind_Resume_or_Rethrow.symtab0x1b1e432FUNC<unknown>HIDDEN2
                    __gnu_Unwind_Save_VFP.symtab0x1b8cc0FUNC<unknown>HIDDEN2
                    __gnu_unwind_execute.symtab0x1b9a81812FUNC<unknown>HIDDEN2
                    __gnu_unwind_frame.symtab0x1c0bc72FUNC<unknown>HIDDEN2
                    __gnu_unwind_pr_common.symtab0x1b3481352FUNC<unknown>DEFAULT2
                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __init_array_end.symtab0x250080NOTYPE<unknown>HIDDEN9
                    __init_array_start.symtab0x250040NOTYPE<unknown>HIDDEN9
                    __libc_accept.symtab0x13fd0116FUNC<unknown>DEFAULT2
                    __libc_close.symtab0x17130100FUNC<unknown>DEFAULT2
                    __libc_connect.symtab0x140cc116FUNC<unknown>DEFAULT2
                    __libc_disable_asynccancel.symtab0x17350136FUNC<unknown>HIDDEN2
                    __libc_enable_asynccancel.symtab0x173d8220FUNC<unknown>HIDDEN2
                    __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                    __libc_fcntl.symtab0x13580244FUNC<unknown>DEFAULT2
                    __libc_fork.symtab0x16a48972FUNC<unknown>DEFAULT2
                    __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                    __libc_multiple_threads.symtab0x284644OBJECT<unknown>HIDDEN14
                    __libc_nanosleep.symtab0x17efc96FUNC<unknown>DEFAULT2
                    __libc_open.symtab0x171c0100FUNC<unknown>DEFAULT2
                    __libc_read.symtab0x172e0100FUNC<unknown>DEFAULT2
                    __libc_recv.symtab0x14250112FUNC<unknown>DEFAULT2
                    __libc_recvfrom.symtab0x14308136FUNC<unknown>DEFAULT2
                    __libc_select.symtab0x13868132FUNC<unknown>DEFAULT2
                    __libc_send.symtab0x143d4112FUNC<unknown>DEFAULT2
                    __libc_sendto.symtab0x14490136FUNC<unknown>DEFAULT2
                    __libc_setup_tls.symtab0x1a498560FUNC<unknown>DEFAULT2
                    __libc_sigaction.symtab0x17ab4136FUNC<unknown>DEFAULT2
                    __libc_stack_end.symtab0x258504OBJECT<unknown>DEFAULT14
                    __libc_write.symtab0x17250100FUNC<unknown>DEFAULT2
                    __lll_lock_wait_private.symtab0x16e14152FUNC<unknown>HIDDEN2
                    __malloc_consolidate.symtab0x15698436FUNC<unknown>HIDDEN2
                    __malloc_largebin_index.symtab0x14738120FUNC<unknown>DEFAULT2
                    __malloc_lock.symtab0x250cc24OBJECT<unknown>DEFAULT13
                    __malloc_state.symtab0x280e4888OBJECT<unknown>DEFAULT14
                    __malloc_trim.symtab0x155e8176FUNC<unknown>DEFAULT2
                    __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __open.symtab0x171c0100FUNC<unknown>DEFAULT2
                    __open_nocancel.symtab0x171a424FUNC<unknown>DEFAULT2
                    __pagesize.symtab0x258584OBJECT<unknown>DEFAULT14
                    __preinit_array_end.symtab0x250040NOTYPE<unknown>HIDDEN8
                    __preinit_array_start.symtab0x250040NOTYPE<unknown>HIDDEN8
                    __progname.symtab0x251c44OBJECT<unknown>DEFAULT13
                    __progname_full.symtab0x251c84OBJECT<unknown>DEFAULT13
                    __pthread_initialize_minimal.symtab0x1a6c812FUNC<unknown>DEFAULT2
                    __pthread_mutex_init.symtab0x174bc8FUNC<unknown>DEFAULT2
                    __pthread_mutex_lock.symtab0x174b48FUNC<unknown>DEFAULT2
                    __pthread_mutex_trylock.symtab0x174b48FUNC<unknown>DEFAULT2
                    __pthread_mutex_unlock.symtab0x174b48FUNC<unknown>DEFAULT2
                    __pthread_return_0.symtab0x174b48FUNC<unknown>DEFAULT2
                    __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __read.symtab0x172e0100FUNC<unknown>DEFAULT2
                    __read_nocancel.symtab0x172c424FUNC<unknown>DEFAULT2
                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __restore_core_regs.symtab0x1b8a828FUNC<unknown>HIDDEN2
                    __rtld_fini.symtab0x258604OBJECT<unknown>HIDDEN14
                    __sigaddset.symtab0x146f036FUNC<unknown>DEFAULT2
                    __sigdelset.symtab0x1471436FUNC<unknown>DEFAULT2
                    __sigismember.symtab0x146cc36FUNC<unknown>DEFAULT2
                    __sigjmp_save.symtab0x1ab3c64FUNC<unknown>HIDDEN2
                    __sigsetjmp.symtab0x1a7bc12FUNC<unknown>DEFAULT2
                    __stdin.symtab0x251e44OBJECT<unknown>DEFAULT13
                    __stdio_READ.symtab0x1a91088FUNC<unknown>HIDDEN2
                    __stdio_WRITE.symtab0x1a968220FUNC<unknown>HIDDEN2
                    __stdio_rfill.symtab0x1aa4448FUNC<unknown>HIDDEN2
                    __stdio_trans2r_o.symtab0x1aa74164FUNC<unknown>HIDDEN2
                    __stdio_wcommit.symtab0x18f7848FUNC<unknown>HIDDEN2
                    __stdout.symtab0x251e84OBJECT<unknown>DEFAULT13
                    __sys_accept.symtab0x13f8c68FUNC<unknown>DEFAULT2
                    __sys_connect.symtab0x1408868FUNC<unknown>DEFAULT2
                    __sys_recv.symtab0x1420c68FUNC<unknown>DEFAULT2
                    __sys_recvfrom.symtab0x142c072FUNC<unknown>DEFAULT2
                    __sys_send.symtab0x1439068FUNC<unknown>DEFAULT2
                    __sys_sendto.symtab0x1444476FUNC<unknown>DEFAULT2
                    __syscall_error.symtab0x17a8844FUNC<unknown>HIDDEN2
                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_nanosleep.symtab0x17ebc64FUNC<unknown>DEFAULT2
                    __syscall_rt_sigaction.symtab0x17b7064FUNC<unknown>DEFAULT2
                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_select.symtab0x1382468FUNC<unknown>DEFAULT2
                    __tls_get_addr.symtab0x1a47436FUNC<unknown>DEFAULT2
                    __uClibc_fini.symtab0x174f8124FUNC<unknown>DEFAULT2
                    __uClibc_init.symtab0x175c888FUNC<unknown>DEFAULT2
                    __uClibc_main.symtab0x176201004FUNC<unknown>DEFAULT2
                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uclibc_progname.symtab0x251c04OBJECT<unknown>HIDDEN13
                    __udivsi3.symtab0x1327c252FUNC<unknown>HIDDEN2
                    __write.symtab0x17250100FUNC<unknown>DEFAULT2
                    __write_nocancel.symtab0x1723424FUNC<unknown>DEFAULT2
                    __xstat32_conv.symtab0x180a8172FUNC<unknown>HIDDEN2
                    __xstat64_conv.symtab0x17fdc204FUNC<unknown>HIDDEN2
                    _bss_end__.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                    _dl_aux_init.symtab0x1a6d456FUNC<unknown>DEFAULT2
                    _dl_nothread_init_static_tls.symtab0x1a70c88FUNC<unknown>HIDDEN2
                    _dl_phdr.symtab0x284884OBJECT<unknown>DEFAULT14
                    _dl_phnum.symtab0x2848c4OBJECT<unknown>DEFAULT14
                    _dl_tls_dtv_gaps.symtab0x2847c1OBJECT<unknown>DEFAULT14
                    _dl_tls_dtv_slotinfo_list.symtab0x284784OBJECT<unknown>DEFAULT14
                    _dl_tls_generation.symtab0x284804OBJECT<unknown>DEFAULT14
                    _dl_tls_max_dtv_idx.symtab0x284704OBJECT<unknown>DEFAULT14
                    _dl_tls_setup.symtab0x1a40c104FUNC<unknown>DEFAULT2
                    _dl_tls_static_align.symtab0x2846c4OBJECT<unknown>DEFAULT14
                    _dl_tls_static_nelem.symtab0x284844OBJECT<unknown>DEFAULT14
                    _dl_tls_static_size.symtab0x284744OBJECT<unknown>DEFAULT14
                    _dl_tls_static_used.symtab0x284684OBJECT<unknown>DEFAULT14
                    _edata.symtab0x252bc0NOTYPE<unknown>DEFAULTSHN_ABS
                    _end.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                    _exit.symtab0x17bb0104FUNC<unknown>DEFAULT2
                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fini.symtab0x1c1380FUNC<unknown>DEFAULT3
                    _fixed_buffers.symtab0x258848192OBJECT<unknown>DEFAULT14
                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _init.symtab0x80d40FUNC<unknown>DEFAULT1
                    _memcpy.symtab0x19a300FUNC<unknown>HIDDEN2
                    _pthread_cleanup_pop_restore.symtab0x174cc44FUNC<unknown>DEFAULT2
                    _pthread_cleanup_push_defer.symtab0x174c48FUNC<unknown>DEFAULT2
                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _setjmp.symtab0x17b3c8FUNC<unknown>DEFAULT2
                    _sigintr.symtab0x280dc8OBJECT<unknown>HIDDEN14
                    _start.symtab0x81940FUNC<unknown>DEFAULT2
                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _stdio_fopen.symtab0x189341120FUNC<unknown>HIDDEN2
                    _stdio_init.symtab0x18d94128FUNC<unknown>HIDDEN2
                    _stdio_openlist.symtab0x251ec4OBJECT<unknown>DEFAULT13
                    _stdio_openlist_add_lock.symtab0x2586412OBJECT<unknown>DEFAULT14
                    _stdio_openlist_dec_use.symtab0x19208688FUNC<unknown>HIDDEN2
                    _stdio_openlist_del_count.symtab0x258804OBJECT<unknown>DEFAULT14
                    _stdio_openlist_del_lock.symtab0x2587012OBJECT<unknown>DEFAULT14
                    _stdio_openlist_use_count.symtab0x2587c4OBJECT<unknown>DEFAULT14
                    _stdio_streams.symtab0x251f0204OBJECT<unknown>DEFAULT13
                    _stdio_term.symtab0x18e14356FUNC<unknown>HIDDEN2
                    _stdio_user_locking.symtab0x251d44OBJECT<unknown>DEFAULT13
                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    abort.symtab0x15ac8296FUNC<unknown>DEFAULT2
                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    accept.symtab0x13fd0116FUNC<unknown>DEFAULT2
                    accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    anti_gdb_entry.symtab0x1093824FUNC<unknown>DEFAULT2
                    attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    attack_app.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    attack_get_opt_int.symtab0xa4dc112FUNC<unknown>DEFAULT2
                    attack_get_opt_ip.symtab0xa470108FUNC<unknown>DEFAULT2
                    attack_get_opt_str.symtab0xa0fc92FUNC<unknown>DEFAULT2
                    attack_init.symtab0xa54c1064FUNC<unknown>DEFAULT2
                    attack_method_http.symtab0x81d07980FUNC<unknown>DEFAULT2
                    attack_method_ovh.symtab0xe3bc1708FUNC<unknown>DEFAULT2
                    attack_method_raw.symtab0xd1f81564FUNC<unknown>DEFAULT2
                    attack_method_std.symtab0xcc30672FUNC<unknown>DEFAULT2
                    attack_method_tcpstomp.symtab0xbd981972FUNC<unknown>DEFAULT2
                    attack_method_tcpstorm.symtab0xc54c1764FUNC<unknown>DEFAULT2
                    attack_method_xmas.symtab0xa9741664FUNC<unknown>DEFAULT2
                    attack_parse.symtab0xa254540FUNC<unknown>DEFAULT2
                    attack_start.symtab0xa158252FUNC<unknown>DEFAULT2
                    attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    attack_tcp_ack.symtab0xaff41784FUNC<unknown>DEFAULT2
                    attack_tcp_syn.symtab0xb6ec1708FUNC<unknown>DEFAULT2
                    attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    attack_udp_dns.symtab0xdd001724FUNC<unknown>DEFAULT2
                    attack_udp_generic.symtab0xd8141260FUNC<unknown>DEFAULT2
                    attack_udp_plain.symtab0xced0808FUNC<unknown>DEFAULT2
                    attack_udp_stdhex.symtab0xea68680FUNC<unknown>DEFAULT2
                    been_there_done_that.symtab0x253004OBJECT<unknown>DEFAULT14
                    bind.symtab0x1404468FUNC<unknown>DEFAULT2
                    bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    brk.symtab0x1a76488FUNC<unknown>DEFAULT2
                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    bsd_signal.symtab0x14608196FUNC<unknown>DEFAULT2
                    calloc.symtab0x150e8320FUNC<unknown>DEFAULT2
                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    checksum_generic.symtab0xed1080FUNC<unknown>DEFAULT2
                    checksum_tcpudp.symtab0xed60164FUNC<unknown>DEFAULT2
                    clock.symtab0x13e4452FUNC<unknown>DEFAULT2
                    clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    close.symtab0x17130100FUNC<unknown>DEFAULT2
                    closedir.symtab0x139e8272FUNC<unknown>DEFAULT2
                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    completed.5105.symtab0x252bc1OBJECT<unknown>DEFAULT14
                    connect.symtab0x140cc116FUNC<unknown>DEFAULT2
                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    ensure_single_instance.symtab0x10950424FUNC<unknown>DEFAULT2
                    environ.symtab0x258544OBJECT<unknown>DEFAULT14
                    errno.symtab0x04TLS<unknown>DEFAULT8
                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exit.symtab0x16214196FUNC<unknown>DEFAULT2
                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fclose.symtab0x185e4816FUNC<unknown>DEFAULT2
                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fcntl.symtab0x13580244FUNC<unknown>DEFAULT2
                    fd_ctrl.symtab0x250b84OBJECT<unknown>DEFAULT13
                    fd_serv.symtab0x250bc4OBJECT<unknown>DEFAULT13
                    fd_to_DIR.symtab0x13af8208FUNC<unknown>DEFAULT2
                    fdopendir.symtab0x13c8c176FUNC<unknown>DEFAULT2
                    fflush_unlocked.symtab0x194b8940FUNC<unknown>DEFAULT2
                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgetc.symtab0x18fa8324FUNC<unknown>DEFAULT2
                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgetc_unlocked.symtab0x19864300FUNC<unknown>DEFAULT2
                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgets.symtab0x190ec284FUNC<unknown>DEFAULT2
                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgets_unlocked.symtab0x19990160FUNC<unknown>DEFAULT2
                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fopen.symtab0x1891432FUNC<unknown>DEFAULT2
                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fork.symtab0x16a48972FUNC<unknown>DEFAULT2
                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fork_handler_pool.symtab0x2530c1348OBJECT<unknown>DEFAULT14
                    frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                    free.symtab0x1584c572FUNC<unknown>DEFAULT2
                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fstat.symtab0x17c18100FUNC<unknown>DEFAULT2
                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    get_eit_entry.symtab0x1acd4544FUNC<unknown>DEFAULT2
                    getc.symtab0x18fa8324FUNC<unknown>DEFAULT2
                    getc_unlocked.symtab0x19864300FUNC<unknown>DEFAULT2
                    getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getdtablesize.symtab0x17d1c44FUNC<unknown>DEFAULT2
                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getegid.symtab0x17d4820FUNC<unknown>DEFAULT2
                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    geteuid.symtab0x17d5c20FUNC<unknown>DEFAULT2
                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getgid.symtab0x17d7020FUNC<unknown>DEFAULT2
                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpagesize.symtab0x17d8440FUNC<unknown>DEFAULT2
                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpid.symtab0x16eac72FUNC<unknown>DEFAULT2
                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getppid.symtab0x1367420FUNC<unknown>DEFAULT2
                    getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getrlimit.symtab0x17dac56FUNC<unknown>DEFAULT2
                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getsockname.symtab0x1414068FUNC<unknown>DEFAULT2
                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getsockopt.symtab0x1418472FUNC<unknown>DEFAULT2
                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gettimeofday.symtab0x17de464FUNC<unknown>DEFAULT2
                    gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getuid.symtab0x17e2420FUNC<unknown>DEFAULT2
                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    h_errno.symtab0x44TLS<unknown>DEFAULT8
                    index.symtab0x19f40240FUNC<unknown>DEFAULT2
                    inet_addr.symtab0x13f6440FUNC<unknown>DEFAULT2
                    inet_aton.symtab0x1a29c248FUNC<unknown>DEFAULT2
                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    init_static_tls.symtab0x1a394120FUNC<unknown>DEFAULT2
                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    initstate.symtab0x15d64192FUNC<unknown>DEFAULT2
                    initstate_r.symtab0x16030248FUNC<unknown>DEFAULT2
                    ioctl.symtab0x13688224FUNC<unknown>DEFAULT2
                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    ioctl_keepalive.symtab0x10b7c336FUNC<unknown>DEFAULT2
                    ioctl_pid.symtab0x252e84OBJECT<unknown>DEFAULT14
                    isatty.symtab0x1a1fc36FUNC<unknown>DEFAULT2
                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    kill.symtab0x1376856FUNC<unknown>DEFAULT2
                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    killer_init.symtab0xf3a85520FUNC<unknown>DEFAULT2
                    killer_kill.symtab0xee0440FUNC<unknown>DEFAULT2
                    killer_kill_by_port.symtab0xee2c1404FUNC<unknown>DEFAULT2
                    killer_pid.symtab0x252e04OBJECT<unknown>DEFAULT14
                    killer_realpath.symtab0x27dc84OBJECT<unknown>DEFAULT14
                    killer_realpath_len.symtab0x252e44OBJECT<unknown>DEFAULT14
                    libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc_multiple_threads.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    listen.symtab0x141cc64FUNC<unknown>DEFAULT2
                    listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    local_bind.4794.symtab0x250c41OBJECT<unknown>DEFAULT13
                    lseek64.symtab0x1ab7c112FUNC<unknown>DEFAULT2
                    main.symtab0x10ccc1956FUNC<unknown>DEFAULT2
                    main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    malloc.symtab0x147b02360FUNC<unknown>DEFAULT2
                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    malloc_trim.symtab0x15a8864FUNC<unknown>DEFAULT2
                    memcpy.symtab0x13e804FUNC<unknown>DEFAULT2
                    memmove.symtab0x13e904FUNC<unknown>DEFAULT2
                    mempcpy.symtab0x1ab1836FUNC<unknown>DEFAULT2
                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memset.symtab0x13ea0156FUNC<unknown>DEFAULT2
                    methods.symtab0x252dc4OBJECT<unknown>DEFAULT14
                    methods_len.symtab0x252d81OBJECT<unknown>DEFAULT14
                    mmap.symtab0x17a0c124FUNC<unknown>DEFAULT2
                    mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mremap.symtab0x17e3868FUNC<unknown>DEFAULT2
                    mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    munmap.symtab0x17e7c64FUNC<unknown>DEFAULT2
                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mylock.symtab0x250e424OBJECT<unknown>DEFAULT13
                    mylock.symtab0x250fc24OBJECT<unknown>DEFAULT13
                    nanosleep.symtab0x17efc96FUNC<unknown>DEFAULT2
                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    nprocessors_onln.symtab0x162d8332FUNC<unknown>DEFAULT2
                    object.5113.symtab0x252c024OBJECT<unknown>DEFAULT14
                    open.symtab0x171c0100FUNC<unknown>DEFAULT2
                    opendir.symtab0x13bc8196FUNC<unknown>DEFAULT2
                    opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    pending_connection.symtab0x252ec1OBJECT<unknown>DEFAULT14
                    pr-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    prctl.symtab0x137a068FUNC<unknown>DEFAULT2
                    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    program_invocation_name.symtab0x251c84OBJECT<unknown>DEFAULT13
                    program_invocation_short_name.symtab0x251c44OBJECT<unknown>DEFAULT13
                    raise.symtab0x16ef4240FUNC<unknown>DEFAULT2
                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand.symtab0x15bf024FUNC<unknown>DEFAULT2
                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand_alpha_str.symtab0x11534208FUNC<unknown>DEFAULT2
                    rand_init.symtab0x114cc104FUNC<unknown>DEFAULT2
                    rand_next.symtab0x1147092FUNC<unknown>DEFAULT2
                    rand_str.symtab0x11604220FUNC<unknown>DEFAULT2
                    random.symtab0x15c08164FUNC<unknown>DEFAULT2
                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    random_poly_info.symtab0x1c87440OBJECT<unknown>DEFAULT4
                    random_r.symtab0x15ec8144FUNC<unknown>DEFAULT2
                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    randtbl.symtab0x25114128OBJECT<unknown>DEFAULT13
                    read.symtab0x172e0100FUNC<unknown>DEFAULT2
                    readdir.symtab0x13d3c232FUNC<unknown>DEFAULT2
                    readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    readdir64.symtab0x18154236FUNC<unknown>DEFAULT2
                    readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    readlink.symtab0x137e464FUNC<unknown>DEFAULT2
                    readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    realloc.symtab0x15228960FUNC<unknown>DEFAULT2
                    realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    recv.symtab0x14250112FUNC<unknown>DEFAULT2
                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    recvfrom.symtab0x14308136FUNC<unknown>DEFAULT2
                    recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    resolv_entries_free.symtab0x116e040FUNC<unknown>DEFAULT2
                    resolv_lookup.symtab0x117081288FUNC<unknown>DEFAULT2
                    resolve_cnc_addr.symtab0x10af8132FUNC<unknown>DEFAULT2
                    resolve_func.symtab0x250c04OBJECT<unknown>DEFAULT13
                    restore_core_regs.symtab0x1b8a828FUNC<unknown>HIDDEN2
                    rindex.symtab0x1a16080FUNC<unknown>DEFAULT2
                    sbrk.symtab0x17f5c108FUNC<unknown>DEFAULT2
                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    scanner.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    select.symtab0x13868132FUNC<unknown>DEFAULT2
                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    send.symtab0x143d4112FUNC<unknown>DEFAULT2
                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sendto.symtab0x14490136FUNC<unknown>DEFAULT2
                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setsid.symtab0x138ec64FUNC<unknown>DEFAULT2
                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setsockopt.symtab0x1451872FUNC<unknown>DEFAULT2
                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setstate.symtab0x15cac184FUNC<unknown>DEFAULT2
                    setstate_r.symtab0x16128236FUNC<unknown>DEFAULT2
                    sigaction.symtab0x17ab4136FUNC<unknown>DEFAULT2
                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigaddset.symtab0x145a480FUNC<unknown>DEFAULT2
                    sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigemptyset.symtab0x145f420FUNC<unknown>DEFAULT2
                    sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    signal.symtab0x14608196FUNC<unknown>DEFAULT2
                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigprocmask.symtab0x1392c140FUNC<unknown>DEFAULT2
                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sleep.symtab0x16fe4300FUNC<unknown>DEFAULT2
                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    TimestampSource PortDest PortSource IPDest IP
                    May 8, 2024 20:21:35.216391087 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:21:35.518588066 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:21:35.518742085 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:21:35.518964052 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:21:35.821038008 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:21:35.821147919 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:21:36.123383999 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:21:45.528943062 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:21:45.831206083 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:21:45.831279039 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:21:45.831501961 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:22:01.157579899 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:22:01.157702923 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:22:16.463251114 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:22:16.463351965 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:22:31.765913963 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:22:31.766035080 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:22:45.878295898 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:22:46.180569887 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:22:46.180875063 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:23:01.508002043 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:23:01.508219004 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:23:16.811044931 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:23:16.811218023 CEST3822260195192.168.2.1591.92.244.58
                    May 8, 2024 20:23:32.118149042 CEST601953822291.92.244.58192.168.2.15
                    May 8, 2024 20:23:32.118438005 CEST3822260195192.168.2.1591.92.244.58
                    TimestampSource PortDest PortSource IPDest IP
                    May 8, 2024 20:21:35.046386957 CEST4329753192.168.2.158.8.8.8
                    May 8, 2024 20:21:35.215809107 CEST53432978.8.8.8192.168.2.15
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    May 8, 2024 20:21:35.046386957 CEST192.168.2.158.8.8.80xc367Standard query (0)minuoddos.topA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    May 8, 2024 20:21:35.215809107 CEST8.8.8.8192.168.2.150xc367No error (0)minuoddos.top91.92.244.58A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):18:21:33
                    Start date (UTC):08/05/2024
                    Path:/tmp/LJy8udNH3s.elf
                    Arguments:/tmp/LJy8udNH3s.elf
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):18:21:33
                    Start date (UTC):08/05/2024
                    Path:/tmp/LJy8udNH3s.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):18:21:33
                    Start date (UTC):08/05/2024
                    Path:/tmp/LJy8udNH3s.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):18:21:33
                    Start date (UTC):08/05/2024
                    Path:/tmp/LJy8udNH3s.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):18:21:34
                    Start date (UTC):08/05/2024
                    Path:/tmp/LJy8udNH3s.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1