Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fM7RuJcOc8.elf

Overview

General Information

Sample name:fM7RuJcOc8.elf
renamed because original name is a hash value
Original sample name:a231e1ac0559b21bb443239fda3c792e.elf
Analysis ID:1446364
MD5:a231e1ac0559b21bb443239fda3c792e
SHA1:853e463b822502df0c9bd1cc0cfbcb7934821dea
SHA256:2be9347879a653da64c4c34a2bb382f266df2ed7c0d9db9a7a6bb114f39d988b
Tags:32armelfmirai
Infos:

Detection

Mirai, Moobot
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Moobot
Contains symbols with names commonly found in malware
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample and/or dropped files contains symbols with suspicious names
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446364
Start date and time:2024-05-23 10:46:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fM7RuJcOc8.elf
renamed because original name is a hash value
Original Sample Name:a231e1ac0559b21bb443239fda3c792e.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/0@3/0
Command:/tmp/fM7RuJcOc8.elf
PID:5435
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
fM7RuJcOc8.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    fM7RuJcOc8.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      fM7RuJcOc8.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        fM7RuJcOc8.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1245c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x124ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x124c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x124d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x124e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x124fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1254c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1259c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x125b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x125c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x125d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x125ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x1245c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x124ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x124c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x124d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x124e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x124fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1254c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1259c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x125b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x125c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x125d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x125ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
              5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                Click to see the 35 entries
                Timestamp:05/23/24-10:47:03.339917
                SID:2030491
                Source Port:46920
                Destination Port:55655
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/23/24-10:46:48.055308
                SID:2030491
                Source Port:46916
                Destination Port:55655
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/23/24-10:46:52.105323
                SID:2030491
                Source Port:46918
                Destination Port:55655
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: fM7RuJcOc8.elfAvira: detected
                Source: fM7RuJcOc8.elfReversingLabs: Detection: 55%
                Source: fM7RuJcOc8.elfVirustotal: Detection: 46%Perma Link

                Networking

                barindex
                Source: TrafficSnort IDS: 2030491 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+) 192.168.2.13:46916 -> 181.214.250.54:55655
                Source: TrafficSnort IDS: 2030491 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+) 192.168.2.13:46918 -> 181.214.250.54:55655
                Source: TrafficSnort IDS: 2030491 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+) 192.168.2.13:46920 -> 181.214.250.54:55655
                Source: global trafficTCP traffic: 192.168.2.13:46916 -> 181.214.250.54:55655
                Source: global trafficDNS traffic detected: DNS query: d.celerlink.buzz

                System Summary

                barindex
                Source: fM7RuJcOc8.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5445.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5443.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5441.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5435.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5439.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5443, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: ELF static info symbol of initial sampleName: attack.c
                Source: ELF static info symbol of initial sampleName: attack_get_opt_int
                Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
                Source: ELF static info symbol of initial sampleName: attack_init
                Source: ELF static info symbol of initial sampleName: attack_kill_all
                Source: ELF static info symbol of initial sampleName: attack_method_nudp
                Source: ELF static info symbol of initial sampleName: attack_method_stdhex
                Source: ELF static info symbol of initial sampleName: attack_method_tcp
                Source: ELF static info symbol of initial sampleName: attack_ongoing
                Source: ELF static info symbol of initial sampleName: attack_parse
                Source: fM7RuJcOc8.elfELF static info symbol of initial sample: __gnu_unwind_execute
                Source: /tmp/fM7RuJcOc8.elf (PID: 5441)SIGKILL sent: pid: 5443, result: no such processJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5443)SIGKILL sent: pid: -5437, result: unknownJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5445)SIGKILL sent: pid: 5441, result: successfulJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5447)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
                Source: fM7RuJcOc8.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5445.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5443.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5441.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5435.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5439.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5443, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: fM7RuJcOc8.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal100.troj.evad.linELF@0/0@3/0
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/230/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/231/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/232/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/233/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/234/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/236/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/237/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/238/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/239/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/3630/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/5379/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/914/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/917/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/5274/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/19/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/240/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/3095/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/241/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/242/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/244/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/245/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1588/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/246/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/5/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/247/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/248/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/7/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/249/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/129/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/8/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/3762/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1906/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/802/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/803/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/3420/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1482/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/490/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1480/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/371/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/131/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/252/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/253/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/254/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1238/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/134/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/255/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/256/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/257/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/378/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/3413/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/259/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/1475/cmdlineJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5439)File opened: /proc/936/cmdlineJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: /tmp/fM7RuJcOc8.elf (PID: 5435)File: /tmp/fM7RuJcOc8.elfJump to behavior
                Source: /tmp/fM7RuJcOc8.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
                Source: fM7RuJcOc8.elf, 5435.1.000055983edf8000.000055983ef47000.rw-.sdmp, fM7RuJcOc8.elf, 5437.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5439.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5441.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5443.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5445.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5447.1.000055983edf8000.000055983ef26000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: fM7RuJcOc8.elf, 5435.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5437.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5439.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5441.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5443.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5445.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5447.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/fM7RuJcOc8.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fM7RuJcOc8.elf
                Source: fM7RuJcOc8.elf, 5435.1.000055983edf8000.000055983ef47000.rw-.sdmp, fM7RuJcOc8.elf, 5437.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5439.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5441.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5443.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5445.1.000055983edf8000.000055983ef26000.rw-.sdmp, fM7RuJcOc8.elf, 5447.1.000055983edf8000.000055983ef26000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: fM7RuJcOc8.elf, 5435.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5437.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5439.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5441.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5443.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5445.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmp, fM7RuJcOc8.elf, 5447.1.00007ffde9c2b000.00007ffde9c4c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: fM7RuJcOc8.elf, type: SAMPLE
                Source: Yara matchFile source: 5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5445.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5443.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5441.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5435.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5439.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5435, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5437, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5439, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5441, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5443, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5445, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5447, type: MEMORYSTR
                Source: Yara matchFile source: fM7RuJcOc8.elf, type: SAMPLE
                Source: Yara matchFile source: 5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5445.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5443.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5441.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5435.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5439.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5435, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5437, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5441, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5443, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5447, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: Yara matchFile source: fM7RuJcOc8.elf, type: SAMPLE
                Source: Yara matchFile source: 5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5445.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5443.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5441.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5435.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5439.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5435, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5437, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5439, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5441, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5443, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5445, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5447, type: MEMORYSTR
                Source: Yara matchFile source: fM7RuJcOc8.elf, type: SAMPLE
                Source: Yara matchFile source: 5447.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5437.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5445.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5443.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5441.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5435.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5439.1.00007fe36c017000.00007fe36c02b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5435, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5437, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5441, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5443, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: fM7RuJcOc8.elf PID: 5447, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                Masquerading
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local System1
                Non-Standard Port
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                File Deletion
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1446364 Sample: fM7RuJcOc8.elf Startdate: 23/05/2024 Architecture: LINUX Score: 100 25 d.celerlink.buzz 181.214.250.54, 46916, 46918, 46920 ASDETUKhttpwwwheficedcomGB Chile 2->25 27 Snort IDS alert for network traffic 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 5 other signatures 2->33 10 fM7RuJcOc8.elf 2->10         started        signatures3 process4 signatures5 35 Sample deletes itself 10->35 13 fM7RuJcOc8.elf 10->13         started        process6 process7 15 fM7RuJcOc8.elf 13->15         started        17 fM7RuJcOc8.elf 13->17         started        process8 19 fM7RuJcOc8.elf 15->19         started        21 fM7RuJcOc8.elf 15->21         started        process9 23 fM7RuJcOc8.elf 19->23         started       
                SourceDetectionScannerLabelLink
                fM7RuJcOc8.elf55%ReversingLabsLinux.Trojan.Mirai
                fM7RuJcOc8.elf47%VirustotalBrowse
                fM7RuJcOc8.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                d.celerlink.buzz
                181.214.250.54
                truetrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  181.214.250.54
                  d.celerlink.buzzChile
                  61317ASDETUKhttpwwwheficedcomGBtrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  181.214.250.54aymjYgoxhB.elfGet hashmaliciousMirai, MoobotBrowse
                    lgzMH57kVj.elfGet hashmaliciousMirai, MoobotBrowse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      d.celerlink.buzzaymjYgoxhB.elfGet hashmaliciousMirai, MoobotBrowse
                      • 181.214.250.54
                      lgzMH57kVj.elfGet hashmaliciousMirai, MoobotBrowse
                      • 181.214.250.54
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      ASDETUKhttpwwwheficedcomGBaymjYgoxhB.elfGet hashmaliciousMirai, MoobotBrowse
                      • 181.214.250.54
                      lgzMH57kVj.elfGet hashmaliciousMirai, MoobotBrowse
                      • 181.214.250.54
                      n8RoxsQ4om.elfGet hashmaliciousMiraiBrowse
                      • 191.111.33.196
                      datFGBhnqF.elfGet hashmaliciousMiraiBrowse
                      • 191.108.86.108
                      GrFGTS35Dd.elfGet hashmaliciousMiraiBrowse
                      • 181.215.63.235
                      m2PQz5E1Zv.elfGet hashmaliciousMiraiBrowse
                      • 191.104.181.239
                      dpNPeZeL6o.elfGet hashmaliciousMiraiBrowse
                      • 191.107.174.241
                      M88FIQFvyo.elfGet hashmaliciousMiraiBrowse
                      • 102.165.19.210
                      1pvn30a8IT.elfGet hashmaliciousMiraiBrowse
                      • 181.215.157.8
                      40UAEu1Kpt.exeGet hashmaliciousLummaC, CryptOne, GCleaner, Glupteba, Mars Stealer, PrivateLoader, PureLog StealerBrowse
                      • 191.101.13.239
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                      Entropy (8bit):5.964573575638926
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:fM7RuJcOc8.elf
                      File size:140'758 bytes
                      MD5:a231e1ac0559b21bb443239fda3c792e
                      SHA1:853e463b822502df0c9bd1cc0cfbcb7934821dea
                      SHA256:2be9347879a653da64c4c34a2bb382f266df2ed7c0d9db9a7a6bb114f39d988b
                      SHA512:c4e9d6fd0ba6401b69cf16e629019c4976a34296d8071c3bd05da65320385b5874033c2814816c3c9b7ed6d4642dae538d9b2536c160d4278e62634199f3a04c
                      SSDEEP:3072:lS6VGvF5uaDAFEsHY07NSIYwxGn0R+SQkM/9iH:lS6V2uaDAFEs46Nxgn0R+SDM/9iH
                      TLSH:DDD32A56E7408B13C4D61775B6EF42453323ABA4A3DB73069928AFF43F8279B0E63905
                      File Content Preview:.ELF..............(.........4...X.......4. ...(........p.=...........................................>...>...............@...@...@......|2...............@...@...@..................Q.td..................................-...L..................@-.,@...0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8194
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:5
                      Section Header Offset:109144
                      Section Header Size:40
                      Number of Section Headers:29
                      Header String Table Index:26
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80d40xd40x100x00x6AX004
                      .textPROGBITS0x80f00xf00x122800x00x6AX0016
                      .finiPROGBITS0x1a3700x123700x100x00x6AX004
                      .rodataPROGBITS0x1a3800x123800x1a180x00x2A008
                      .ARM.extabPROGBITS0x1bd980x13d980x180x00x2A004
                      .ARM.exidxARM_EXIDX0x1bdb00x13db00x1180x00x82AL204
                      .eh_framePROGBITS0x240000x140000x40x00x3WA004
                      .tbssNOBITS0x240040x140040x80x00x403WAT004
                      .init_arrayINIT_ARRAY0x240040x140040x40x00x3WA004
                      .fini_arrayFINI_ARRAY0x240080x140080x40x00x3WA004
                      .jcrPROGBITS0x2400c0x1400c0x40x00x3WA004
                      .gotPROGBITS0x240100x140100xa80x40x3WA004
                      .dataPROGBITS0x240b80x140b80x2080x00x3WA004
                      .bssNOBITS0x242c00x142c00x2fbc0x00x3WA004
                      .commentPROGBITS0x00x142c00xb0e0x00x0001
                      .debug_arangesPROGBITS0x00x14dd00x1400x00x0008
                      .debug_pubnamesPROGBITS0x00x14f100x2130x00x0001
                      .debug_infoPROGBITS0x00x151230x20430x00x0001
                      .debug_abbrevPROGBITS0x00x171660x6e20x00x0001
                      .debug_linePROGBITS0x00x178480xe760x00x0001
                      .debug_framePROGBITS0x00x186c00x2b80x00x0004
                      .debug_strPROGBITS0x00x189780x8ca0x10x30MS001
                      .debug_locPROGBITS0x00x192420x118f0x00x0001
                      .debug_rangesPROGBITS0x00x1a3d10x5580x00x0001
                      .ARM.attributesARM_ATTRIBUTES0x00x1a9290x160x00x0001
                      .shstrtabSTRTAB0x00x1a93f0x1170x00x0001
                      .symtabSYMTAB0x00x1aee00x4ec00x100x0287144
                      .strtabSTRTAB0x00x1fda00x28360x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      EXIDX0x13db00x1bdb00x1bdb00x1180x1184.49700x4R 0x4.ARM.exidx
                      LOAD0x00x80000x80000x13ec80x13ec86.13690x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                      LOAD0x140000x240000x240000x2c00x327c3.98420x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                      TLS0x140040x240040x240040x00x80.00000x4R 0x4.tbss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      .symtab0x80d40SECTION<unknown>DEFAULT1
                      .symtab0x80f00SECTION<unknown>DEFAULT2
                      .symtab0x1a3700SECTION<unknown>DEFAULT3
                      .symtab0x1a3800SECTION<unknown>DEFAULT4
                      .symtab0x1bd980SECTION<unknown>DEFAULT5
                      .symtab0x1bdb00SECTION<unknown>DEFAULT6
                      .symtab0x240000SECTION<unknown>DEFAULT7
                      .symtab0x240040SECTION<unknown>DEFAULT8
                      .symtab0x240040SECTION<unknown>DEFAULT9
                      .symtab0x240080SECTION<unknown>DEFAULT10
                      .symtab0x2400c0SECTION<unknown>DEFAULT11
                      .symtab0x240100SECTION<unknown>DEFAULT12
                      .symtab0x240b80SECTION<unknown>DEFAULT13
                      .symtab0x242c00SECTION<unknown>DEFAULT14
                      .symtab0x00SECTION<unknown>DEFAULT15
                      .symtab0x00SECTION<unknown>DEFAULT16
                      .symtab0x00SECTION<unknown>DEFAULT17
                      .symtab0x00SECTION<unknown>DEFAULT18
                      .symtab0x00SECTION<unknown>DEFAULT19
                      .symtab0x00SECTION<unknown>DEFAULT20
                      .symtab0x00SECTION<unknown>DEFAULT21
                      .symtab0x00SECTION<unknown>DEFAULT22
                      .symtab0x00SECTION<unknown>DEFAULT23
                      .symtab0x00SECTION<unknown>DEFAULT24
                      .symtab0x00SECTION<unknown>DEFAULT25
                      $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                      $a.symtab0x1a3700NOTYPE<unknown>DEFAULT3
                      $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                      $a.symtab0x1a37c0NOTYPE<unknown>DEFAULT3
                      $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                      $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                      $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                      $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                      $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x8aa80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x91700NOTYPE<unknown>DEFAULT2
                      $a.symtab0x981c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x9f0c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xa6c80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xadc40NOTYPE<unknown>DEFAULT2
                      $a.symtab0xb49c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xbc380NOTYPE<unknown>DEFAULT2
                      $a.symtab0xbc3c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xbedc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xc1bc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xc8400NOTYPE<unknown>DEFAULT2
                      $a.symtab0xc8900NOTYPE<unknown>DEFAULT2
                      $a.symtab0xc9340NOTYPE<unknown>DEFAULT2
                      $a.symtab0xc9600NOTYPE<unknown>DEFAULT2
                      $a.symtab0xc9c00NOTYPE<unknown>DEFAULT2
                      $a.symtab0xcb040NOTYPE<unknown>DEFAULT2
                      $a.symtab0xcbec0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xcc040NOTYPE<unknown>DEFAULT2
                      $a.symtab0xcc900NOTYPE<unknown>DEFAULT2
                      $a.symtab0xd6d80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xd7340NOTYPE<unknown>DEFAULT2
                      $a.symtab0xd79c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xd8d80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xd9b40NOTYPE<unknown>DEFAULT2
                      $a.symtab0xd9dc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xdee40NOTYPE<unknown>DEFAULT2
                      $a.symtab0xdf080NOTYPE<unknown>DEFAULT2
                      $a.symtab0xdfa80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe0480NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe1540NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe17c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe1b40NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe1fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe2200NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe2440NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe2600NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe2740NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe3080NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe4440NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe5580NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe56c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe6040NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe6f80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe7600NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe7980NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe7ac0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe7e40NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe8240NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe8680NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe8ac0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe9300NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe9700NOTYPE<unknown>DEFAULT2
                      $a.symtab0xe9fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xea2c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xea6c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xeb7c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xec4c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xed100NOTYPE<unknown>DEFAULT2
                      $a.symtab0xedc00NOTYPE<unknown>DEFAULT2
                      $a.symtab0xeea80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xeec80NOTYPE<unknown>DEFAULT2
                      $a.symtab0xeefc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xef300NOTYPE<unknown>DEFAULT2
                      $a.symtab0xf0000NOTYPE<unknown>DEFAULT2
                      $a.symtab0xf7cc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xf86c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0xf8b00NOTYPE<unknown>DEFAULT2
                      $a.symtab0xfa600NOTYPE<unknown>DEFAULT2
                      $a.symtab0xfab40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x100240NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1005c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x101200NOTYPE<unknown>DEFAULT2
                      $a.symtab0x101300NOTYPE<unknown>DEFAULT2
                      $a.symtab0x101d00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x102300NOTYPE<unknown>DEFAULT2
                      $a.symtab0x102fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x103140NOTYPE<unknown>DEFAULT2
                      $a.symtab0x104200NOTYPE<unknown>DEFAULT2
                      $a.symtab0x104480NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1048c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x105000NOTYPE<unknown>DEFAULT2
                      $a.symtab0x105440NOTYPE<unknown>DEFAULT2
                      $a.symtab0x105880NOTYPE<unknown>DEFAULT2
                      $a.symtab0x105fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x106400NOTYPE<unknown>DEFAULT2
                      $a.symtab0x106880NOTYPE<unknown>DEFAULT2
                      $a.symtab0x106cc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1073c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x107840NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1080c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x108500NOTYPE<unknown>DEFAULT2
                      $a.symtab0x108c00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1090c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x109940NOTYPE<unknown>DEFAULT2
                      $a.symtab0x109dc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x10a200NOTYPE<unknown>DEFAULT2
                      $a.symtab0x10a700NOTYPE<unknown>DEFAULT2
                      $a.symtab0x10a840NOTYPE<unknown>DEFAULT2
                      $a.symtab0x10b480NOTYPE<unknown>DEFAULT2
                      $a.symtab0x10bb40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x115640NOTYPE<unknown>DEFAULT2
                      $a.symtab0x116a40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x11a640NOTYPE<unknown>DEFAULT2
                      $a.symtab0x11f040NOTYPE<unknown>DEFAULT2
                      $a.symtab0x11f440NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1206c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x120840NOTYPE<unknown>DEFAULT2
                      $a.symtab0x121280NOTYPE<unknown>DEFAULT2
                      $a.symtab0x121e00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x122a00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x123440NOTYPE<unknown>DEFAULT2
                      $a.symtab0x123d40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x124ac0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x125a40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x126900NOTYPE<unknown>DEFAULT2
                      $a.symtab0x127540NOTYPE<unknown>DEFAULT2
                      $a.symtab0x128a00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x12ec40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x132900NOTYPE<unknown>DEFAULT2
                      $a.symtab0x133280NOTYPE<unknown>DEFAULT2
                      $a.symtab0x133700NOTYPE<unknown>DEFAULT2
                      $a.symtab0x134600NOTYPE<unknown>DEFAULT2
                      $a.symtab0x135940NOTYPE<unknown>DEFAULT2
                      $a.symtab0x135ec0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x135f40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x136240NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1367c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x136840NOTYPE<unknown>DEFAULT2
                      $a.symtab0x136b40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1370c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x137140NOTYPE<unknown>DEFAULT2
                      $a.symtab0x137440NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1379c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x137a40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x137d00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x138580NOTYPE<unknown>DEFAULT2
                      $a.symtab0x139340NOTYPE<unknown>DEFAULT2
                      $a.symtab0x139f40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13a480NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13aa00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13e8c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13f080NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13f340NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13fbc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13fc40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13fd00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13fe00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x13ff00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x140300NOTYPE<unknown>DEFAULT2
                      $a.symtab0x140940NOTYPE<unknown>DEFAULT2
                      $a.symtab0x141340NOTYPE<unknown>DEFAULT2
                      $a.symtab0x141600NOTYPE<unknown>DEFAULT2
                      $a.symtab0x141740NOTYPE<unknown>DEFAULT2
                      $a.symtab0x141880NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1419c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x141c40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x141fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1423c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x142500NOTYPE<unknown>DEFAULT2
                      $a.symtab0x142940NOTYPE<unknown>DEFAULT2
                      $a.symtab0x142d40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x143140NOTYPE<unknown>DEFAULT2
                      $a.symtab0x143740NOTYPE<unknown>DEFAULT2
                      $a.symtab0x143e00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x143f40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1456c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x146580NOTYPE<unknown>DEFAULT2
                      $a.symtab0x149fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x14a500NOTYPE<unknown>DEFAULT2
                      $a.symtab0x14a740NOTYPE<unknown>DEFAULT2
                      $a.symtab0x14b300NOTYPE<unknown>DEFAULT2
                      $a.symtab0x14e600NOTYPE<unknown>DEFAULT2
                      $a.symtab0x14e800NOTYPE<unknown>DEFAULT2
                      $a.symtab0x152e00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x154200NOTYPE<unknown>DEFAULT2
                      $a.symtab0x154a00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x156040NOTYPE<unknown>DEFAULT2
                      $a.symtab0x156e00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x157100NOTYPE<unknown>DEFAULT2
                      $a.symtab0x157840NOTYPE<unknown>DEFAULT2
                      $a.symtab0x157b00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1590c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x161000NOTYPE<unknown>DEFAULT2
                      $a.symtab0x162440NOTYPE<unknown>DEFAULT2
                      $a.symtab0x163600NOTYPE<unknown>DEFAULT2
                      $a.symtab0x166100NOTYPE<unknown>DEFAULT2
                      $a.symtab0x169bc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x16ae80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x16b900NOTYPE<unknown>DEFAULT2
                      $a.symtab0x170200NOTYPE<unknown>DEFAULT2
                      $a.symtab0x170300NOTYPE<unknown>DEFAULT2
                      $a.symtab0x170500NOTYPE<unknown>DEFAULT2
                      $a.symtab0x171400NOTYPE<unknown>DEFAULT2
                      $a.symtab0x172200NOTYPE<unknown>DEFAULT2
                      $a.symtab0x173100NOTYPE<unknown>DEFAULT2
                      $a.symtab0x173fc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x174400NOTYPE<unknown>DEFAULT2
                      $a.symtab0x174900NOTYPE<unknown>DEFAULT2
                      $a.symtab0x174dc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x175000NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1757c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x176740NOTYPE<unknown>DEFAULT2
                      $a.symtab0x176ec0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x177540NOTYPE<unknown>DEFAULT2
                      $a.symtab0x179a80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x179b40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x179ec0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17a440NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17a9c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17aa80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17b880NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17cd00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17cf40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17eb40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17f0c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x17fe80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x180b00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x180e00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x181840NOTYPE<unknown>DEFAULT2
                      $a.symtab0x181c00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x181e40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x182240NOTYPE<unknown>DEFAULT2
                      $a.symtab0x182940NOTYPE<unknown>DEFAULT2
                      $a.symtab0x183d80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x187f40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18c900NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18dd00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18e240NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18e700NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18ebc0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18ec40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18ec80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18ef40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18f000NOTYPE<unknown>DEFAULT2
                      $a.symtab0x18f0c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1912c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1927c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x192980NOTYPE<unknown>DEFAULT2
                      $a.symtab0x192f80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x193640NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1941c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1943c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x195800NOTYPE<unknown>DEFAULT2
                      $a.symtab0x19ac80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x19ad00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x19ad80NOTYPE<unknown>DEFAULT2
                      $a.symtab0x19ae00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x19b9c0NOTYPE<unknown>DEFAULT2
                      $a.symtab0x19be00NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1a2f40NOTYPE<unknown>DEFAULT2
                      $a.symtab0x1a33c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240080NOTYPE<unknown>DEFAULT10
                      $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240040NOTYPE<unknown>DEFAULT9
                      $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                      $d.symtab0x8a740NOTYPE<unknown>DEFAULT2
                      $d.symtab0x916c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x98180NOTYPE<unknown>DEFAULT2
                      $d.symtab0x9f080NOTYPE<unknown>DEFAULT2
                      $d.symtab0xa6c40NOTYPE<unknown>DEFAULT2
                      $d.symtab0xadc00NOTYPE<unknown>DEFAULT2
                      $d.symtab0xb4980NOTYPE<unknown>DEFAULT2
                      $d.symtab0xbc300NOTYPE<unknown>DEFAULT2
                      $d.symtab0xc1b80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xc7e80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240b80NOTYPE<unknown>DEFAULT13
                      $d.symtab0xc95c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xc9bc0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xcbe40NOTYPE<unknown>DEFAULT2
                      $d.symtab0xcbfc0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xcc880NOTYPE<unknown>DEFAULT2
                      $d.symtab0xd6640NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240bc0NOTYPE<unknown>DEFAULT13
                      $d.symtab0x240c00NOTYPE<unknown>DEFAULT13
                      $d.symtab0x240c40NOTYPE<unknown>DEFAULT13
                      $d.symtab0xd7240NOTYPE<unknown>DEFAULT2
                      $d.symtab0xd78c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xd8c00NOTYPE<unknown>DEFAULT2
                      $d.symtab0xd9a40NOTYPE<unknown>DEFAULT2
                      $d.symtab0xdf040NOTYPE<unknown>DEFAULT2
                      $d.symtab0xdfa00NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe0400NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe1380NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240c80NOTYPE<unknown>DEFAULT13
                      $d.symtab0x00NOTYPE<unknown>DEFAULT21
                      $d.symtab0x200NOTYPE<unknown>DEFAULT21
                      $d.symtab0x260NOTYPE<unknown>DEFAULT21
                      $d.symtab0xe5fc0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe6e80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe7580NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe7940NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe7e00NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe8200NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe8640NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe8a80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe9280NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe96c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xe9f80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xea680NOTYPE<unknown>DEFAULT2
                      $d.symtab0xeb600NOTYPE<unknown>DEFAULT2
                      $d.symtab0xec440NOTYPE<unknown>DEFAULT2
                      $d.symtab0xed040NOTYPE<unknown>DEFAULT2
                      $d.symtab0xedb80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1ad400NOTYPE<unknown>DEFAULT4
                      $d.symtab0xee940NOTYPE<unknown>DEFAULT2
                      $d.symtab0xeec40NOTYPE<unknown>DEFAULT2
                      $d.symtab0xeef80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xeff80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xf7a80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1ad800NOTYPE<unknown>DEFAULT4
                      $d.symtab0xfa5c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0xfaa80NOTYPE<unknown>DEFAULT2
                      $d.symtab0xfff40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240cc0NOTYPE<unknown>DEFAULT13
                      $d.symtab0x1ad880NOTYPE<unknown>DEFAULT4
                      $d.symtab0x101140NOTYPE<unknown>DEFAULT2
                      $d.symtab0x102f40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x104100NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1ae0c0NOTYPE<unknown>DEFAULT4
                      $d.symtab0x104840NOTYPE<unknown>DEFAULT2
                      $d.symtab0x104f80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1053c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x105800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x105f40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x106380NOTYPE<unknown>DEFAULT2
                      $d.symtab0x106800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x106c40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x107340NOTYPE<unknown>DEFAULT2
                      $d.symtab0x107800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x108040NOTYPE<unknown>DEFAULT2
                      $d.symtab0x108480NOTYPE<unknown>DEFAULT2
                      $d.symtab0x108b80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x109040NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1098c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x109d40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x10a180NOTYPE<unknown>DEFAULT2
                      $d.symtab0x10a6c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x10b3c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x115400NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240d00NOTYPE<unknown>DEFAULT13
                      $d.symtab0x116880NOTYPE<unknown>DEFAULT2
                      $d.symtab0x11a440NOTYPE<unknown>DEFAULT2
                      $d.symtab0x11ee80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x11f3c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x120580NOTYPE<unknown>DEFAULT2
                      $d.symtab0x240e80NOTYPE<unknown>DEFAULT13
                      $d.symtab0x1210c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x121c40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x122840NOTYPE<unknown>DEFAULT2
                      $d.symtab0x123280NOTYPE<unknown>DEFAULT2
                      $d.symtab0x241000NOTYPE<unknown>DEFAULT13
                      $d.symtab0x241980NOTYPE<unknown>DEFAULT13
                      $d.symtab0x123d00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x124a00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x125940NOTYPE<unknown>DEFAULT2
                      $d.symtab0x126840NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1b9780NOTYPE<unknown>DEFAULT4
                      $d.symtab0x127340NOTYPE<unknown>DEFAULT2
                      $d.symtab0x241ac0NOTYPE<unknown>DEFAULT13
                      $d.symtab0x1287c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x12e980NOTYPE<unknown>DEFAULT2
                      $d.symtab0x132680NOTYPE<unknown>DEFAULT2
                      $d.symtab0x134540NOTYPE<unknown>DEFAULT2
                      $d.symtab0x135800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x135900NOTYPE<unknown>DEFAULT2
                      $d.symtab0x136200NOTYPE<unknown>DEFAULT2
                      $d.symtab0x136b00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x137400NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1392c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x139e00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x13a400NOTYPE<unknown>DEFAULT2
                      $d.symtab0x13a940NOTYPE<unknown>DEFAULT2
                      $d.symtab0x13e400NOTYPE<unknown>DEFAULT2
                      $d.symtab0x241c40NOTYPE<unknown>DEFAULT13
                      $d.symtab0x13f000NOTYPE<unknown>DEFAULT2
                      $d.symtab0x13f300NOTYPE<unknown>DEFAULT2
                      $d.symtab0x13fb00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1402c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x140900NOTYPE<unknown>DEFAULT2
                      $d.symtab0x141300NOTYPE<unknown>DEFAULT2
                      $d.symtab0x141bc0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x141f80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x142380NOTYPE<unknown>DEFAULT2
                      $d.symtab0x142900NOTYPE<unknown>DEFAULT2
                      $d.symtab0x142d00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x143100NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1436c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x143d80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x146440NOTYPE<unknown>DEFAULT2
                      $d.symtab0x149f40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x14b2c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x14e500NOTYPE<unknown>DEFAULT2
                      $d.symtab0x152ac0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x154900NOTYPE<unknown>DEFAULT2
                      $d.symtab0x155e80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x241dc0NOTYPE<unknown>DEFAULT13
                      $d.symtab0x241d80NOTYPE<unknown>DEFAULT13
                      $d.symtab0x156dc0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x160e00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1bd500NOTYPE<unknown>DEFAULT4
                      $d.symtab0x165f40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x169a40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x16ae00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x171380NOTYPE<unknown>DEFAULT2
                      $d.symtab0x172180NOTYPE<unknown>DEFAULT2
                      $d.symtab0x173080NOTYPE<unknown>DEFAULT2
                      $d.symtab0x173f40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x175780NOTYPE<unknown>DEFAULT2
                      $d.symtab0x1766c0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x176d40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x177440NOTYPE<unknown>DEFAULT2
                      $d.symtab0x179800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x179e00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x17a900NOTYPE<unknown>DEFAULT2
                      $d.symtab0x17b780NOTYPE<unknown>DEFAULT2
                      $d.symtab0x17cc80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x17eb00NOTYPE<unknown>DEFAULT2
                      $d.symtab0x17fe40NOTYPE<unknown>DEFAULT2
                      $d.symtab0x180ac0NOTYPE<unknown>DEFAULT2
                      $d.symtab0x181800NOTYPE<unknown>DEFAULT2
                      $d.symtab0x182900NOTYPE<unknown>DEFAULT2
                      $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                      $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                      $d.symtab0x530NOTYPE<unknown>DEFAULT21
                      $d.symtab0x191100NOTYPE<unknown>DEFAULT2
                      $d.symtab0x19ab80NOTYPE<unknown>DEFAULT2
                      $d.symtab0x580NOTYPE<unknown>DEFAULT21
                      $d.symtab0x00NOTYPE<unknown>DEFAULT23
                      $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                      $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                      $d.symtab0x241d00NOTYPE<unknown>DEFAULT13
                      $d.symtab0x1ba060NOTYPE<unknown>DEFAULT4
                      C.11.5548.symtab0x1b9e412OBJECT<unknown>DEFAULT4
                      C.5.5083.symtab0x1ad4024OBJECT<unknown>DEFAULT4
                      C.7.5370.symtab0x1b9f012OBJECT<unknown>DEFAULT4
                      C.7.6078.symtab0x1ad5812OBJECT<unknown>DEFAULT4
                      C.7.6109.symtab0x1bd2c12OBJECT<unknown>DEFAULT4
                      C.7.6182.symtab0x1bd0812OBJECT<unknown>DEFAULT4
                      C.8.6110.symtab0x1bd2012OBJECT<unknown>DEFAULT4
                      C.9.6119.symtab0x1bd1412OBJECT<unknown>DEFAULT4
                      GET_UID.symtab0x26e001OBJECT<unknown>DEFAULT14
                      LOCAL_ADDR.symtab0x26dfc4OBJECT<unknown>DEFAULT14
                      Laligned.symtab0x101f80NOTYPE<unknown>DEFAULT2
                      Llastword.symtab0x102140NOTYPE<unknown>DEFAULT2
                      _Exit.symtab0xe6f8104FUNC<unknown>DEFAULT2
                      _GLOBAL_OFFSET_TABLE_.symtab0x240100OBJECT<unknown>HIDDEN12
                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _Unwind_Complete.symtab0x18ec44FUNC<unknown>HIDDEN2
                      _Unwind_DeleteException.symtab0x18ec844FUNC<unknown>HIDDEN2
                      _Unwind_ForcedUnwind.symtab0x19b7836FUNC<unknown>HIDDEN2
                      _Unwind_GetCFA.symtab0x18ebc8FUNC<unknown>HIDDEN2
                      _Unwind_GetDataRelBase.symtab0x18f0012FUNC<unknown>HIDDEN2
                      _Unwind_GetLanguageSpecificData.symtab0x19b9c68FUNC<unknown>HIDDEN2
                      _Unwind_GetRegionStart.symtab0x1a33c52FUNC<unknown>HIDDEN2
                      _Unwind_GetTextRelBase.symtab0x18ef412FUNC<unknown>HIDDEN2
                      _Unwind_RaiseException.symtab0x19b0c36FUNC<unknown>HIDDEN2
                      _Unwind_Resume.symtab0x19b3036FUNC<unknown>HIDDEN2
                      _Unwind_Resume_or_Rethrow.symtab0x19b5436FUNC<unknown>HIDDEN2
                      _Unwind_VRS_Get.symtab0x18e2476FUNC<unknown>HIDDEN2
                      _Unwind_VRS_Pop.symtab0x1943c324FUNC<unknown>HIDDEN2
                      _Unwind_VRS_Set.symtab0x18e7076FUNC<unknown>HIDDEN2
                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_b.symtab0x241d04OBJECT<unknown>DEFAULT13
                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_b_data.symtab0x1ba06768OBJECT<unknown>DEFAULT4
                      __EH_FRAME_BEGIN__.symtab0x240000OBJECT<unknown>DEFAULT7
                      __FRAME_END__.symtab0x240000OBJECT<unknown>DEFAULT7
                      __GI___C_ctype_b.symtab0x241d04OBJECT<unknown>HIDDEN13
                      __GI___close.symtab0x135b0100FUNC<unknown>HIDDEN2
                      __GI___close_nocancel.symtab0x1359424FUNC<unknown>HIDDEN2
                      __GI___ctype_b.symtab0x241d44OBJECT<unknown>HIDDEN13
                      __GI___errno_location.symtab0xeea832FUNC<unknown>HIDDEN2
                      __GI___fcntl_nocancel.symtab0xe56c152FUNC<unknown>HIDDEN2
                      __GI___fgetc_unlocked.symtab0x169bc300FUNC<unknown>HIDDEN2
                      __GI___glibc_strerror_r.symtab0x102fc24FUNC<unknown>HIDDEN2
                      __GI___libc_close.symtab0x135b0100FUNC<unknown>HIDDEN2
                      __GI___libc_fcntl.symtab0xe604244FUNC<unknown>HIDDEN2
                      __GI___libc_open.symtab0x13640100FUNC<unknown>HIDDEN2
                      __GI___libc_read.symtab0x13760100FUNC<unknown>HIDDEN2
                      __GI___libc_write.symtab0x136d0100FUNC<unknown>HIDDEN2
                      __GI___open.symtab0x13640100FUNC<unknown>HIDDEN2
                      __GI___open_nocancel.symtab0x1362424FUNC<unknown>HIDDEN2
                      __GI___read.symtab0x13760100FUNC<unknown>HIDDEN2
                      __GI___read_nocancel.symtab0x1374424FUNC<unknown>HIDDEN2
                      __GI___sigaddset.symtab0x10b6c36FUNC<unknown>HIDDEN2
                      __GI___sigdelset.symtab0x10b9036FUNC<unknown>HIDDEN2
                      __GI___sigismember.symtab0x10b4836FUNC<unknown>HIDDEN2
                      __GI___uClibc_fini.symtab0x13978124FUNC<unknown>HIDDEN2
                      __GI___uClibc_init.symtab0x13a4888FUNC<unknown>HIDDEN2
                      __GI___write.symtab0x136d0100FUNC<unknown>HIDDEN2
                      __GI___write_nocancel.symtab0x136b424FUNC<unknown>HIDDEN2
                      __GI___xpg_strerror_r.symtab0x10314268FUNC<unknown>HIDDEN2
                      __GI__exit.symtab0xe6f8104FUNC<unknown>HIDDEN2
                      __GI_abort.symtab0x11f44296FUNC<unknown>HIDDEN2
                      __GI_accept.symtab0x1048c116FUNC<unknown>HIDDEN2
                      __GI_bind.symtab0x1050068FUNC<unknown>HIDDEN2
                      __GI_brk.symtab0x17a4488FUNC<unknown>HIDDEN2
                      __GI_chdir.symtab0xe76056FUNC<unknown>HIDDEN2
                      __GI_close.symtab0x135b0100FUNC<unknown>HIDDEN2
                      __GI_closedir.symtab0xea6c272FUNC<unknown>HIDDEN2
                      __GI_config_close.symtab0x1498052FUNC<unknown>HIDDEN2
                      __GI_config_open.symtab0x149b472FUNC<unknown>HIDDEN2
                      __GI_config_read.symtab0x14658808FUNC<unknown>HIDDEN2
                      __GI_connect.symtab0x10588116FUNC<unknown>HIDDEN2
                      __GI_exit.symtab0x12690196FUNC<unknown>HIDDEN2
                      __GI_fclose.symtab0x14b30816FUNC<unknown>HIDDEN2
                      __GI_fcntl.symtab0xe604244FUNC<unknown>HIDDEN2
                      __GI_fflush_unlocked.symtab0x16610940FUNC<unknown>HIDDEN2
                      __GI_fgetc.symtab0x16100324FUNC<unknown>HIDDEN2
                      __GI_fgetc_unlocked.symtab0x169bc300FUNC<unknown>HIDDEN2
                      __GI_fgets.symtab0x16244284FUNC<unknown>HIDDEN2
                      __GI_fgets_unlocked.symtab0x16ae8160FUNC<unknown>HIDDEN2
                      __GI_fopen.symtab0x14e6032FUNC<unknown>HIDDEN2
                      __GI_fork.symtab0x12ec4972FUNC<unknown>HIDDEN2
                      __GI_fputs_unlocked.symtab0x1002456FUNC<unknown>HIDDEN2
                      __GI_fseek.symtab0x17cd036FUNC<unknown>HIDDEN2
                      __GI_fseeko64.symtab0x17cf4448FUNC<unknown>HIDDEN2
                      __GI_fstat.symtab0x14030100FUNC<unknown>HIDDEN2
                      __GI_fwrite_unlocked.symtab0x1005c188FUNC<unknown>HIDDEN2
                      __GI_getc_unlocked.symtab0x169bc300FUNC<unknown>HIDDEN2
                      __GI_getdtablesize.symtab0x1413444FUNC<unknown>HIDDEN2
                      __GI_getegid.symtab0x1416020FUNC<unknown>HIDDEN2
                      __GI_geteuid.symtab0x1417420FUNC<unknown>HIDDEN2
                      __GI_getgid.symtab0x1418820FUNC<unknown>HIDDEN2
                      __GI_getpagesize.symtab0x1419c40FUNC<unknown>HIDDEN2
                      __GI_getpid.symtab0x1332872FUNC<unknown>HIDDEN2
                      __GI_getrlimit.symtab0x141c456FUNC<unknown>HIDDEN2
                      __GI_getsockname.symtab0x105fc68FUNC<unknown>HIDDEN2
                      __GI_gettimeofday.symtab0x141fc64FUNC<unknown>HIDDEN2
                      __GI_getuid.symtab0x1423c20FUNC<unknown>HIDDEN2
                      __GI_inet_addr.symtab0x1042040FUNC<unknown>HIDDEN2
                      __GI_inet_aton.symtab0x1757c248FUNC<unknown>HIDDEN2
                      __GI_initstate_r.symtab0x124ac248FUNC<unknown>HIDDEN2
                      __GI_ioctl.symtab0x17aa8224FUNC<unknown>HIDDEN2
                      __GI_isatty.symtab0x174dc36FUNC<unknown>HIDDEN2
                      __GI_kill.symtab0xe7ac56FUNC<unknown>HIDDEN2
                      __GI_lseek64.symtab0x18224112FUNC<unknown>HIDDEN2
                      __GI_memchr.symtab0x17050240FUNC<unknown>HIDDEN2
                      __GI_memcpy.symtab0x101204FUNC<unknown>HIDDEN2
                      __GI_memmove.symtab0x170204FUNC<unknown>HIDDEN2
                      __GI_mempcpy.symtab0x181c036FUNC<unknown>HIDDEN2
                      __GI_memrchr.symtab0x17140224FUNC<unknown>HIDDEN2
                      __GI_memset.symtab0x10130156FUNC<unknown>HIDDEN2
                      __GI_mmap.symtab0x13e8c124FUNC<unknown>HIDDEN2
                      __GI_mremap.symtab0x1425068FUNC<unknown>HIDDEN2
                      __GI_munmap.symtab0x1429464FUNC<unknown>HIDDEN2
                      __GI_nanosleep.symtab0x1431496FUNC<unknown>HIDDEN2
                      __GI_open.symtab0x13640100FUNC<unknown>HIDDEN2
                      __GI_opendir.symtab0xec4c196FUNC<unknown>HIDDEN2
                      __GI_pipe.symtab0xe7e464FUNC<unknown>HIDDEN2
                      __GI_raise.symtab0x13370240FUNC<unknown>HIDDEN2
                      __GI_random.symtab0x12084164FUNC<unknown>HIDDEN2
                      __GI_random_r.symtab0x12344144FUNC<unknown>HIDDEN2
                      __GI_read.symtab0x13760100FUNC<unknown>HIDDEN2
                      __GI_readdir.symtab0xedc0232FUNC<unknown>HIDDEN2
                      __GI_readdir64.symtab0x1456c236FUNC<unknown>HIDDEN2
                      __GI_recv.symtab0x106cc112FUNC<unknown>HIDDEN2
                      __GI_recvfrom.symtab0x10784136FUNC<unknown>HIDDEN2
                      __GI_sbrk.symtab0x14374108FUNC<unknown>HIDDEN2
                      __GI_select.symtab0xe8ac132FUNC<unknown>HIDDEN2
                      __GI_send.symtab0x10850112FUNC<unknown>HIDDEN2
                      __GI_sendto.symtab0x1090c136FUNC<unknown>HIDDEN2
                      __GI_setsid.symtab0xe93064FUNC<unknown>HIDDEN2
                      __GI_setsockopt.symtab0x1099472FUNC<unknown>HIDDEN2
                      __GI_setstate_r.symtab0x125a4236FUNC<unknown>HIDDEN2
                      __GI_sigaction.symtab0x13f34136FUNC<unknown>HIDDEN2
                      __GI_sigaddset.symtab0x10a2080FUNC<unknown>HIDDEN2
                      __GI_sigemptyset.symtab0x10a7020FUNC<unknown>HIDDEN2
                      __GI_signal.symtab0x10a84196FUNC<unknown>HIDDEN2
                      __GI_sigprocmask.symtab0xe970140FUNC<unknown>HIDDEN2
                      __GI_sleep.symtab0x13460300FUNC<unknown>HIDDEN2
                      __GI_socket.symtab0x109dc68FUNC<unknown>HIDDEN2
                      __GI_sprintf.symtab0xeefc52FUNC<unknown>HIDDEN2
                      __GI_srandom_r.symtab0x123d4216FUNC<unknown>HIDDEN2
                      __GI_strchr.symtab0x17220240FUNC<unknown>HIDDEN2
                      __GI_strchrnul.symtab0x17310236FUNC<unknown>HIDDEN2
                      __GI_strcmp.symtab0x1703028FUNC<unknown>HIDDEN2
                      __GI_strcoll.symtab0x1703028FUNC<unknown>HIDDEN2
                      __GI_strcspn.symtab0x173fc68FUNC<unknown>HIDDEN2
                      __GI_strlen.symtab0x101d096FUNC<unknown>HIDDEN2
                      __GI_strnlen.symtab0x10230204FUNC<unknown>HIDDEN2
                      __GI_strrchr.symtab0x1744080FUNC<unknown>HIDDEN2
                      __GI_strspn.symtab0x1749076FUNC<unknown>HIDDEN2
                      __GI_sysconf.symtab0x128a01572FUNC<unknown>HIDDEN2
                      __GI_tcgetattr.symtab0x17500124FUNC<unknown>HIDDEN2
                      __GI_time.symtab0xe9fc48FUNC<unknown>HIDDEN2
                      __GI_times.symtab0x143e020FUNC<unknown>HIDDEN2
                      __GI_unlink.symtab0xea2c64FUNC<unknown>HIDDEN2
                      __GI_vsnprintf.symtab0xef30208FUNC<unknown>HIDDEN2
                      __GI_wcrtomb.symtab0x149fc84FUNC<unknown>HIDDEN2
                      __GI_wcsnrtombs.symtab0x14a74188FUNC<unknown>HIDDEN2
                      __GI_wcsrtombs.symtab0x14a5036FUNC<unknown>HIDDEN2
                      __GI_write.symtab0x136d0100FUNC<unknown>HIDDEN2
                      __JCR_END__.symtab0x2400c0OBJECT<unknown>DEFAULT11
                      __JCR_LIST__.symtab0x2400c0OBJECT<unknown>DEFAULT11
                      ___Unwind_ForcedUnwind.symtab0x19b7836FUNC<unknown>HIDDEN2
                      ___Unwind_RaiseException.symtab0x19b0c36FUNC<unknown>HIDDEN2
                      ___Unwind_Resume.symtab0x19b3036FUNC<unknown>HIDDEN2
                      ___Unwind_Resume_or_Rethrow.symtab0x19b5436FUNC<unknown>HIDDEN2
                      __adddf3.symtab0x183e4784FUNC<unknown>HIDDEN2
                      __aeabi_cdcmpeq.symtab0x18d4024FUNC<unknown>HIDDEN2
                      __aeabi_cdcmple.symtab0x18d4024FUNC<unknown>HIDDEN2
                      __aeabi_cdrcmple.symtab0x18d2452FUNC<unknown>HIDDEN2
                      __aeabi_d2uiz.symtab0x18dd084FUNC<unknown>HIDDEN2
                      __aeabi_dadd.symtab0x183e4784FUNC<unknown>HIDDEN2
                      __aeabi_dcmpeq.symtab0x18d5824FUNC<unknown>HIDDEN2
                      __aeabi_dcmpge.symtab0x18da024FUNC<unknown>HIDDEN2
                      __aeabi_dcmpgt.symtab0x18db824FUNC<unknown>HIDDEN2
                      __aeabi_dcmple.symtab0x18d8824FUNC<unknown>HIDDEN2
                      __aeabi_dcmplt.symtab0x18d7024FUNC<unknown>HIDDEN2
                      __aeabi_ddiv.symtab0x18a84524FUNC<unknown>HIDDEN2
                      __aeabi_dmul.symtab0x187f4656FUNC<unknown>HIDDEN2
                      __aeabi_drsub.symtab0x183d80FUNC<unknown>HIDDEN2
                      __aeabi_dsub.symtab0x183e0788FUNC<unknown>HIDDEN2
                      __aeabi_f2d.symtab0x1874064FUNC<unknown>HIDDEN2
                      __aeabi_i2d.symtab0x1871840FUNC<unknown>HIDDEN2
                      __aeabi_idiv.symtab0x182940FUNC<unknown>HIDDEN2
                      __aeabi_idivmod.symtab0x183c024FUNC<unknown>HIDDEN2
                      __aeabi_l2d.symtab0x1879496FUNC<unknown>HIDDEN2
                      __aeabi_read_tp.symtab0x13fe08FUNC<unknown>DEFAULT2
                      __aeabi_ui2d.symtab0x186f436FUNC<unknown>HIDDEN2
                      __aeabi_uidiv.symtab0xe4440FUNC<unknown>HIDDEN2
                      __aeabi_uidivmod.symtab0xe54024FUNC<unknown>HIDDEN2
                      __aeabi_ul2d.symtab0x18780116FUNC<unknown>HIDDEN2
                      __aeabi_unwind_cpp_pr0.symtab0x19ad88FUNC<unknown>HIDDEN2
                      __aeabi_unwind_cpp_pr1.symtab0x19ad08FUNC<unknown>HIDDEN2
                      __aeabi_unwind_cpp_pr2.symtab0x19ac88FUNC<unknown>HIDDEN2
                      __app_fini.symtab0x248944OBJECT<unknown>HIDDEN14
                      __atexit_lock.symtab0x241ac24OBJECT<unknown>DEFAULT13
                      __bss_end__.symtab0x2727c0NOTYPE<unknown>DEFAULTSHN_ABS
                      __bss_start.symtab0x242c00NOTYPE<unknown>DEFAULTSHN_ABS
                      __bss_start__.symtab0x242c00NOTYPE<unknown>DEFAULTSHN_ABS
                      __check_one_fd.symtab0x139f484FUNC<unknown>DEFAULT2
                      __close.symtab0x135b0100FUNC<unknown>DEFAULT2
                      __close_nocancel.symtab0x1359424FUNC<unknown>DEFAULT2
                      __cmpdf2.symtab0x18ca0132FUNC<unknown>HIDDEN2
                      __ctype_b.symtab0x241d44OBJECT<unknown>DEFAULT13
                      __curbrk.symtab0x26df84OBJECT<unknown>HIDDEN14
                      __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __data_start.symtab0x240b80NOTYPE<unknown>DEFAULT13
                      __default_rt_sa_restorer.symtab0x13fd40FUNC<unknown>DEFAULT2
                      __default_sa_restorer.symtab0x13fc80FUNC<unknown>DEFAULT2
                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __div0.symtab0xe55820FUNC<unknown>HIDDEN2
                      __divdf3.symtab0x18a84524FUNC<unknown>HIDDEN2
                      __divsi3.symtab0x18294300FUNC<unknown>HIDDEN2
                      __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                      __do_global_dtors_aux_fini_array_entry.symtab0x240080OBJECT<unknown>DEFAULT10
                      __end__.symtab0x2727c0NOTYPE<unknown>DEFAULTSHN_ABS
                      __environ.symtab0x2488c4OBJECT<unknown>DEFAULT14
                      __eqdf2.symtab0x18ca0132FUNC<unknown>HIDDEN2
                      __errno_location.symtab0xeea832FUNC<unknown>DEFAULT2
                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __exidx_end.symtab0x1bec80NOTYPE<unknown>DEFAULTSHN_ABS
                      __exidx_start.symtab0x1bdb00NOTYPE<unknown>DEFAULTSHN_ABS
                      __exit_cleanup.symtab0x2433c4OBJECT<unknown>HIDDEN14
                      __extendsfdf2.symtab0x1874064FUNC<unknown>HIDDEN2
                      __fcntl_nocancel.symtab0xe56c152FUNC<unknown>DEFAULT2
                      __fgetc_unlocked.symtab0x169bc300FUNC<unknown>DEFAULT2
                      __fini_array_end.symtab0x2400c0NOTYPE<unknown>HIDDEN10
                      __fini_array_start.symtab0x240080NOTYPE<unknown>HIDDEN10
                      __fixunsdfsi.symtab0x18dd084FUNC<unknown>HIDDEN2
                      __floatdidf.symtab0x1879496FUNC<unknown>HIDDEN2
                      __floatsidf.symtab0x1871840FUNC<unknown>HIDDEN2
                      __floatundidf.symtab0x18780116FUNC<unknown>HIDDEN2
                      __floatunsidf.symtab0x186f436FUNC<unknown>HIDDEN2
                      __fork.symtab0x12ec4972FUNC<unknown>DEFAULT2
                      __fork_generation_pointer.symtab0x272484OBJECT<unknown>HIDDEN14
                      __fork_handlers.symtab0x2724c4OBJECT<unknown>HIDDEN14
                      __fork_lock.symtab0x243404OBJECT<unknown>HIDDEN14
                      __frame_dummy_init_array_entry.symtab0x240040OBJECT<unknown>DEFAULT9
                      __gedf2.symtab0x18c90148FUNC<unknown>HIDDEN2
                      __getdents.symtab0x14094160FUNC<unknown>HIDDEN2
                      __getdents64.symtab0x17b88328FUNC<unknown>HIDDEN2
                      __getpagesize.symtab0x1419c40FUNC<unknown>DEFAULT2
                      __getpid.symtab0x1332872FUNC<unknown>DEFAULT2
                      __glibc_strerror_r.symtab0x102fc24FUNC<unknown>DEFAULT2
                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __gnu_Unwind_ForcedUnwind.symtab0x1927c28FUNC<unknown>HIDDEN2
                      __gnu_Unwind_RaiseException.symtab0x19364184FUNC<unknown>HIDDEN2
                      __gnu_Unwind_Restore_VFP.symtab0x19afc0FUNC<unknown>HIDDEN2
                      __gnu_Unwind_Resume.symtab0x192f8108FUNC<unknown>HIDDEN2
                      __gnu_Unwind_Resume_or_Rethrow.symtab0x1941c32FUNC<unknown>HIDDEN2
                      __gnu_Unwind_Save_VFP.symtab0x19b040FUNC<unknown>HIDDEN2
                      __gnu_unwind_execute.symtab0x19be01812FUNC<unknown>HIDDEN2
                      __gnu_unwind_frame.symtab0x1a2f472FUNC<unknown>HIDDEN2
                      __gnu_unwind_pr_common.symtab0x195801352FUNC<unknown>DEFAULT2
                      __gtdf2.symtab0x18c90148FUNC<unknown>HIDDEN2
                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __init_array_end.symtab0x240080NOTYPE<unknown>HIDDEN9
                      __init_array_start.symtab0x240040NOTYPE<unknown>HIDDEN9
                      __ledf2.symtab0x18c98140FUNC<unknown>HIDDEN2
                      __libc_accept.symtab0x1048c116FUNC<unknown>DEFAULT2
                      __libc_close.symtab0x135b0100FUNC<unknown>DEFAULT2
                      __libc_connect.symtab0x10588116FUNC<unknown>DEFAULT2
                      __libc_disable_asynccancel.symtab0x137d0136FUNC<unknown>HIDDEN2
                      __libc_enable_asynccancel.symtab0x13858220FUNC<unknown>HIDDEN2
                      __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                      __libc_fcntl.symtab0xe604244FUNC<unknown>DEFAULT2
                      __libc_fork.symtab0x12ec4972FUNC<unknown>DEFAULT2
                      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                      __libc_multiple_threads.symtab0x272504OBJECT<unknown>HIDDEN14
                      __libc_nanosleep.symtab0x1431496FUNC<unknown>DEFAULT2
                      __libc_open.symtab0x13640100FUNC<unknown>DEFAULT2
                      __libc_read.symtab0x13760100FUNC<unknown>DEFAULT2
                      __libc_recv.symtab0x106cc112FUNC<unknown>DEFAULT2
                      __libc_recvfrom.symtab0x10784136FUNC<unknown>DEFAULT2
                      __libc_select.symtab0xe8ac132FUNC<unknown>DEFAULT2
                      __libc_send.symtab0x10850112FUNC<unknown>DEFAULT2
                      __libc_sendto.symtab0x1090c136FUNC<unknown>DEFAULT2
                      __libc_setup_tls.symtab0x17778560FUNC<unknown>DEFAULT2
                      __libc_sigaction.symtab0x13f34136FUNC<unknown>DEFAULT2
                      __libc_stack_end.symtab0x248884OBJECT<unknown>DEFAULT14
                      __libc_write.symtab0x136d0100FUNC<unknown>DEFAULT2
                      __lll_lock_wait_private.symtab0x13290152FUNC<unknown>HIDDEN2
                      __ltdf2.symtab0x18c98140FUNC<unknown>HIDDEN2
                      __malloc_consolidate.symtab0x11b14436FUNC<unknown>HIDDEN2
                      __malloc_largebin_index.symtab0x10bb4120FUNC<unknown>DEFAULT2
                      __malloc_lock.symtab0x240d024OBJECT<unknown>DEFAULT13
                      __malloc_state.symtab0x26ed0888OBJECT<unknown>DEFAULT14
                      __malloc_trim.symtab0x11a64176FUNC<unknown>DEFAULT2
                      __muldf3.symtab0x187f4656FUNC<unknown>HIDDEN2
                      __nedf2.symtab0x18ca0132FUNC<unknown>HIDDEN2
                      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __open.symtab0x13640100FUNC<unknown>DEFAULT2
                      __open_nocancel.symtab0x1362424FUNC<unknown>DEFAULT2
                      __pagesize.symtab0x248904OBJECT<unknown>DEFAULT14
                      __preinit_array_end.symtab0x240040NOTYPE<unknown>HIDDEN8
                      __preinit_array_start.symtab0x240040NOTYPE<unknown>HIDDEN8
                      __progname.symtab0x241c84OBJECT<unknown>DEFAULT13
                      __progname_full.symtab0x241cc4OBJECT<unknown>DEFAULT13
                      __pthread_initialize_minimal.symtab0x179a812FUNC<unknown>DEFAULT2
                      __pthread_mutex_init.symtab0x1393c8FUNC<unknown>DEFAULT2
                      __pthread_mutex_lock.symtab0x139348FUNC<unknown>DEFAULT2
                      __pthread_mutex_trylock.symtab0x139348FUNC<unknown>DEFAULT2
                      __pthread_mutex_unlock.symtab0x139348FUNC<unknown>DEFAULT2
                      __pthread_return_0.symtab0x139348FUNC<unknown>DEFAULT2
                      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __read.symtab0x13760100FUNC<unknown>DEFAULT2
                      __read_nocancel.symtab0x1374424FUNC<unknown>DEFAULT2
                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __restore_core_regs.symtab0x19ae028FUNC<unknown>HIDDEN2
                      __rtld_fini.symtab0x248984OBJECT<unknown>HIDDEN14
                      __sigaddset.symtab0x10b6c36FUNC<unknown>DEFAULT2
                      __sigdelset.symtab0x10b9036FUNC<unknown>DEFAULT2
                      __sigismember.symtab0x10b4836FUNC<unknown>DEFAULT2
                      __sigjmp_save.symtab0x181e464FUNC<unknown>HIDDEN2
                      __sigsetjmp.symtab0x17a9c12FUNC<unknown>DEFAULT2
                      __stdin.symtab0x241e84OBJECT<unknown>DEFAULT13
                      __stdio_READ.symtab0x17eb488FUNC<unknown>HIDDEN2
                      __stdio_WRITE.symtab0x17f0c220FUNC<unknown>HIDDEN2
                      __stdio_adjust_position.symtab0x17fe8200FUNC<unknown>HIDDEN2
                      __stdio_fwrite.symtab0x152e0320FUNC<unknown>HIDDEN2
                      __stdio_rfill.symtab0x180b048FUNC<unknown>HIDDEN2
                      __stdio_seek.symtab0x1818460FUNC<unknown>HIDDEN2
                      __stdio_trans2r_o.symtab0x180e0164FUNC<unknown>HIDDEN2
                      __stdio_trans2w_o.symtab0x15604220FUNC<unknown>HIDDEN2
                      __stdio_wcommit.symtab0x156e048FUNC<unknown>HIDDEN2
                      __stdout.symtab0x241ec4OBJECT<unknown>DEFAULT13
                      __subdf3.symtab0x183e0788FUNC<unknown>HIDDEN2
                      __sys_accept.symtab0x1044868FUNC<unknown>DEFAULT2
                      __sys_connect.symtab0x1054468FUNC<unknown>DEFAULT2
                      __sys_recv.symtab0x1068868FUNC<unknown>DEFAULT2
                      __sys_recvfrom.symtab0x1073c72FUNC<unknown>DEFAULT2
                      __sys_send.symtab0x1080c68FUNC<unknown>DEFAULT2
                      __sys_sendto.symtab0x108c076FUNC<unknown>DEFAULT2
                      __syscall_error.symtab0x13f0844FUNC<unknown>HIDDEN2
                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_nanosleep.symtab0x142d464FUNC<unknown>DEFAULT2
                      __syscall_rt_sigaction.symtab0x13ff064FUNC<unknown>DEFAULT2
                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_select.symtab0xe86868FUNC<unknown>DEFAULT2
                      __tls_get_addr.symtab0x1775436FUNC<unknown>DEFAULT2
                      __uClibc_fini.symtab0x13978124FUNC<unknown>DEFAULT2
                      __uClibc_init.symtab0x13a4888FUNC<unknown>DEFAULT2
                      __uClibc_main.symtab0x13aa01004FUNC<unknown>DEFAULT2
                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __uclibc_progname.symtab0x241c44OBJECT<unknown>HIDDEN13
                      __udivsi3.symtab0xe444252FUNC<unknown>HIDDEN2
                      __write.symtab0x136d0100FUNC<unknown>DEFAULT2
                      __write_nocancel.symtab0x136b424FUNC<unknown>DEFAULT2
                      __xpg_strerror_r.symtab0x10314268FUNC<unknown>DEFAULT2
                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __xstat32_conv.symtab0x144c0172FUNC<unknown>HIDDEN2
                      __xstat64_conv.symtab0x143f4204FUNC<unknown>HIDDEN2
                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _bss_custom_printf_spec.symtab0x2432c10OBJECT<unknown>DEFAULT14
                      _bss_end__.symtab0x2727c0NOTYPE<unknown>DEFAULTSHN_ABS
                      _charpad.symtab0xf00084FUNC<unknown>DEFAULT2
                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _custom_printf_arginfo.symtab0x26e7840OBJECT<unknown>HIDDEN14
                      _custom_printf_handler.symtab0x26ea040OBJECT<unknown>HIDDEN14
                      _custom_printf_spec.symtab0x240cc4OBJECT<unknown>HIDDEN13
                      _dl_aux_init.symtab0x179b456FUNC<unknown>DEFAULT2
                      _dl_nothread_init_static_tls.symtab0x179ec88FUNC<unknown>HIDDEN2
                      _dl_phdr.symtab0x272744OBJECT<unknown>DEFAULT14
                      _dl_phnum.symtab0x272784OBJECT<unknown>DEFAULT14
                      _dl_tls_dtv_gaps.symtab0x272681OBJECT<unknown>DEFAULT14
                      _dl_tls_dtv_slotinfo_list.symtab0x272644OBJECT<unknown>DEFAULT14
                      _dl_tls_generation.symtab0x2726c4OBJECT<unknown>DEFAULT14
                      _dl_tls_max_dtv_idx.symtab0x2725c4OBJECT<unknown>DEFAULT14
                      _dl_tls_setup.symtab0x176ec104FUNC<unknown>DEFAULT2
                      _dl_tls_static_align.symtab0x272584OBJECT<unknown>DEFAULT14
                      _dl_tls_static_nelem.symtab0x272704OBJECT<unknown>DEFAULT14
                      _dl_tls_static_size.symtab0x272604OBJECT<unknown>DEFAULT14
                      _dl_tls_static_used.symtab0x272544OBJECT<unknown>DEFAULT14
                      _edata.symtab0x242c00NOTYPE<unknown>DEFAULTSHN_ABS
                      _end.symtab0x2727c0NOTYPE<unknown>DEFAULTSHN_ABS
                      _exit.symtab0xe6f8104FUNC<unknown>DEFAULT2
                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fini.symtab0x1a3700FUNC<unknown>DEFAULT3
                      _fixed_buffers.symtab0x248bc8192OBJECT<unknown>DEFAULT14
                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fp_out_narrow.symtab0xf054132FUNC<unknown>DEFAULT2
                      _fpmaxtostr.symtab0x1590c2036FUNC<unknown>HIDDEN2
                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _init.symtab0x80d40FUNC<unknown>DEFAULT1
                      _load_inttype.symtab0x15710116FUNC<unknown>HIDDEN2
                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _memcpy.symtab0x16b900FUNC<unknown>HIDDEN2
                      _ppfs_init.symtab0xf7cc160FUNC<unknown>HIDDEN2
                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_parsespec.symtab0xfab41392FUNC<unknown>HIDDEN2
                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_prepargs.symtab0xf86c68FUNC<unknown>HIDDEN2
                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_setargs.symtab0xf8b0432FUNC<unknown>HIDDEN2
                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _promoted_size.symtab0xfa6084FUNC<unknown>DEFAULT2
                      _pthread_cleanup_pop_restore.symtab0x1394c44FUNC<unknown>DEFAULT2
                      _pthread_cleanup_push_defer.symtab0x139448FUNC<unknown>DEFAULT2
                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _setjmp.symtab0x13fbc8FUNC<unknown>DEFAULT2
                      _sigintr.symtab0x26ec88OBJECT<unknown>HIDDEN14
                      _start.symtab0x81940FUNC<unknown>DEFAULT2
                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _stdio_fopen.symtab0x14e801120FUNC<unknown>HIDDEN2
                      _stdio_init.symtab0x15420128FUNC<unknown>HIDDEN2
                      _stdio_openlist.symtab0x241f04OBJECT<unknown>DEFAULT13
                      _stdio_openlist_add_lock.symtab0x2489c12OBJECT<unknown>DEFAULT14
                      _stdio_openlist_dec_use.symtab0x16360688FUNC<unknown>HIDDEN2
                      _stdio_openlist_del_count.symtab0x248b84OBJECT<unknown>DEFAULT14
                      _stdio_openlist_del_lock.symtab0x248a812OBJECT<unknown>DEFAULT14
                      _stdio_openlist_use_count.symtab0x248b44OBJECT<unknown>DEFAULT14
                      _stdio_streams.symtab0x241f4204OBJECT<unknown>DEFAULT13
                      _stdio_term.symtab0x154a0356FUNC<unknown>HIDDEN2
                      _stdio_user_locking.symtab0x241d84OBJECT<unknown>DEFAULT13
                      _store_inttype.symtab0x1578444FUNC<unknown>HIDDEN2
                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _string_syserrmsgs.symtab0x1ae1c2906OBJECT<unknown>HIDDEN4
                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _uintmaxtostr.symtab0x157b0348FUNC<unknown>HIDDEN2
                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _vfprintf_internal.symtab0xf0d81780FUNC<unknown>HIDDEN2
                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      abort.symtab0x11f44296FUNC<unknown>DEFAULT2
                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      accept.symtab0x1048c116FUNC<unknown>DEFAULT2
                      accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      anti_gdb_entry.symtab0xcbec24FUNC<unknown>DEFAULT2
                      attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      attack_get_opt_int.symtab0x86ac112FUNC<unknown>DEFAULT2
                      attack_get_opt_ip.symtab0x8640108FUNC<unknown>DEFAULT2
                      attack_init.symtab0x871c908FUNC<unknown>DEFAULT2
                      attack_kill_all.symtab0x82cc344FUNC<unknown>DEFAULT2
                      attack_method_nudp.symtab0xc1bc1668FUNC<unknown>DEFAULT2
                      attack_method_stdhex.symtab0xbedc736FUNC<unknown>DEFAULT2
                      attack_method_tcp.symtab0x91701708FUNC<unknown>DEFAULT2
                      attack_ongoing.symtab0x242e432OBJECT<unknown>DEFAULT14
                      attack_parse.symtab0x8424540FUNC<unknown>DEFAULT2
                      attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                      attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      attack_tcp_ack.symtab0xa6c81788FUNC<unknown>DEFAULT2
                      attack_tcp_null.symtab0xb49c1948FUNC<unknown>DEFAULT2
                      attack_tcp_sack2.symtab0x981c1776FUNC<unknown>DEFAULT2
                      attack_tcp_stomp.symtab0x9f0c1980FUNC<unknown>DEFAULT2
                      attack_tcp_syn.symtab0x8aa81736FUNC<unknown>DEFAULT2
                      attack_tcp_syndata.symtab0xadc41752FUNC<unknown>DEFAULT2
                      attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      attack_udp_plain.symtab0xbc3c672FUNC<unknown>DEFAULT2
                      been_there_done_that.symtab0x243384OBJECT<unknown>DEFAULT14
                      bind.symtab0x1050068FUNC<unknown>DEFAULT2
                      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      brk.symtab0x17a4488FUNC<unknown>DEFAULT2
                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      bsd_signal.symtab0x10a84196FUNC<unknown>DEFAULT2
                      calloc.symtab0x11564320FUNC<unknown>DEFAULT2
                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      chdir.symtab0xe76056FUNC<unknown>DEFAULT2
                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      checksum_generic.symtab0xc84080FUNC<unknown>DEFAULT2
                      checksum_tcpudp.symtab0xc890164FUNC<unknown>DEFAULT2
                      clock.symtab0xeec852FUNC<unknown>DEFAULT2
                      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      close.symtab0x135b0100FUNC<unknown>DEFAULT2
                      closedir.symtab0xea6c272FUNC<unknown>DEFAULT2
                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      completed.5105.symtab0x242c01OBJECT<unknown>DEFAULT14
                      connect.symtab0x10588116FUNC<unknown>DEFAULT2
                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      entries.symtab0x26e284OBJECT<unknown>DEFAULT14
                      environ.symtab0x2488c4OBJECT<unknown>DEFAULT14
                      errno.symtab0x04TLS<unknown>DEFAULT8
                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exit.symtab0x12690196FUNC<unknown>DEFAULT2
                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exp10_table.symtab0x1bd5072OBJECT<unknown>DEFAULT4
                      fclose.symtab0x14b30816FUNC<unknown>DEFAULT2
                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fcntl.symtab0xe604244FUNC<unknown>DEFAULT2
                      fd_ctrl.symtab0x240bc4OBJECT<unknown>DEFAULT13
                      fd_serv.symtab0x240c04OBJECT<unknown>DEFAULT13
                      fd_to_DIR.symtab0xeb7c208FUNC<unknown>DEFAULT2
                      fdopendir.symtab0xed10176FUNC<unknown>DEFAULT2
                      fflush_unlocked.symtab0x16610940FUNC<unknown>DEFAULT2
                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgetc.symtab0x16100324FUNC<unknown>DEFAULT2
                      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgetc_unlocked.symtab0x169bc300FUNC<unknown>DEFAULT2
                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets.symtab0x16244284FUNC<unknown>DEFAULT2
                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets_unlocked.symtab0x16ae8160FUNC<unknown>DEFAULT2
                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fmt.symtab0x1bd3820OBJECT<unknown>DEFAULT4
                      fopen.symtab0x14e6032FUNC<unknown>DEFAULT2
                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fork.symtab0x12ec4972FUNC<unknown>DEFAULT2
                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fork_handler_pool.symtab0x243441348OBJECT<unknown>DEFAULT14
                      fputs_unlocked.symtab0x1002456FUNC<unknown>DEFAULT2
                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                      free.symtab0x11cc8572FUNC<unknown>DEFAULT2
                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseek.symtab0x17cd036FUNC<unknown>DEFAULT2
                      fseeko.symtab0x17cd036FUNC<unknown>DEFAULT2
                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseeko64.symtab0x17cf4448FUNC<unknown>DEFAULT2
                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fstat.symtab0x14030100FUNC<unknown>DEFAULT2
                      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fwrite_unlocked.symtab0x1005c188FUNC<unknown>DEFAULT2
                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      get_eit_entry.symtab0x18f0c544FUNC<unknown>DEFAULT2
                      getc.symtab0x16100324FUNC<unknown>DEFAULT2
                      getc_unlocked.symtab0x169bc300FUNC<unknown>DEFAULT2
                      getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getdtablesize.symtab0x1413444FUNC<unknown>DEFAULT2
                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getegid.symtab0x1416020FUNC<unknown>DEFAULT2
                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      geteuid.symtab0x1417420FUNC<unknown>DEFAULT2
                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getgid.symtab0x1418820FUNC<unknown>DEFAULT2
                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getpagesize.symtab0x1419c40FUNC<unknown>DEFAULT2
                      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getpid.symtab0x1332872FUNC<unknown>DEFAULT2
                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getppid.symtab0xe79820FUNC<unknown>DEFAULT2
                      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getrlimit.symtab0x141c456FUNC<unknown>DEFAULT2
                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockname.symtab0x105fc68FUNC<unknown>DEFAULT2
                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                      05/23/24-10:47:03.339917TCP2030491ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)4692055655192.168.2.13181.214.250.54
                      05/23/24-10:46:48.055308TCP2030491ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)4691655655192.168.2.13181.214.250.54
                      05/23/24-10:46:52.105323TCP2030491ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)4691855655192.168.2.13181.214.250.54
                      TimestampSource PortDest PortSource IPDest IP
                      May 23, 2024 10:46:48.047533035 CEST4691655655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:48.054902077 CEST5565546916181.214.250.54192.168.2.13
                      May 23, 2024 10:46:48.055027008 CEST4691655655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:48.055308104 CEST4691655655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:48.109983921 CEST5565546916181.214.250.54192.168.2.13
                      May 23, 2024 10:46:49.120515108 CEST5565546916181.214.250.54192.168.2.13
                      May 23, 2024 10:46:49.121026039 CEST4691655655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:49.125838995 CEST5565546916181.214.250.54192.168.2.13
                      May 23, 2024 10:46:49.138607979 CEST4691655655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:49.178569078 CEST5565546916181.214.250.54192.168.2.13
                      May 23, 2024 10:46:52.099642038 CEST4691855655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:52.105089903 CEST5565546918181.214.250.54192.168.2.13
                      May 23, 2024 10:46:52.105245113 CEST4691855655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:52.105323076 CEST4691855655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:52.165937901 CEST5565546918181.214.250.54192.168.2.13
                      May 23, 2024 10:46:53.321038008 CEST5565546918181.214.250.54192.168.2.13
                      May 23, 2024 10:46:53.321574926 CEST4691855655192.168.2.13181.214.250.54
                      May 23, 2024 10:46:53.328598976 CEST5565546918181.214.250.54192.168.2.13
                      May 23, 2024 10:47:03.334897995 CEST4692055655192.168.2.13181.214.250.54
                      May 23, 2024 10:47:03.339782000 CEST5565546920181.214.250.54192.168.2.13
                      May 23, 2024 10:47:03.339848995 CEST4692055655192.168.2.13181.214.250.54
                      May 23, 2024 10:47:03.339916945 CEST4692055655192.168.2.13181.214.250.54
                      May 23, 2024 10:47:03.389957905 CEST5565546920181.214.250.54192.168.2.13
                      May 23, 2024 10:47:04.552447081 CEST5565546920181.214.250.54192.168.2.13
                      May 23, 2024 10:47:04.552722931 CEST4692055655192.168.2.13181.214.250.54
                      May 23, 2024 10:47:04.555244923 CEST4692055655192.168.2.13181.214.250.54
                      May 23, 2024 10:47:04.557100058 CEST5565546920181.214.250.54192.168.2.13
                      May 23, 2024 10:47:04.557172060 CEST4692055655192.168.2.13181.214.250.54
                      May 23, 2024 10:47:04.611702919 CEST5565546920181.214.250.54192.168.2.13
                      TimestampSource PortDest PortSource IPDest IP
                      May 23, 2024 10:46:48.028740883 CEST4543153192.168.2.138.8.8.8
                      May 23, 2024 10:46:48.046505928 CEST53454318.8.8.8192.168.2.13
                      May 23, 2024 10:46:52.083823919 CEST6067153192.168.2.138.8.8.8
                      May 23, 2024 10:46:52.098982096 CEST53606718.8.8.8192.168.2.13
                      May 23, 2024 10:47:03.321824074 CEST4564453192.168.2.138.8.8.8
                      May 23, 2024 10:47:03.334758043 CEST53456448.8.8.8192.168.2.13
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      May 23, 2024 10:46:48.028740883 CEST192.168.2.138.8.8.80x64b8Standard query (0)d.celerlink.buzzA (IP address)IN (0x0001)false
                      May 23, 2024 10:46:52.083823919 CEST192.168.2.138.8.8.80x64b8Standard query (0)d.celerlink.buzzA (IP address)IN (0x0001)false
                      May 23, 2024 10:47:03.321824074 CEST192.168.2.138.8.8.80xe1b7Standard query (0)d.celerlink.buzzA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      May 23, 2024 10:46:48.046505928 CEST8.8.8.8192.168.2.130x64b8No error (0)d.celerlink.buzz181.214.250.54A (IP address)IN (0x0001)false
                      May 23, 2024 10:46:52.098982096 CEST8.8.8.8192.168.2.130x64b8No error (0)d.celerlink.buzz181.214.250.54A (IP address)IN (0x0001)false
                      May 23, 2024 10:47:03.334758043 CEST8.8.8.8192.168.2.130xe1b7No error (0)d.celerlink.buzz181.214.250.54A (IP address)IN (0x0001)false

                      System Behavior

                      Start time (UTC):08:46:46
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:/tmp/fM7RuJcOc8.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):08:46:46
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):08:46:46
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):08:46:46
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):08:46:46
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):08:46:51
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):08:46:51
                      Start date (UTC):23/05/2024
                      Path:/tmp/fM7RuJcOc8.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1