Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Au4yf52Szd.elf

Overview

General Information

Sample name:Au4yf52Szd.elf
renamed because original name is a hash value
Original sample name:85d4a83920535f8e5c4de179260bf551.elf
Analysis ID:1447840
MD5:85d4a83920535f8e5c4de179260bf551
SHA1:9e0ee62c011199af1ddaa625768f5c024504fd40
SHA256:cb66e7e6cf42ead72a5f4471e8bb7468f71b7dea7538e54a56b02be50598afdd
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447840
Start date and time:2024-05-27 09:07:55 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Au4yf52Szd.elf
renamed because original name is a hash value
Original Sample Name:85d4a83920535f8e5c4de179260bf551.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
Command:/tmp/Au4yf52Szd.elf
PID:5435
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Au4yf52Szd.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    Au4yf52Szd.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Au4yf52Szd.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x15678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1568c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x156f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1572c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1577c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x157f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5438.1.00007f5670017000.00007f5670030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5438.1.00007f5670017000.00007f5670030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x15678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1568c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x156a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x156b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x156c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x156dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x156f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1572c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1577c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x157a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x157b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x157cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x157e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x157f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5437.1.00007f5670017000.00007f5670030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5437.1.00007f5670017000.00007f5670030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x15678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1568c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x156f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1572c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1577c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x157a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x157b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x157cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x157e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x157f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5435.1.00007f5670017000.00007f5670030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 7 entries
            Timestamp:05/27/24-09:08:37.300084
            SID:2839489
            Source Port:666
            Destination Port:34974
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:42.286825
            SID:2839489
            Source Port:666
            Destination Port:34990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:08:40.778829
            SID:2839489
            Source Port:666
            Destination Port:54260
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:12:00.474207
            SID:2839489
            Source Port:666
            Destination Port:35000
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:24.160869
            SID:2839489
            Source Port:666
            Destination Port:34980
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:39.782498
            SID:2839489
            Source Port:666
            Destination Port:34982
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:55.404231
            SID:2839489
            Source Port:666
            Destination Port:34984
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:11.034637
            SID:2839489
            Source Port:666
            Destination Port:34986
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:13.518972
            SID:2839489
            Source Port:666
            Destination Port:34994
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:08:56.417909
            SID:2839489
            Source Port:666
            Destination Port:54262
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:57.904607
            SID:2839489
            Source Port:666
            Destination Port:34992
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:29.198042
            SID:2839489
            Source Port:666
            Destination Port:34996
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:27.662009
            SID:2839489
            Source Port:666
            Destination Port:54266
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:44.837463
            SID:2839489
            Source Port:666
            Destination Port:34998
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:12.032052
            SID:2839489
            Source Port:666
            Destination Port:54264
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:26.669339
            SID:2839489
            Source Port:666
            Destination Port:34988
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:08.535476
            SID:2839489
            Source Port:666
            Destination Port:34978
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:08:52.921325
            SID:2839489
            Source Port:666
            Destination Port:34976
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Au4yf52Szd.elfAvira: detected
            Source: Au4yf52Szd.elfReversingLabs: Detection: 68%
            Source: Au4yf52Szd.elfVirustotal: Detection: 66%Perma Link

            Spreading

            barindex
            Source: /tmp/Au4yf52Szd.elf (PID: 5435)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54260
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54262
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54264
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54266
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34974
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34976
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34978
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34980
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34982
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34984
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34986
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34988
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34990
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34992
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34994
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34996
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34998
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:35000
            Source: global trafficTCP traffic: 192.168.2.13:34974 -> 176.123.4.187:666
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

            System Summary

            barindex
            Source: Au4yf52Szd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5438.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5437.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5435.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: Au4yf52Szd.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: Au4yf52Szd.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: Au4yf52Szd.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Au4yf52Szd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5438.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5437.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5435.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: Au4yf52Szd.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: Au4yf52Szd.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: Au4yf52Szd.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
            Source: /tmp/Au4yf52Szd.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
            Source: Au4yf52Szd.elf, 5435.1.00007ffdd28f8000.00007ffdd2919000.rw-.sdmp, Au4yf52Szd.elf, 5437.1.00007ffdd28f8000.00007ffdd2919000.rw-.sdmp, Au4yf52Szd.elf, 5438.1.00007ffdd28f8000.00007ffdd2919000.rw-.sdmpBinary or memory string: 3x86_64/usr/bin/qemu-arm/tmp/Au4yf52Szd.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Au4yf52Szd.elf
            Source: Au4yf52Szd.elf, 5435.1.00005642ccdf5000.00005642ccf44000.rw-.sdmp, Au4yf52Szd.elf, 5437.1.00005642ccdf5000.00005642ccf44000.rw-.sdmp, Au4yf52Szd.elf, 5438.1.00005642ccdf5000.00005642ccf44000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: Au4yf52Szd.elf, 5435.1.00007ffdd28f8000.00007ffdd2919000.rw-.sdmp, Au4yf52Szd.elf, 5437.1.00007ffdd28f8000.00007ffdd2919000.rw-.sdmp, Au4yf52Szd.elf, 5438.1.00007ffdd28f8000.00007ffdd2919000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: Au4yf52Szd.elf, 5435.1.00005642ccdf5000.00005642ccf44000.rw-.sdmp, Au4yf52Szd.elf, 5437.1.00005642ccdf5000.00005642ccf44000.rw-.sdmp, Au4yf52Szd.elf, 5438.1.00005642ccdf5000.00005642ccf44000.rw-.sdmpBinary or memory string: BV!/etc/qemu-binfmt/arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Au4yf52Szd.elf, type: SAMPLE
            Source: Yara matchFile source: Au4yf52Szd.elf, type: SAMPLE
            Source: Yara matchFile source: 5438.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5437.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5435.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Au4yf52Szd.elf PID: 5435, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Au4yf52Szd.elf PID: 5437, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Au4yf52Szd.elf PID: 5438, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Au4yf52Szd.elf, type: SAMPLE
            Source: Yara matchFile source: Au4yf52Szd.elf, type: SAMPLE
            Source: Yara matchFile source: 5438.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5437.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5435.1.00007f5670017000.00007f5670030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Au4yf52Szd.elf PID: 5435, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Au4yf52Szd.elf PID: 5437, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Au4yf52Szd.elf PID: 5438, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            Au4yf52Szd.elf68%ReversingLabsLinux.Trojan.Gafgyt
            Au4yf52Szd.elf67%VirustotalBrowse
            Au4yf52Szd.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            SourceDetectionScannerLabelLink
            daisy.ubuntu.com0%VirustotalBrowse
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalseunknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            176.123.4.187
            unknownMoldova Republic of
            200019ALEXHOSTMDtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            176.123.4.187JhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
              4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                  mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    daisy.ubuntu.com4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 162.213.35.25
                    rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 162.213.35.25
                    mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 162.213.35.24
                    Hcmes4e8Sw.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    M4huqujaBY.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    cVxP229sNF.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    ZVQBodhgp1.elfGet hashmaliciousMirai, MoobotBrowse
                    • 162.213.35.25
                    1rA2CJx2rg.elfGet hashmaliciousMirai, MoobotBrowse
                    • 162.213.35.24
                    nJNBF70tP9.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    SjLTg00G6b.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    ALEXHOSTMDJhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 176.123.4.187
                    4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 176.123.4.187
                    rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 176.123.4.187
                    mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 176.123.4.187
                    472.rtf.docGet hashmaliciousSmokeLoaderBrowse
                    • 45.84.0.173
                    support.Client.exe.zipGet hashmaliciousScreenConnect ToolBrowse
                    • 176.123.10.70
                    https://coanj.com/Get hashmaliciousUnknownBrowse
                    • 45.142.212.163
                    Q1a9z2AS7p.elfGet hashmaliciousUnknownBrowse
                    • 176.123.1.127
                    3sbAd2pTKO.elfGet hashmaliciousUnknownBrowse
                    • 176.123.1.127
                    5SgnZcDoHg.elfGet hashmaliciousUnknownBrowse
                    • 176.123.1.127
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                    Entropy (8bit):6.052850104135212
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:Au4yf52Szd.elf
                    File size:143'285 bytes
                    MD5:85d4a83920535f8e5c4de179260bf551
                    SHA1:9e0ee62c011199af1ddaa625768f5c024504fd40
                    SHA256:cb66e7e6cf42ead72a5f4471e8bb7468f71b7dea7538e54a56b02be50598afdd
                    SHA512:10b4b89c4dfd4db41af0b8605d224069d80bda80ac483cf438eb51b3f24a1576ea65d1d414f32e351dc9a9ed2b4bab2d27e0e830029a72182097663648836d17
                    SSDEEP:3072:4qnpYZOMwgvHAe7fFu0thJuccP8wmKLHwYMfkmnoQhJUz3Nu:NGbvg0RuccPBmKL+kmnoQhJUz3Nu
                    TLSH:C3E3E730E554461BC2D227FAA79A824E3F321E9793E733144638BEB07FF27991E26514
                    File Content Preview:.ELF...a..........(.........4...........4. ...(.....................@...@...........................@....j..........Q.td..................................-...L."....Q..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:ARM
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:ARM - ABI
                    ABI Version:0
                    Entry Point Address:0x8190
                    Flags:0x202
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:111572
                    Section Header Size:40
                    Number of Section Headers:21
                    Header String Table Index:18
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x80940x940x180x00x6AX004
                    .textPROGBITS0x80b00xb00x144a40x00x6AX0016
                    .finiPROGBITS0x1c5540x145540x140x00x6AX004
                    .rodataPROGBITS0x1c5680x145680x44d80x00x2A004
                    .eh_framePROGBITS0x290000x190000x40x00x3WA004
                    .ctorsPROGBITS0x290040x190040x80x00x3WA004
                    .dtorsPROGBITS0x2900c0x1900c0x80x00x3WA004
                    .jcrPROGBITS0x290140x190140x40x00x3WA004
                    .dataPROGBITS0x290180x190180x3280x00x3WA004
                    .bssNOBITS0x293400x193400x67600x00x3WA004
                    .commentPROGBITS0x00x193400xcd00x00x0001
                    .debug_arangesPROGBITS0x00x1a0100x1200x00x0008
                    .debug_infoPROGBITS0x00x1a1300x70d0x00x0001
                    .debug_abbrevPROGBITS0x00x1a83d0xb40x00x0001
                    .debug_linePROGBITS0x00x1a8f10x9780x00x0001
                    .debug_framePROGBITS0x00x1b26c0xa00x00x0004
                    .ARM.attributesARM_ATTRIBUTES0x00x1b30c0x100x00x0001
                    .shstrtabSTRTAB0x00x1b31c0xb80x00x0001
                    .symtabSYMTAB0x00x1b71c0x4fc00x100x0206954
                    .strtabSTRTAB0x00x206dc0x28d90x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x80000x80000x18a400x18a406.18490x5R E0x8000.init .text .fini .rodata
                    LOAD0x190000x290000x290000x3400x6aa03.88790x6RW 0x8000.eh_frame .ctors .dtors .jcr .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    .symtab0x80940SECTION<unknown>DEFAULT1
                    .symtab0x80b00SECTION<unknown>DEFAULT2
                    .symtab0x1c5540SECTION<unknown>DEFAULT3
                    .symtab0x1c5680SECTION<unknown>DEFAULT4
                    .symtab0x290000SECTION<unknown>DEFAULT5
                    .symtab0x290040SECTION<unknown>DEFAULT6
                    .symtab0x2900c0SECTION<unknown>DEFAULT7
                    .symtab0x290140SECTION<unknown>DEFAULT8
                    .symtab0x290180SECTION<unknown>DEFAULT9
                    .symtab0x293400SECTION<unknown>DEFAULT10
                    .symtab0x00SECTION<unknown>DEFAULT11
                    .symtab0x00SECTION<unknown>DEFAULT12
                    .symtab0x00SECTION<unknown>DEFAULT13
                    .symtab0x00SECTION<unknown>DEFAULT14
                    .symtab0x00SECTION<unknown>DEFAULT15
                    .symtab0x00SECTION<unknown>DEFAULT16
                    .symtab0x00SECTION<unknown>DEFAULT17
                    $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                    $a.symtab0x1c5540NOTYPE<unknown>DEFAULT3
                    $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1c5600NOTYPE<unknown>DEFAULT3
                    $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                    $a.symtab0x1c5180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1c54c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                    $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                    $a.symtab0x1c5640NOTYPE<unknown>DEFAULT3
                    $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x86300NOTYPE<unknown>DEFAULT2
                    $a.symtab0x87780NOTYPE<unknown>DEFAULT2
                    $a.symtab0x884c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x89b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x8ae80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x93c80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x97980NOTYPE<unknown>DEFAULT2
                    $a.symtab0x991c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x9a6c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa02c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa4500NOTYPE<unknown>DEFAULT2
                    $a.symtab0xa4b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0xb6000NOTYPE<unknown>DEFAULT2
                    $a.symtab0xbd380NOTYPE<unknown>DEFAULT2
                    $a.symtab0xbe700NOTYPE<unknown>DEFAULT2
                    $a.symtab0xc58c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xcb740NOTYPE<unknown>DEFAULT2
                    $a.symtab0xdbc40NOTYPE<unknown>DEFAULT2
                    $a.symtab0xe8980NOTYPE<unknown>DEFAULT2
                    $a.symtab0xeb600NOTYPE<unknown>DEFAULT2
                    $a.symtab0xf4940NOTYPE<unknown>DEFAULT2
                    $a.symtab0xf51c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0xf5e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0xf7700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x102480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x104240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1046c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x104b40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x105280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x105b80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x107480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x115280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x116380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x117040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x117e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x117ec0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x118400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x118700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x119380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x119600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1198c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x119b80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x119e40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11a100NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11a380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11a400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11a480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11a500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11a7c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11acc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11af80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11b540NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11b800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11bb00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11bdc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c0c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c3c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c4c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11c780NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11cac0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11cb80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11ce80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11d1c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11dd00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11e4c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11e5c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11f140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x11f400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1266c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x127040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1273c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x128d80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x129240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12e640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12e980NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12f600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12f700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x12f800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x130200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x130400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x130a00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1318c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x131b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x132680NOTYPE<unknown>DEFAULT2
                    $a.symtab0x133400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x134380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1344c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x135340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x135400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x135600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x135d80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x136400NOTYPE<unknown>DEFAULT2
                    $a.symtab0x136640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1366c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x136bc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x136e80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137440NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137a40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x137d00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138340NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x138a40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x139480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x139b40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x142700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1437c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x146e40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14b380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14b600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14c600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14c640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14ce00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14d6c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14e040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14e800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14f480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x14fd40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x150b40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1517c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x151880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x151900NOTYPE<unknown>DEFAULT2
                    $a.symtab0x153280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x153c40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x154580NOTYPE<unknown>DEFAULT2
                    $a.symtab0x155000NOTYPE<unknown>DEFAULT2
                    $a.symtab0x156180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x159f00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15c100NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15c5c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15d000NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15d380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x15d840NOTYPE<unknown>DEFAULT2
                    $a.symtab0x160240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x160840NOTYPE<unknown>DEFAULT2
                    $a.symtab0x160a00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1611c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161a00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161a80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161c80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x161d00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162000NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1622c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162580NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162b80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x162e40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x163b80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x164740NOTYPE<unknown>DEFAULT2
                    $a.symtab0x165100NOTYPE<unknown>DEFAULT2
                    $a.symtab0x165a40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x166780NOTYPE<unknown>DEFAULT2
                    $a.symtab0x166840NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16a0c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16a5c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16b280NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16c980NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16ca40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x16d780NOTYPE<unknown>DEFAULT2
                    $a.symtab0x170640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1719c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x172a00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x173140NOTYPE<unknown>DEFAULT2
                    $a.symtab0x173540NOTYPE<unknown>DEFAULT2
                    $a.symtab0x174a80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17c480NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17d040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17da00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x17ee00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x180b00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x181e00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x182800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x187100NOTYPE<unknown>DEFAULT2
                    $a.symtab0x188040NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1881c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x188f80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x189e00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18a200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18a640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18aac0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18b200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18b600NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18c500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18ee80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18f000NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18f240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18f5c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x18fac0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x195940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x196f40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x197000NOTYPE<unknown>DEFAULT2
                    $a.symtab0x198380NOTYPE<unknown>DEFAULT2
                    $a.symtab0x198940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x199540NOTYPE<unknown>DEFAULT2
                    $a.symtab0x199800NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19a3c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19a6c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19b1c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x19de80NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a1940NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1a2880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aa180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aa580NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aa980NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1aea40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1af200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1af680NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b2640NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b2d40NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b3000NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b3500NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b37c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b3e00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b3f00NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b4200NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b5080NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b5bc0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b6180NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b6240NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b80c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b8880NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1b9300NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1ba700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1be700NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1c39c0NOTYPE<unknown>DEFAULT2
                    $a.symtab0x1c4c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290040NOTYPE<unknown>DEFAULT6
                    $d.symtab0x2900c0NOTYPE<unknown>DEFAULT7
                    $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                    $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290200NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1c5480NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290240NOTYPE<unknown>DEFAULT9
                    $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290280NOTYPE<unknown>DEFAULT9
                    $d.symtab0x87740NOTYPE<unknown>DEFAULT2
                    $d.symtab0x88440NOTYPE<unknown>DEFAULT2
                    $d.symtab0x89ac0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x8adc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x93c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x97880NOTYPE<unknown>DEFAULT2
                    $d.symtab0x99180NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1d25c0NOTYPE<unknown>DEFAULT4
                    $d.symtab0x9a680NOTYPE<unknown>DEFAULT2
                    $d.symtab0xa0280NOTYPE<unknown>DEFAULT2
                    $d.symtab0xa4480NOTYPE<unknown>DEFAULT2
                    $d.symtab0xa4ac0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xb5e40NOTYPE<unknown>DEFAULT2
                    $d.symtab0xbd340NOTYPE<unknown>DEFAULT2
                    $d.symtab0xbe6c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xc5880NOTYPE<unknown>DEFAULT2
                    $d.symtab0xcb540NOTYPE<unknown>DEFAULT2
                    $d.symtab0xdb700NOTYPE<unknown>DEFAULT2
                    $d.symtab0xe8780NOTYPE<unknown>DEFAULT2
                    $d.symtab0xeb4c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xf4640NOTYPE<unknown>DEFAULT2
                    $d.symtab0xf50c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0xf5d80NOTYPE<unknown>DEFAULT2
                    $d.symtab0xf76c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290dc0NOTYPE<unknown>DEFAULT9
                    $d.symtab0x103c80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x104680NOTYPE<unknown>DEFAULT2
                    $d.symtab0x104b00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x105240NOTYPE<unknown>DEFAULT2
                    $d.symtab0x105b40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x107400NOTYPE<unknown>DEFAULT2
                    $d.symtab0x00NOTYPE<unknown>DEFAULT16
                    $d.symtab0x200NOTYPE<unknown>DEFAULT16
                    $d.symtab0x280NOTYPE<unknown>DEFAULT16
                    $d.symtab0x480NOTYPE<unknown>DEFAULT16
                    $d.symtab0x500NOTYPE<unknown>DEFAULT16
                    $d.symtab0x700NOTYPE<unknown>DEFAULT16
                    $d.symtab0x11ca80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290e00NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1f3a00NOTYPE<unknown>DEFAULT4
                    $d.symtab0x290e80NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1f6a00NOTYPE<unknown>DEFAULT4
                    $d.symtab0x11cb40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11ce40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11e480NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11e580NOTYPE<unknown>DEFAULT2
                    $d.symtab0x11f040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x290f00NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1f9a00NOTYPE<unknown>DEFAULT4
                    $d.symtab0x126500NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1f9d40NOTYPE<unknown>DEFAULT4
                    $d.symtab0x128d40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x129180NOTYPE<unknown>DEFAULT2
                    $d.symtab0x12e340NOTYPE<unknown>DEFAULT2
                    $d.symtab0x2922c0NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1f9dc0NOTYPE<unknown>DEFAULT4
                    $d.symtab0x131840NOTYPE<unknown>DEFAULT2
                    $d.symtab0x133380NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1352c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1fa600NOTYPE<unknown>DEFAULT4
                    $d.symtab0x1353c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x135d40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x136b40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x139440NOTYPE<unknown>DEFAULT2
                    $d.symtab0x142500NOTYPE<unknown>DEFAULT2
                    $d.symtab0x292300NOTYPE<unknown>DEFAULT9
                    $d.symtab0x143680NOTYPE<unknown>DEFAULT2
                    $d.symtab0x146cc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14b180NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14b5c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14c500NOTYPE<unknown>DEFAULT2
                    $d.symtab0x292480NOTYPE<unknown>DEFAULT9
                    $d.symtab0x14cc80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14d540NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14dec0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14e680NOTYPE<unknown>DEFAULT2
                    $d.symtab0x292600NOTYPE<unknown>DEFAULT9
                    $d.symtab0x14f440NOTYPE<unknown>DEFAULT2
                    $d.symtab0x14fd00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x150a80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x151780NOTYPE<unknown>DEFAULT2
                    $d.symtab0x205cc0NOTYPE<unknown>DEFAULT4
                    $d.symtab0x153240NOTYPE<unknown>DEFAULT2
                    $d.symtab0x153a80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x2930c0NOTYPE<unknown>DEFAULT9
                    $d.symtab0x154540NOTYPE<unknown>DEFAULT2
                    $d.symtab0x154fc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x155f80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1562c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15bf00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15c580NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15cf00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15d340NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15d780NOTYPE<unknown>DEFAULT2
                    $d.symtab0x15fe80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x293240NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1610c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x161c40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x162ac0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x163a80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x164700NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1650c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x206480NOTYPE<unknown>DEFAULT4
                    $d.symtab0x166680NOTYPE<unknown>DEFAULT2
                    $d.symtab0x2f58c0NOTYPE<unknown>DEFAULT10
                    $d.symtab0x166800NOTYPE<unknown>DEFAULT2
                    $d.symtab0x16a080NOTYPE<unknown>DEFAULT2
                    $d.symtab0x16c7c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x170340NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17c240NOTYPE<unknown>DEFAULT2
                    $d.symtab0x206740NOTYPE<unknown>DEFAULT4
                    $d.symtab0x17cf40NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17d900NOTYPE<unknown>DEFAULT2
                    $d.symtab0x17eb80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x180900NOTYPE<unknown>DEFAULT2
                    $d.symtab0x181dc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x187fc0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x188f00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x189d80NOTYPE<unknown>DEFAULT2
                    $d.symtab0x18c4c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x18f1c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x18f580NOTYPE<unknown>DEFAULT2
                    $d.symtab0x198280NOTYPE<unknown>DEFAULT2
                    $d.symtab0x19b140NOTYPE<unknown>DEFAULT2
                    $d.symtab0x19de00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a18c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1a9e00NOTYPE<unknown>DEFAULT2
                    $d.symtab0x293300NOTYPE<unknown>DEFAULT9
                    $d.symtab0x1aa540NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1aa940NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1ae600NOTYPE<unknown>DEFAULT2
                    $d.symtab0x293320NOTYPE<unknown>DEFAULT9
                    $d.symtab0x207200NOTYPE<unknown>DEFAULT4
                    $d.symtab0x1af0c0NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1b6200NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1b8040NOTYPE<unknown>DEFAULT2
                    $d.symtab0x1b8840NOTYPE<unknown>DEFAULT2
                    $d.symtab0x293340NOTYPE<unknown>DEFAULT9
                    $d.symtab0x207400NOTYPE<unknown>DEFAULT4
                    $d.symtab0x780NOTYPE<unknown>DEFAULT16
                    $d.symtab0x980NOTYPE<unknown>DEFAULT16
                    C.1.3461.symtab0x2064824OBJECT<unknown>DEFAULT4
                    C.147.6077.symtab0x1e97c40OBJECT<unknown>DEFAULT4
                    C.177.6364.symtab0x1e9e816OBJECT<unknown>DEFAULT4
                    C.178.6365.symtab0x1e9bc20OBJECT<unknown>DEFAULT4
                    KHcommSOCK.symtab0x2935c4OBJECT<unknown>DEFAULT10
                    KHserverHACKER.symtab0x290cc4OBJECT<unknown>DEFAULT9
                    LOCAL_ADDR.symtab0x2f5b84OBJECT<unknown>DEFAULT10
                    Laligned.symtab0x130680NOTYPE<unknown>DEFAULT2
                    Llastword.symtab0x130840NOTYPE<unknown>DEFAULT2
                    Q.symtab0x2937816384OBJECT<unknown>DEFAULT10
                    UserAgents.symtab0x2903c144OBJECT<unknown>DEFAULT9
                    _Exit.symtab0x1193840FUNC<unknown>DEFAULT2
                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __CTOR_END__.symtab0x290080OBJECT<unknown>DEFAULT6
                    __CTOR_LIST__.symtab0x290040OBJECT<unknown>DEFAULT6
                    __C_ctype_b.symtab0x290e04OBJECT<unknown>DEFAULT9
                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_b_data.symtab0x1f3a0768OBJECT<unknown>DEFAULT4
                    __C_ctype_tolower.symtab0x293344OBJECT<unknown>DEFAULT9
                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_tolower_data.symtab0x20740768OBJECT<unknown>DEFAULT4
                    __C_ctype_toupper.symtab0x290e84OBJECT<unknown>DEFAULT9
                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_toupper_data.symtab0x1f6a0768OBJECT<unknown>DEFAULT4
                    __DTOR_END__.symtab0x290100OBJECT<unknown>DEFAULT7
                    __DTOR_LIST__.symtab0x2900c0OBJECT<unknown>DEFAULT7
                    __EH_FRAME_BEGIN__.symtab0x290000OBJECT<unknown>DEFAULT5
                    __FRAME_END__.symtab0x290000OBJECT<unknown>DEFAULT5
                    __GI___C_ctype_b.symtab0x290e04OBJECT<unknown>HIDDEN9
                    __GI___C_ctype_tolower.symtab0x293344OBJECT<unknown>HIDDEN9
                    __GI___C_ctype_toupper.symtab0x290e84OBJECT<unknown>HIDDEN9
                    __GI___ctype_b.symtab0x290e44OBJECT<unknown>HIDDEN9
                    __GI___ctype_tolower.symtab0x293384OBJECT<unknown>HIDDEN9
                    __GI___ctype_toupper.symtab0x290ec4OBJECT<unknown>HIDDEN9
                    __GI___errno_location.symtab0x11cac12FUNC<unknown>HIDDEN2
                    __GI___fcntl_nocancel.symtab0x118d4100FUNC<unknown>HIDDEN2
                    __GI___fgetc_unlocked.symtab0x180b0304FUNC<unknown>HIDDEN2
                    __GI___glibc_strerror_r.symtab0x1343820FUNC<unknown>HIDDEN2
                    __GI___h_errno_location.symtab0x1667812FUNC<unknown>HIDDEN2
                    __GI___libc_fcntl.symtab0x11870100FUNC<unknown>HIDDEN2
                    __GI___sigaddset.symtab0x1396c36FUNC<unknown>HIDDEN2
                    __GI___sigdelset.symtab0x1399036FUNC<unknown>HIDDEN2
                    __GI___sigismember.symtab0x1394836FUNC<unknown>HIDDEN2
                    __GI___uClibc_fini.symtab0x15c94108FUNC<unknown>HIDDEN2
                    __GI___uClibc_init.symtab0x15d3876FUNC<unknown>HIDDEN2
                    __GI___xpg_strerror_r.symtab0x1344c232FUNC<unknown>HIDDEN2
                    __GI__exit.symtab0x1193840FUNC<unknown>HIDDEN2
                    __GI_abort.symtab0x14b60256FUNC<unknown>HIDDEN2
                    __GI_atoi.symtab0x1517c12FUNC<unknown>HIDDEN2
                    __GI_brk.symtab0x18f2456FUNC<unknown>HIDDEN2
                    __GI_clock_getres.symtab0x1614844FUNC<unknown>HIDDEN2
                    __GI_close.symtab0x1198c44FUNC<unknown>HIDDEN2
                    __GI_closedir.symtab0x162e4212FUNC<unknown>HIDDEN2
                    __GI_config_close.symtab0x169a848FUNC<unknown>HIDDEN2
                    __GI_config_open.symtab0x169d852FUNC<unknown>HIDDEN2
                    __GI_config_read.symtab0x16684804FUNC<unknown>HIDDEN2
                    __GI_connect.symtab0x136bc44FUNC<unknown>HIDDEN2
                    __GI_dup2.symtab0x119b844FUNC<unknown>HIDDEN2
                    __GI_errno.symtab0x2f58c4OBJECT<unknown>HIDDEN10
                    __GI_execl.symtab0x153c4148FUNC<unknown>HIDDEN2
                    __GI_execve.symtab0x1617444FUNC<unknown>HIDDEN2
                    __GI_exit.symtab0x15328156FUNC<unknown>HIDDEN2
                    __GI_fclose.symtab0x16b28368FUNC<unknown>HIDDEN2
                    __GI_fcntl.symtab0x11870100FUNC<unknown>HIDDEN2
                    __GI_fflush_unlocked.symtab0x17ee0464FUNC<unknown>HIDDEN2
                    __GI_fgetc.symtab0x17c48188FUNC<unknown>HIDDEN2
                    __GI_fgetc_unlocked.symtab0x180b0304FUNC<unknown>HIDDEN2
                    __GI_fgets.symtab0x17d04156FUNC<unknown>HIDDEN2
                    __GI_fgets_unlocked.symtab0x181e0148FUNC<unknown>HIDDEN2
                    __GI_fopen.symtab0x16c9812FUNC<unknown>HIDDEN2
                    __GI_fork.symtab0x119e444FUNC<unknown>HIDDEN2
                    __GI_fputs_unlocked.symtab0x12e6452FUNC<unknown>HIDDEN2
                    __GI_fseek.symtab0x196f412FUNC<unknown>HIDDEN2
                    __GI_fseeko64.symtab0x19700312FUNC<unknown>HIDDEN2
                    __GI_fstat.symtab0x18f5c80FUNC<unknown>HIDDEN2
                    __GI_fwrite_unlocked.symtab0x12e98172FUNC<unknown>HIDDEN2
                    __GI_getc_unlocked.symtab0x180b0304FUNC<unknown>HIDDEN2
                    __GI_getdtablesize.symtab0x11a1040FUNC<unknown>HIDDEN2
                    __GI_getegid.symtab0x161a08FUNC<unknown>HIDDEN2
                    __GI_geteuid.symtab0x11a388FUNC<unknown>HIDDEN2
                    __GI_getgid.symtab0x161a88FUNC<unknown>HIDDEN2
                    __GI_gethostbyname.symtab0x136648FUNC<unknown>HIDDEN2
                    __GI_gethostbyname2.symtab0x1366c80FUNC<unknown>HIDDEN2
                    __GI_gethostbyname2_r.symtab0x18c50664FUNC<unknown>HIDDEN2
                    __GI_gethostbyname_r.symtab0x1af68764FUNC<unknown>HIDDEN2
                    __GI_gethostname.symtab0x1b264112FUNC<unknown>HIDDEN2
                    __GI_getpagesize.symtab0x161b024FUNC<unknown>HIDDEN2
                    __GI_getpid.symtab0x11a408FUNC<unknown>HIDDEN2
                    __GI_getrlimit.symtab0x11a5044FUNC<unknown>HIDDEN2
                    __GI_getsockname.symtab0x136e844FUNC<unknown>HIDDEN2
                    __GI_getuid.symtab0x161c88FUNC<unknown>HIDDEN2
                    __GI_h_errno.symtab0x2f5904OBJECT<unknown>HIDDEN10
                    __GI_htonl.symtab0x135ec32FUNC<unknown>HIDDEN2
                    __GI_htons.symtab0x135d820FUNC<unknown>HIDDEN2
                    __GI_inet_addr.symtab0x1364036FUNC<unknown>HIDDEN2
                    __GI_inet_aton.symtab0x18b60240FUNC<unknown>HIDDEN2
                    __GI_inet_ntop.symtab0x19f28620FUNC<unknown>HIDDEN2
                    __GI_inet_pton.symtab0x19be8512FUNC<unknown>HIDDEN2
                    __GI_initstate_r.symtab0x150b4200FUNC<unknown>HIDDEN2
                    __GI_ioctl.symtab0x11a7c80FUNC<unknown>HIDDEN2
                    __GI_isatty.symtab0x1354032FUNC<unknown>HIDDEN2
                    __GI_kill.symtab0x11acc44FUNC<unknown>HIDDEN2
                    __GI_lseek64.symtab0x1b37c100FUNC<unknown>HIDDEN2
                    __GI_memchr.symtab0x18710244FUNC<unknown>HIDDEN2
                    __GI_memcpy.symtab0x12f704FUNC<unknown>HIDDEN2
                    __GI_memmove.symtab0x1b3e04FUNC<unknown>HIDDEN2
                    __GI_mempcpy.symtab0x1880424FUNC<unknown>HIDDEN2
                    __GI_memrchr.symtab0x1881c220FUNC<unknown>HIDDEN2
                    __GI_memset.symtab0x12f80156FUNC<unknown>HIDDEN2
                    __GI_mmap.symtab0x1602496FUNC<unknown>HIDDEN2
                    __GI_mremap.symtab0x161d048FUNC<unknown>HIDDEN2
                    __GI_munmap.symtab0x1620044FUNC<unknown>HIDDEN2
                    __GI_nanosleep.symtab0x1622c44FUNC<unknown>HIDDEN2
                    __GI_ntohl.symtab0x1362032FUNC<unknown>HIDDEN2
                    __GI_ntohs.symtab0x1360c20FUNC<unknown>HIDDEN2
                    __GI_open.symtab0x11af892FUNC<unknown>HIDDEN2
                    __GI_opendir.symtab0x16474156FUNC<unknown>HIDDEN2
                    __GI_pipe.symtab0x11b5444FUNC<unknown>HIDDEN2
                    __GI_poll.symtab0x1b2d444FUNC<unknown>HIDDEN2
                    __GI_raise.symtab0x18ee824FUNC<unknown>HIDDEN2
                    __GI_random.symtab0x14c64124FUNC<unknown>HIDDEN2
                    __GI_random_r.symtab0x14f48140FUNC<unknown>HIDDEN2
                    __GI_rawmemchr.symtab0x19a6c176FUNC<unknown>HIDDEN2
                    __GI_read.symtab0x11bb044FUNC<unknown>HIDDEN2
                    __GI_readdir64.symtab0x165a4212FUNC<unknown>HIDDEN2
                    __GI_recv.symtab0x1374444FUNC<unknown>HIDDEN2
                    __GI_recvfrom.symtab0x1377052FUNC<unknown>HIDDEN2
                    __GI_sbrk.symtab0x1625888FUNC<unknown>HIDDEN2
                    __GI_select.symtab0x11bdc48FUNC<unknown>HIDDEN2
                    __GI_send.symtab0x137a444FUNC<unknown>HIDDEN2
                    __GI_sendto.symtab0x137d052FUNC<unknown>HIDDEN2
                    __GI_setsockopt.symtab0x1380448FUNC<unknown>HIDDEN2
                    __GI_setstate_r.symtab0x14e80200FUNC<unknown>HIDDEN2
                    __GI_sigaction.symtab0x160a0116FUNC<unknown>HIDDEN2
                    __GI_sigaddset.symtab0x1386048FUNC<unknown>HIDDEN2
                    __GI_sigemptyset.symtab0x1389020FUNC<unknown>HIDDEN2
                    __GI_signal.symtab0x138a4164FUNC<unknown>HIDDEN2
                    __GI_sigprocmask.symtab0x11c0c48FUNC<unknown>HIDDEN2
                    __GI_sleep.symtab0x15458168FUNC<unknown>HIDDEN2
                    __GI_socket.symtab0x1383444FUNC<unknown>HIDDEN2
                    __GI_sprintf.symtab0x11ce852FUNC<unknown>HIDDEN2
                    __GI_srandom_r.symtab0x14fd4224FUNC<unknown>HIDDEN2
                    __GI_stat.symtab0x1b30080FUNC<unknown>HIDDEN2
                    __GI_strcasecmp.symtab0x1b80c124FUNC<unknown>HIDDEN2
                    __GI_strchr.symtab0x130a0236FUNC<unknown>HIDDEN2
                    __GI_strchrnul.symtab0x188f8232FUNC<unknown>HIDDEN2
                    __GI_strcmp.symtab0x1302028FUNC<unknown>HIDDEN2
                    __GI_strcoll.symtab0x1302028FUNC<unknown>HIDDEN2
                    __GI_strcpy.symtab0x1318c36FUNC<unknown>HIDDEN2
                    __GI_strcspn.symtab0x189e064FUNC<unknown>HIDDEN2
                    __GI_strdup.symtab0x1b3f048FUNC<unknown>HIDDEN2
                    __GI_strlen.symtab0x1304096FUNC<unknown>HIDDEN2
                    __GI_strncpy.symtab0x131b0184FUNC<unknown>HIDDEN2
                    __GI_strnlen.symtab0x13268216FUNC<unknown>HIDDEN2
                    __GI_strpbrk.symtab0x18b2064FUNC<unknown>HIDDEN2
                    __GI_strrchr.symtab0x18a2068FUNC<unknown>HIDDEN2
                    __GI_strspn.symtab0x18a6472FUNC<unknown>HIDDEN2
                    __GI_strstr.symtab0x13340248FUNC<unknown>HIDDEN2
                    __GI_strtok.symtab0x1353412FUNC<unknown>HIDDEN2
                    __GI_strtok_r.symtab0x18aac116FUNC<unknown>HIDDEN2
                    __GI_strtol.symtab0x151888FUNC<unknown>HIDDEN2
                    __GI_sysconf.symtab0x156181528FUNC<unknown>HIDDEN2
                    __GI_tcgetattr.symtab0x13560120FUNC<unknown>HIDDEN2
                    __GI_time.symtab0x11c3c8FUNC<unknown>HIDDEN2
                    __GI_times.symtab0x162b08FUNC<unknown>HIDDEN2
                    __GI_toupper.symtab0x11c7852FUNC<unknown>HIDDEN2
                    __GI_uname.symtab0x1b35044FUNC<unknown>HIDDEN2
                    __GI_vfork.symtab0x1184040FUNC<unknown>HIDDEN2
                    __GI_vsnprintf.symtab0x11d1c180FUNC<unknown>HIDDEN2
                    __GI_wait4.symtab0x162b844FUNC<unknown>HIDDEN2
                    __GI_waitpid.symtab0x11c448FUNC<unknown>HIDDEN2
                    __GI_wcrtomb.symtab0x16a0c80FUNC<unknown>HIDDEN2
                    __GI_wcsnrtombs.symtab0x16a7c172FUNC<unknown>HIDDEN2
                    __GI_wcsrtombs.symtab0x16a5c32FUNC<unknown>HIDDEN2
                    __GI_write.symtab0x11c4c44FUNC<unknown>HIDDEN2
                    __JCR_END__.symtab0x290140OBJECT<unknown>DEFAULT8
                    __JCR_LIST__.symtab0x290140OBJECT<unknown>DEFAULT8
                    __adddf3.symtab0x1ba7c736FUNC<unknown>HIDDEN2
                    __aeabi_cdcmpeq.symtab0x1c44c20FUNC<unknown>HIDDEN2
                    __aeabi_cdcmple.symtab0x1c44c20FUNC<unknown>HIDDEN2
                    __aeabi_cdrcmple.symtab0x1c43048FUNC<unknown>HIDDEN2
                    __aeabi_d2uiz.symtab0x1c4c484FUNC<unknown>HIDDEN2
                    __aeabi_dadd.symtab0x1ba7c736FUNC<unknown>HIDDEN2
                    __aeabi_dcmpeq.symtab0x1c46020FUNC<unknown>HIDDEN2
                    __aeabi_dcmpge.symtab0x1c49c20FUNC<unknown>HIDDEN2
                    __aeabi_dcmpgt.symtab0x1c4b020FUNC<unknown>HIDDEN2
                    __aeabi_dcmple.symtab0x1c48820FUNC<unknown>HIDDEN2
                    __aeabi_dcmplt.symtab0x1c47420FUNC<unknown>HIDDEN2
                    __aeabi_ddiv.symtab0x1c198516FUNC<unknown>HIDDEN2
                    __aeabi_dmul.symtab0x1be70808FUNC<unknown>HIDDEN2
                    __aeabi_drsub.symtab0x1ba700FUNC<unknown>HIDDEN2
                    __aeabi_dsub.symtab0x1ba78740FUNC<unknown>HIDDEN2
                    __aeabi_f2d.symtab0x1bdb064FUNC<unknown>HIDDEN2
                    __aeabi_i2d.symtab0x1bd8444FUNC<unknown>HIDDEN2
                    __aeabi_idiv.symtab0x1b9300FUNC<unknown>HIDDEN2
                    __aeabi_idiv0.symtab0x117e84FUNC<unknown>HIDDEN2
                    __aeabi_idivmod.symtab0x1ba5824FUNC<unknown>HIDDEN2
                    __aeabi_l2d.symtab0x1be04108FUNC<unknown>HIDDEN2
                    __aeabi_ldiv0.symtab0x117e84FUNC<unknown>HIDDEN2
                    __aeabi_ui2d.symtab0x1bd5c40FUNC<unknown>HIDDEN2
                    __aeabi_uidiv.symtab0x115280FUNC<unknown>HIDDEN2
                    __aeabi_uidivmod.symtab0x1162024FUNC<unknown>HIDDEN2
                    __aeabi_ul2d.symtab0x1bdf0128FUNC<unknown>HIDDEN2
                    __app_fini.symtab0x2f5844OBJECT<unknown>HIDDEN10
                    __atexit_lock.symtab0x2930c24OBJECT<unknown>DEFAULT9
                    __bss_end__.symtab0x2faa00NOTYPE<unknown>DEFAULTSHN_ABS
                    __bss_start.symtab0x293400NOTYPE<unknown>DEFAULTSHN_ABS
                    __bss_start__.symtab0x293400NOTYPE<unknown>DEFAULTSHN_ABS
                    __check_one_fd.symtab0x15d0056FUNC<unknown>DEFAULT2
                    __close_nameservers.symtab0x1aea4124FUNC<unknown>HIDDEN2
                    __cmpdf2.symtab0x1c3ac132FUNC<unknown>HIDDEN2
                    __ctype_b.symtab0x290e44OBJECT<unknown>DEFAULT9
                    __ctype_tolower.symtab0x293384OBJECT<unknown>DEFAULT9
                    __ctype_toupper.symtab0x290ec4OBJECT<unknown>DEFAULT9
                    __curbrk.symtab0x2f5944OBJECT<unknown>HIDDEN10
                    __data_start.symtab0x290180NOTYPE<unknown>DEFAULT9
                    __decode_dotted.symtab0x1a194244FUNC<unknown>HIDDEN2
                    __decode_header.symtab0x1b508180FUNC<unknown>HIDDEN2
                    __default_rt_sa_restorer.symtab0x161180FUNC<unknown>DEFAULT2
                    __default_sa_restorer.symtab0x161140FUNC<unknown>DEFAULT2
                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __div0.symtab0x117e84FUNC<unknown>HIDDEN2
                    __divdf3.symtab0x1c198516FUNC<unknown>HIDDEN2
                    __divsi3.symtab0x1b930296FUNC<unknown>HIDDEN2
                    __dns_lookup.symtab0x1a2881936FUNC<unknown>HIDDEN2
                    __do_global_ctors_aux.symtab0x1c5180FUNC<unknown>DEFAULT2
                    __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                    __dso_handle.symtab0x2901c0OBJECT<unknown>HIDDEN9
                    __encode_dotted.symtab0x1b888168FUNC<unknown>HIDDEN2
                    __encode_header.symtab0x1b420232FUNC<unknown>HIDDEN2
                    __encode_question.symtab0x1b5bc92FUNC<unknown>HIDDEN2
                    __end__.symtab0x2faa00NOTYPE<unknown>DEFAULTSHN_ABS
                    __environ.symtab0x2f57c4OBJECT<unknown>DEFAULT10
                    __eqdf2.symtab0x1c3ac132FUNC<unknown>HIDDEN2
                    __errno_location.symtab0x11cac12FUNC<unknown>DEFAULT2
                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __error.symtab0x118640NOTYPE<unknown>DEFAULT2
                    __exit_cleanup.symtab0x2f5744OBJECT<unknown>HIDDEN10
                    __extendsfdf2.symtab0x1bdb064FUNC<unknown>HIDDEN2
                    __fcntl_nocancel.symtab0x118d4100FUNC<unknown>DEFAULT2
                    __fgetc_unlocked.symtab0x180b0304FUNC<unknown>DEFAULT2
                    __fini_array_end.symtab0x290040NOTYPE<unknown>HIDDEN6
                    __fini_array_start.symtab0x290040NOTYPE<unknown>HIDDEN6
                    __fixunsdfsi.symtab0x1c4c484FUNC<unknown>HIDDEN2
                    __floatdidf.symtab0x1be04108FUNC<unknown>HIDDEN2
                    __floatsidf.symtab0x1bd8444FUNC<unknown>HIDDEN2
                    __floatundidf.symtab0x1bdf0128FUNC<unknown>HIDDEN2
                    __floatunsidf.symtab0x1bd5c40FUNC<unknown>HIDDEN2
                    __gedf2.symtab0x1c39c148FUNC<unknown>HIDDEN2
                    __get_hosts_byname_r.symtab0x1af2072FUNC<unknown>HIDDEN2
                    __getdents64.symtab0x19594352FUNC<unknown>HIDDEN2
                    __getpagesize.symtab0x161b024FUNC<unknown>DEFAULT2
                    __glibc_strerror_r.symtab0x1343820FUNC<unknown>DEFAULT2
                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __gtdf2.symtab0x1c39c148FUNC<unknown>HIDDEN2
                    __h_errno_location.symtab0x1667812FUNC<unknown>DEFAULT2
                    __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __init_array_end.symtab0x290040NOTYPE<unknown>HIDDEN6
                    __init_array_start.symtab0x290040NOTYPE<unknown>HIDDEN6
                    __ledf2.symtab0x1c3a4140FUNC<unknown>HIDDEN2
                    __libc_close.symtab0x1198c44FUNC<unknown>DEFAULT2
                    __libc_connect.symtab0x136bc44FUNC<unknown>DEFAULT2
                    __libc_fcntl.symtab0x11870100FUNC<unknown>DEFAULT2
                    __libc_fork.symtab0x119e444FUNC<unknown>DEFAULT2
                    __libc_lseek64.symtab0x1b37c100FUNC<unknown>DEFAULT2
                    __libc_nanosleep.symtab0x1622c44FUNC<unknown>DEFAULT2
                    __libc_open.symtab0x11af892FUNC<unknown>DEFAULT2
                    __libc_read.symtab0x11bb044FUNC<unknown>DEFAULT2
                    __libc_recv.symtab0x1374444FUNC<unknown>DEFAULT2
                    __libc_recvfrom.symtab0x1377052FUNC<unknown>DEFAULT2
                    __libc_select.symtab0x11bdc48FUNC<unknown>DEFAULT2
                    __libc_send.symtab0x137a444FUNC<unknown>DEFAULT2
                    __libc_sendto.symtab0x137d052FUNC<unknown>DEFAULT2
                    __libc_sigaction.symtab0x160a0116FUNC<unknown>DEFAULT2
                    __libc_stack_end.symtab0x2f5784OBJECT<unknown>DEFAULT10
                    __libc_waitpid.symtab0x11c448FUNC<unknown>DEFAULT2
                    __libc_write.symtab0x11c4c44FUNC<unknown>DEFAULT2
                    __local_nameserver.symtab0x2072016OBJECT<unknown>HIDDEN4
                    __ltdf2.symtab0x1c3a4140FUNC<unknown>HIDDEN2
                    __malloc_consolidate.symtab0x14788424FUNC<unknown>HIDDEN2
                    __malloc_largebin_index.symtab0x139b4120FUNC<unknown>DEFAULT2
                    __malloc_lock.symtab0x2923024OBJECT<unknown>DEFAULT9
                    __malloc_state.symtab0x2f70c888OBJECT<unknown>DEFAULT10
                    __malloc_trim.symtab0x146e4164FUNC<unknown>DEFAULT2
                    __modsi3.symtab0x11704228FUNC<unknown>HIDDEN2
                    __muldf3.symtab0x1be70808FUNC<unknown>HIDDEN2
                    __muldi3.symtab0x117ec72FUNC<unknown>HIDDEN2
                    __nameserver.symtab0x2fa944OBJECT<unknown>HIDDEN10
                    __nameservers.symtab0x2fa984OBJECT<unknown>HIDDEN10
                    __nedf2.symtab0x1c3ac132FUNC<unknown>HIDDEN2
                    __open_etc_hosts.symtab0x1b61812FUNC<unknown>HIDDEN2
                    __open_nameservers.symtab0x1aa981036FUNC<unknown>HIDDEN2
                    __pagesize.symtab0x2f5804OBJECT<unknown>DEFAULT10
                    __preinit_array_end.symtab0x290040NOTYPE<unknown>HIDDEN6
                    __preinit_array_start.symtab0x290040NOTYPE<unknown>HIDDEN6
                    __progname.symtab0x293284OBJECT<unknown>DEFAULT9
                    __progname_full.symtab0x2932c4OBJECT<unknown>DEFAULT9
                    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __pthread_mutex_init.symtab0x15c648FUNC<unknown>DEFAULT2
                    __pthread_mutex_lock.symtab0x15c5c8FUNC<unknown>DEFAULT2
                    __pthread_mutex_trylock.symtab0x15c5c8FUNC<unknown>DEFAULT2
                    __pthread_mutex_unlock.symtab0x15c5c8FUNC<unknown>DEFAULT2
                    __pthread_return_0.symtab0x15c5c8FUNC<unknown>DEFAULT2
                    __read_etc_hosts_r.symtab0x1b624488FUNC<unknown>HIDDEN2
                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __res_sync.symtab0x2fa8c4OBJECT<unknown>HIDDEN10
                    __resolv_attempts.symtab0x293331OBJECT<unknown>HIDDEN9
                    __resolv_lock.symtab0x2f59c24OBJECT<unknown>DEFAULT10
                    __resolv_timeout.symtab0x293321OBJECT<unknown>HIDDEN9
                    __rtld_fini.symtab0x2f5884OBJECT<unknown>HIDDEN10
                    __searchdomain.symtab0x2fa904OBJECT<unknown>HIDDEN10
                    __searchdomains.symtab0x2fa9c4OBJECT<unknown>HIDDEN10
                    __sigaddset.symtab0x1396c36FUNC<unknown>DEFAULT2
                    __sigdelset.symtab0x1399036FUNC<unknown>DEFAULT2
                    __sigismember.symtab0x1394836FUNC<unknown>DEFAULT2
                    __stdin.symtab0x290fc4OBJECT<unknown>DEFAULT9
                    __stdio_READ.symtab0x1983892FUNC<unknown>HIDDEN2
                    __stdio_WRITE.symtab0x16ca4212FUNC<unknown>HIDDEN2
                    __stdio_adjust_position.symtab0x19894192FUNC<unknown>HIDDEN2
                    __stdio_fwrite.symtab0x17064312FUNC<unknown>HIDDEN2
                    __stdio_init_mutex.symtab0x11e4c16FUNC<unknown>HIDDEN2
                    __stdio_mutex_initializer.4591.symtab0x1f9a024OBJECT<unknown>DEFAULT4
                    __stdio_rfill.symtab0x1995444FUNC<unknown>HIDDEN2
                    __stdio_seek.symtab0x19a3c48FUNC<unknown>HIDDEN2
                    __stdio_trans2r_o.symtab0x19980188FUNC<unknown>HIDDEN2
                    __stdio_trans2w_o.symtab0x1719c260FUNC<unknown>HIDDEN2
                    __stdio_wcommit.symtab0x11f1444FUNC<unknown>HIDDEN2
                    __stdout.symtab0x291004OBJECT<unknown>DEFAULT9
                    __subdf3.symtab0x1ba78740FUNC<unknown>HIDDEN2
                    __syscall_error.symtab0x1608428FUNC<unknown>HIDDEN2
                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_rt_sigaction.symtab0x1611c44FUNC<unknown>DEFAULT2
                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uClibc_fini.symtab0x15c94108FUNC<unknown>DEFAULT2
                    __uClibc_init.symtab0x15d3876FUNC<unknown>DEFAULT2
                    __uClibc_main.symtab0x15d84672FUNC<unknown>DEFAULT2
                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uclibc_progname.symtab0x293244OBJECT<unknown>HIDDEN9
                    __udivsi3.symtab0x11528248FUNC<unknown>HIDDEN2
                    __umodsi3.symtab0x11638204FUNC<unknown>HIDDEN2
                    __vfork.symtab0x1184040FUNC<unknown>HIDDEN2
                    __xpg_strerror_r.symtab0x1344c232FUNC<unknown>DEFAULT2
                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __xstat32_conv.symtab0x192bc728FUNC<unknown>HIDDEN2
                    __xstat64_conv.symtab0x18fac784FUNC<unknown>HIDDEN2
                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _bss_custom_printf_spec.symtab0x2f39410OBJECT<unknown>DEFAULT10
                    _bss_end__.symtab0x2faa00NOTYPE<unknown>DEFAULTSHN_ABS
                    _charpad.symtab0x11f4080FUNC<unknown>DEFAULT2
                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _custom_printf_arginfo.symtab0x2f6b440OBJECT<unknown>HIDDEN10
                    _custom_printf_handler.symtab0x2f6dc40OBJECT<unknown>HIDDEN10
                    _custom_printf_spec.symtab0x2922c4OBJECT<unknown>HIDDEN9
                    _dl_aux_init.symtab0x18f0036FUNC<unknown>DEFAULT2
                    _dl_phdr.symtab0x2fa844OBJECT<unknown>DEFAULT10
                    _dl_phnum.symtab0x2fa884OBJECT<unknown>DEFAULT10
                    _edata.symtab0x293400NOTYPE<unknown>DEFAULTSHN_ABS
                    _end.symtab0x2faa00NOTYPE<unknown>DEFAULTSHN_ABS
                    _errno.symtab0x2f58c4OBJECT<unknown>DEFAULT10
                    _exit.symtab0x1193840FUNC<unknown>DEFAULT2
                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fini.symtab0x1c5540FUNC<unknown>DEFAULT3
                    _fixed_buffers.symtab0x2d3948192OBJECT<unknown>DEFAULT10
                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fp_out_narrow.symtab0x11f90128FUNC<unknown>DEFAULT2
                    _fpmaxtostr.symtab0x174a81952FUNC<unknown>HIDDEN2
                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _h_errno.symtab0x2f5904OBJECT<unknown>DEFAULT10
                    _init.symtab0x80940FUNC<unknown>DEFAULT1
                    _load_inttype.symtab0x172a0116FUNC<unknown>HIDDEN2
                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _memcpy.symtab0x182800FUNC<unknown>HIDDEN2
                    _ppfs_init.symtab0x1266c152FUNC<unknown>HIDDEN2
                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_parsespec.symtab0x129241344FUNC<unknown>HIDDEN2
                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_prepargs.symtab0x1270456FUNC<unknown>HIDDEN2
                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_setargs.symtab0x1273c412FUNC<unknown>HIDDEN2
                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _promoted_size.symtab0x128d876FUNC<unknown>DEFAULT2
                    _pthread_cleanup_pop_restore.symtab0x15c7432FUNC<unknown>DEFAULT2
                    _pthread_cleanup_push_defer.symtab0x15c6c8FUNC<unknown>DEFAULT2
                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _sigintr.symtab0x2f7048OBJECT<unknown>HIDDEN10
                    _start.symtab0x81900FUNC<unknown>DEFAULT2
                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _stdio_fopen.symtab0x16d78748FUNC<unknown>HIDDEN2
                    _stdio_init.symtab0x11dd0124FUNC<unknown>HIDDEN2
                    _stdio_openlist.symtab0x291044OBJECT<unknown>DEFAULT9
                    _stdio_openlist_add_lock.symtab0x2910824OBJECT<unknown>DEFAULT9
                    _stdio_openlist_dec_use.symtab0x17da0320FUNC<unknown>HIDDEN2
                    _stdio_openlist_del_count.symtab0x2d3904OBJECT<unknown>DEFAULT10
                    _stdio_openlist_del_lock.symtab0x2912024OBJECT<unknown>DEFAULT9
                    _stdio_openlist_use_count.symtab0x2d38c4OBJECT<unknown>DEFAULT10
                    _stdio_streams.symtab0x2913c240OBJECT<unknown>DEFAULT9
                    _stdio_term.symtab0x11e5c184FUNC<unknown>HIDDEN2
                    _stdio_user_locking.symtab0x291384OBJECT<unknown>DEFAULT9
                    _stdlib_strto_l.symtab0x15190408FUNC<unknown>HIDDEN2
                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _store_inttype.symtab0x1731464FUNC<unknown>HIDDEN2
                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _string_syserrmsgs.symtab0x1fa702906OBJECT<unknown>HIDDEN4
                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _uintmaxtostr.symtab0x17354340FUNC<unknown>HIDDEN2
                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _vfprintf_internal.symtab0x120101628FUNC<unknown>HIDDEN2
                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    abort.symtab0x14b60256FUNC<unknown>DEFAULT2
                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    access.symtab0x1196044FUNC<unknown>DEFAULT2
                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    acnc.symtab0xc58c220FUNC<unknown>DEFAULT2
                    add_entry.symtab0x10528144FUNC<unknown>DEFAULT2
                    atoi.symtab0x1517c12FUNC<unknown>DEFAULT2
                    atol.symtab0x1517c12FUNC<unknown>DEFAULT2
                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    axis_bp.symtab0x290384OBJECT<unknown>DEFAULT9
                    bcopy.symtab0x12f5016FUNC<unknown>DEFAULT2
                    been_there_done_that.symtab0x2f5704OBJECT<unknown>DEFAULT10
                    brk.symtab0x18f2456FUNC<unknown>DEFAULT2
                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    bsd_signal.symtab0x138a4164FUNC<unknown>DEFAULT2
                    buf.5468.symtab0x2f3a4440OBJECT<unknown>DEFAULT10
                    bzero.symtab0x12f6012FUNC<unknown>DEFAULT2
                    c.symtab0x290d44OBJECT<unknown>DEFAULT9
                    call___do_global_ctors_aux.symtab0x1c54c0FUNC<unknown>DEFAULT2
                    call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                    call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                    calloc.symtab0x14270268FUNC<unknown>DEFAULT2
                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    checksum_generic.symtab0x81cc228FUNC<unknown>DEFAULT2
                    checksum_tcp_udp.symtab0x82b0448FUNC<unknown>DEFAULT2
                    checksum_tcpudp.symtab0x8470448FUNC<unknown>DEFAULT2
                    clock.symtab0x11cb848FUNC<unknown>DEFAULT2
                    clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    clock_getres.symtab0x1614844FUNC<unknown>DEFAULT2
                    clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    close.symtab0x1198c44FUNC<unknown>DEFAULT2
                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    closedir.symtab0x162e4212FUNC<unknown>DEFAULT2
                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    completed.4916.symtab0x293401OBJECT<unknown>DEFAULT10
                    connect.symtab0x136bc44FUNC<unknown>DEFAULT2
                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    connectTimeout.symtab0xa02c640FUNC<unknown>DEFAULT2
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    csum.symtab0xa4b0344FUNC<unknown>DEFAULT2
                    data_start.symtab0x290240NOTYPE<unknown>DEFAULT9
                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    dup2.symtab0x119b844FUNC<unknown>DEFAULT2
                    dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    environ.symtab0x2f57c4OBJECT<unknown>DEFAULT10
                    errno.symtab0x2f58c4OBJECT<unknown>DEFAULT10
                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    execl.symtab0x153c4148FUNC<unknown>DEFAULT2
                    execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    execve.symtab0x1617444FUNC<unknown>DEFAULT2
                    execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exit.symtab0x15328156FUNC<unknown>DEFAULT2
                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exp10_table.symtab0x2067472OBJECT<unknown>DEFAULT4
                    fclose.symtab0x16b28368FUNC<unknown>DEFAULT2
                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fcntl.symtab0x11870100FUNC<unknown>DEFAULT2
                    fd_to_DIR.symtab0x163b8188FUNC<unknown>DEFAULT2
                    fdgets.symtab0x991c208FUNC<unknown>DEFAULT2
                    fdopen_pids.symtab0x2d3784OBJECT<unknown>DEFAULT10
                    fdopendir.symtab0x16510148FUNC<unknown>DEFAULT2
                    fdpclose.symtab0x9798388FUNC<unknown>DEFAULT2
                    fdpopen.symtab0x9514644FUNC<unknown>DEFAULT2
                    fflush_unlocked.symtab0x17ee0464FUNC<unknown>DEFAULT2
                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgetc.symtab0x17c48188FUNC<unknown>DEFAULT2
                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgetc_unlocked.symtab0x180b0304FUNC<unknown>DEFAULT2
                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgets.symtab0x17d04156FUNC<unknown>DEFAULT2
                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fgets_unlocked.symtab0x181e0148FUNC<unknown>DEFAULT2
                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    findRandIP.symtab0xa45096FUNC<unknown>DEFAULT2
                    fmt.symtab0x2066020OBJECT<unknown>DEFAULT4
                    fopen.symtab0x16c9812FUNC<unknown>DEFAULT2
                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    force_to_data.symtab0x290180OBJECT<unknown>DEFAULT9
                    force_to_data.symtab0x2933c0OBJECT<unknown>DEFAULT9
                    fork.symtab0x119e444FUNC<unknown>DEFAULT2
                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fputs_unlocked.symtab0x12e6452FUNC<unknown>DEFAULT2
                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                    free.symtab0x14930520FUNC<unknown>DEFAULT2
                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fseek.symtab0x196f412FUNC<unknown>DEFAULT2
                    fseeko.symtab0x196f412FUNC<unknown>DEFAULT2
                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fseeko64.symtab0x19700312FUNC<unknown>DEFAULT2
                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fstat.symtab0x18f5c80FUNC<unknown>DEFAULT2
                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fwrite_unlocked.symtab0x12e98172FUNC<unknown>DEFAULT2
                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getBuild.symtab0xeb6016FUNC<unknown>DEFAULT2
                    getHost.symtab0x9c14100FUNC<unknown>DEFAULT2
                    getOurIP.symtab0xe898712FUNC<unknown>DEFAULT2
                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getc.symtab0x17c48188FUNC<unknown>DEFAULT2
                    getc_unlocked.symtab0x180b0304FUNC<unknown>DEFAULT2
                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getdtablesize.symtab0x11a1040FUNC<unknown>DEFAULT2
                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getegid.symtab0x161a08FUNC<unknown>DEFAULT2
                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    geteuid.symtab0x11a388FUNC<unknown>DEFAULT2
                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getgid.symtab0x161a88FUNC<unknown>DEFAULT2
                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gethostbyname.symtab0x136648FUNC<unknown>DEFAULT2
                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gethostbyname2.symtab0x1366c80FUNC<unknown>DEFAULT2
                    gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gethostbyname2_r.symtab0x18c50664FUNC<unknown>DEFAULT2
                    gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gethostbyname_r.symtab0x1af68764FUNC<unknown>DEFAULT2
                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gethostname.symtab0x1b264112FUNC<unknown>DEFAULT2
                    gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpagesize.symtab0x161b024FUNC<unknown>DEFAULT2
                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpid.symtab0x11a408FUNC<unknown>DEFAULT2
                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getppid.symtab0x11a488FUNC<unknown>DEFAULT2
                    getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getrlimit.symtab0x11a5044FUNC<unknown>DEFAULT2
                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getsockname.symtab0x136e844FUNC<unknown>DEFAULT2
                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getsockopt.symtab0x1371448FUNC<unknown>DEFAULT2
                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getuid.symtab0x161c88FUNC<unknown>DEFAULT2
                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    h_errno.symtab0x2f5904OBJECT<unknown>DEFAULT10
                    hacks.symtab0x290284OBJECT<unknown>DEFAULT9
                    hacks2.symtab0x2902c4OBJECT<unknown>DEFAULT9
                    hacks3.symtab0x290304OBJECT<unknown>DEFAULT9
                    hacks4.symtab0x290344OBJECT<unknown>DEFAULT9
                    hextable.symtab0x1d25c1024OBJECT<unknown>DEFAULT4
                    hoste.5467.symtab0x2f55c20OBJECT<unknown>DEFAULT10
                    htonl.symtab0x135ec32FUNC<unknown>DEFAULT2
                    htons.symtab0x135d820FUNC<unknown>DEFAULT2
                    httphex.symtab0xc7b4960FUNC<unknown>DEFAULT2
                    i.4854.symtab0x290d84OBJECT<unknown>DEFAULT9
                    index.symtab0x130a0236FUNC<unknown>DEFAULT2
                    inet_addr.symtab0x1364036FUNC<unknown>DEFAULT2
                    inet_aton.symtab0x18b60240FUNC<unknown>DEFAULT2
                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_ntop.symtab0x19f28620FUNC<unknown>DEFAULT2
                    inet_ntop4.symtab0x19de8320FUNC<unknown>DEFAULT2
                    inet_pton.symtab0x19be8512FUNC<unknown>DEFAULT2
                    inet_pton4.symtab0x19b1c204FUNC<unknown>DEFAULT2
                    initConnection.symtab0xe674548FUNC<unknown>DEFAULT2
                    init_rand.symtab0x8778212FUNC<unknown>DEFAULT2
                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    initstate.symtab0x14d6c152FUNC<unknown>DEFAULT2
                    initstate_r.symtab0x150b4200FUNC<unknown>DEFAULT2
                    ioctl.symtab0x11a7c80FUNC<unknown>DEFAULT2
                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    isatty.symtab0x1354032FUNC<unknown>DEFAULT2
                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    kill.symtab0x11acc44FUNC<unknown>DEFAULT2
                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    killer_status.symtab0x2936c4OBJECT<unknown>DEFAULT10
                    last_id.5525.symtab0x293302OBJECT<unknown>DEFAULT9
                    last_ns_num.5524.symtab0x2f5984OBJECT<unknown>DEFAULT10
                    libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    listFork.symtab0xa2ac420FUNC<unknown>DEFAULT2
                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    lseek64.symtab0x1b37c100FUNC<unknown>DEFAULT2
                    macAddress.symtab0x293706OBJECT<unknown>DEFAULT10
                    main.symtab0xeb702340FUNC<unknown>DEFAULT2
                    main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    makeIPPacket.symtab0xa708276FUNC<unknown>DEFAULT2
                    makeRandomStr.symtab0x9cd0136FUNC<unknown>DEFAULT2
                    makevsepacket.symtab0xbd38312FUNC<unknown>DEFAULT2
                    malloc.symtab0x13a2c2116FUNC<unknown>DEFAULT2
                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    malloc_trim.symtab0x14b3840FUNC<unknown>DEFAULT2
                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                    05/27/24-09:08:37.300084TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634974176.123.4.187192.168.2.13
                    05/27/24-09:10:42.286825TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634990176.123.4.187192.168.2.13
                    05/27/24-09:08:40.778829TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654260176.123.4.187192.168.2.14
                    05/27/24-09:12:00.474207TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635000176.123.4.187192.168.2.13
                    05/27/24-09:09:24.160869TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634980176.123.4.187192.168.2.13
                    05/27/24-09:09:39.782498TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634982176.123.4.187192.168.2.13
                    05/27/24-09:09:55.404231TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634984176.123.4.187192.168.2.13
                    05/27/24-09:10:11.034637TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634986176.123.4.187192.168.2.13
                    05/27/24-09:11:13.518972TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634994176.123.4.187192.168.2.13
                    05/27/24-09:08:56.417909TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654262176.123.4.187192.168.2.14
                    05/27/24-09:10:57.904607TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634992176.123.4.187192.168.2.13
                    05/27/24-09:11:29.198042TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634996176.123.4.187192.168.2.13
                    05/27/24-09:09:27.662009TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654266176.123.4.187192.168.2.14
                    05/27/24-09:11:44.837463TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634998176.123.4.187192.168.2.13
                    05/27/24-09:09:12.032052TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654264176.123.4.187192.168.2.14
                    05/27/24-09:10:26.669339TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634988176.123.4.187192.168.2.13
                    05/27/24-09:09:08.535476TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634978176.123.4.187192.168.2.13
                    05/27/24-09:08:52.921325TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634976176.123.4.187192.168.2.13
                    TimestampSource PortDest PortSource IPDest IP
                    May 27, 2024 09:08:36.517438889 CEST34974666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:36.522536993 CEST66634974176.123.4.187192.168.2.13
                    May 27, 2024 09:08:36.522660971 CEST34974666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:36.522854090 CEST34974666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:36.527735949 CEST66634974176.123.4.187192.168.2.13
                    May 27, 2024 09:08:37.300084114 CEST66634974176.123.4.187192.168.2.13
                    May 27, 2024 09:08:37.300117970 CEST66634974176.123.4.187192.168.2.13
                    May 27, 2024 09:08:37.300131083 CEST66634974176.123.4.187192.168.2.13
                    May 27, 2024 09:08:37.300256014 CEST34974666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:37.300256014 CEST34974666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:37.302519083 CEST34974666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:37.307356119 CEST66634974176.123.4.187192.168.2.13
                    May 27, 2024 09:08:52.301822901 CEST34976666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:52.306808949 CEST66634976176.123.4.187192.168.2.13
                    May 27, 2024 09:08:52.306934118 CEST34976666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:52.307429075 CEST34976666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:52.312341928 CEST66634976176.123.4.187192.168.2.13
                    May 27, 2024 09:08:52.921324968 CEST66634976176.123.4.187192.168.2.13
                    May 27, 2024 09:08:52.921531916 CEST34976666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:52.921618938 CEST66634976176.123.4.187192.168.2.13
                    May 27, 2024 09:08:52.921726942 CEST34976666192.168.2.13176.123.4.187
                    May 27, 2024 09:08:52.926667929 CEST66634976176.123.4.187192.168.2.13
                    May 27, 2024 09:09:07.922854900 CEST34978666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:07.928060055 CEST66634978176.123.4.187192.168.2.13
                    May 27, 2024 09:09:07.928209066 CEST34978666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:07.928292036 CEST34978666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:07.933176041 CEST66634978176.123.4.187192.168.2.13
                    May 27, 2024 09:09:08.535475969 CEST66634978176.123.4.187192.168.2.13
                    May 27, 2024 09:09:08.535756111 CEST34978666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:08.535830975 CEST66634978176.123.4.187192.168.2.13
                    May 27, 2024 09:09:08.535929918 CEST34978666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:08.540750027 CEST66634978176.123.4.187192.168.2.13
                    May 27, 2024 09:09:23.537065983 CEST34980666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:23.542320013 CEST66634980176.123.4.187192.168.2.13
                    May 27, 2024 09:09:23.542432070 CEST34980666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:23.542524099 CEST34980666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:23.547516108 CEST66634980176.123.4.187192.168.2.13
                    May 27, 2024 09:09:24.160868883 CEST66634980176.123.4.187192.168.2.13
                    May 27, 2024 09:09:24.161135912 CEST34980666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:24.161705017 CEST66634980176.123.4.187192.168.2.13
                    May 27, 2024 09:09:24.162062883 CEST34980666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:24.167046070 CEST66634980176.123.4.187192.168.2.13
                    May 27, 2024 09:09:39.162900925 CEST34982666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:39.167939901 CEST66634982176.123.4.187192.168.2.13
                    May 27, 2024 09:09:39.168078899 CEST34982666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:39.168119907 CEST34982666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:39.173057079 CEST66634982176.123.4.187192.168.2.13
                    May 27, 2024 09:09:39.782497883 CEST66634982176.123.4.187192.168.2.13
                    May 27, 2024 09:09:39.782692909 CEST34982666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:39.782905102 CEST66634982176.123.4.187192.168.2.13
                    May 27, 2024 09:09:39.783040047 CEST34982666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:39.787858009 CEST66634982176.123.4.187192.168.2.13
                    May 27, 2024 09:09:54.783940077 CEST34984666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:54.789052963 CEST66634984176.123.4.187192.168.2.13
                    May 27, 2024 09:09:54.789143085 CEST34984666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:54.789202929 CEST34984666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:54.794095993 CEST66634984176.123.4.187192.168.2.13
                    May 27, 2024 09:09:55.404231071 CEST66634984176.123.4.187192.168.2.13
                    May 27, 2024 09:09:55.404481888 CEST34984666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:55.404500008 CEST66634984176.123.4.187192.168.2.13
                    May 27, 2024 09:09:55.404622078 CEST34984666192.168.2.13176.123.4.187
                    May 27, 2024 09:09:55.409485102 CEST66634984176.123.4.187192.168.2.13
                    May 27, 2024 09:10:10.405678988 CEST34986666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:10.410839081 CEST66634986176.123.4.187192.168.2.13
                    May 27, 2024 09:10:10.411066055 CEST34986666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:10.411150932 CEST34986666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:10.416412115 CEST66634986176.123.4.187192.168.2.13
                    May 27, 2024 09:10:11.034636974 CEST66634986176.123.4.187192.168.2.13
                    May 27, 2024 09:10:11.034857988 CEST66634986176.123.4.187192.168.2.13
                    May 27, 2024 09:10:11.035289049 CEST34986666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:11.035289049 CEST34986666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:11.040812969 CEST66634986176.123.4.187192.168.2.13
                    May 27, 2024 09:10:26.036122084 CEST34988666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:26.046047926 CEST66634988176.123.4.187192.168.2.13
                    May 27, 2024 09:10:26.046221972 CEST34988666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:26.046268940 CEST34988666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:26.051780939 CEST66634988176.123.4.187192.168.2.13
                    May 27, 2024 09:10:26.669338942 CEST66634988176.123.4.187192.168.2.13
                    May 27, 2024 09:10:26.669651031 CEST34988666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:26.670255899 CEST66634988176.123.4.187192.168.2.13
                    May 27, 2024 09:10:26.670423031 CEST34988666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:26.675590992 CEST66634988176.123.4.187192.168.2.13
                    May 27, 2024 09:10:41.671252966 CEST34990666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:41.676371098 CEST66634990176.123.4.187192.168.2.13
                    May 27, 2024 09:10:41.676493883 CEST34990666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:41.676542044 CEST34990666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:41.681485891 CEST66634990176.123.4.187192.168.2.13
                    May 27, 2024 09:10:42.286824942 CEST66634990176.123.4.187192.168.2.13
                    May 27, 2024 09:10:42.286880016 CEST66634990176.123.4.187192.168.2.13
                    May 27, 2024 09:10:42.287302017 CEST34990666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:42.287393093 CEST34990666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:42.294388056 CEST66634990176.123.4.187192.168.2.13
                    May 27, 2024 09:10:57.288575888 CEST34992666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:57.293948889 CEST66634992176.123.4.187192.168.2.13
                    May 27, 2024 09:10:57.294315100 CEST34992666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:57.294457912 CEST34992666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:57.299457073 CEST66634992176.123.4.187192.168.2.13
                    May 27, 2024 09:10:57.904607058 CEST66634992176.123.4.187192.168.2.13
                    May 27, 2024 09:10:57.904838085 CEST66634992176.123.4.187192.168.2.13
                    May 27, 2024 09:10:57.905139923 CEST34992666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:57.905280113 CEST34992666192.168.2.13176.123.4.187
                    May 27, 2024 09:10:57.910387039 CEST66634992176.123.4.187192.168.2.13
                    May 27, 2024 09:11:12.906608105 CEST34994666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:12.912571907 CEST66634994176.123.4.187192.168.2.13
                    May 27, 2024 09:11:12.913167000 CEST34994666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:12.913167000 CEST34994666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:12.918863058 CEST66634994176.123.4.187192.168.2.13
                    May 27, 2024 09:11:13.518971920 CEST66634994176.123.4.187192.168.2.13
                    May 27, 2024 09:11:13.519186974 CEST66634994176.123.4.187192.168.2.13
                    May 27, 2024 09:11:13.519390106 CEST34994666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:13.519747019 CEST34994666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:13.524743080 CEST66634994176.123.4.187192.168.2.13
                    May 27, 2024 09:11:28.520457983 CEST34996666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:28.529159069 CEST66634996176.123.4.187192.168.2.13
                    May 27, 2024 09:11:28.529309988 CEST34996666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:28.529309988 CEST34996666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:28.535006046 CEST66634996176.123.4.187192.168.2.13
                    May 27, 2024 09:11:29.198041916 CEST66634996176.123.4.187192.168.2.13
                    May 27, 2024 09:11:29.198070049 CEST66634996176.123.4.187192.168.2.13
                    May 27, 2024 09:11:29.198148012 CEST66634996176.123.4.187192.168.2.13
                    May 27, 2024 09:11:29.198261023 CEST34996666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:29.198261023 CEST34996666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:29.198458910 CEST34996666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:29.203531027 CEST66634996176.123.4.187192.168.2.13
                    May 27, 2024 09:11:44.199521065 CEST34998666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:44.204622030 CEST66634998176.123.4.187192.168.2.13
                    May 27, 2024 09:11:44.204752922 CEST34998666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:44.204823971 CEST34998666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:44.209702969 CEST66634998176.123.4.187192.168.2.13
                    May 27, 2024 09:11:44.837462902 CEST66634998176.123.4.187192.168.2.13
                    May 27, 2024 09:11:44.837791920 CEST66634998176.123.4.187192.168.2.13
                    May 27, 2024 09:11:44.837914944 CEST34998666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:44.837990046 CEST34998666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:44.843753099 CEST66634998176.123.4.187192.168.2.13
                    May 27, 2024 09:11:59.839411020 CEST35000666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:59.846190929 CEST66635000176.123.4.187192.168.2.13
                    May 27, 2024 09:11:59.846832991 CEST35000666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:59.846832991 CEST35000666192.168.2.13176.123.4.187
                    May 27, 2024 09:11:59.852145910 CEST66635000176.123.4.187192.168.2.13
                    May 27, 2024 09:12:00.474206924 CEST66635000176.123.4.187192.168.2.13
                    May 27, 2024 09:12:00.474831104 CEST35000666192.168.2.13176.123.4.187
                    May 27, 2024 09:12:00.482029915 CEST66635000176.123.4.187192.168.2.13
                    May 27, 2024 09:12:00.482476950 CEST35000666192.168.2.13176.123.4.187
                    May 27, 2024 09:12:00.487760067 CEST66635000176.123.4.187192.168.2.13
                    TimestampSource PortDest PortSource IPDest IP
                    May 27, 2024 09:11:21.951023102 CEST3517053192.168.2.131.1.1.1
                    May 27, 2024 09:11:21.951023102 CEST5721453192.168.2.131.1.1.1
                    May 27, 2024 09:11:22.129297972 CEST53572141.1.1.1192.168.2.13
                    May 27, 2024 09:11:22.129889011 CEST53351701.1.1.1192.168.2.13
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    May 27, 2024 09:11:21.951023102 CEST192.168.2.131.1.1.10xa384Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                    May 27, 2024 09:11:21.951023102 CEST192.168.2.131.1.1.10x269aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    May 27, 2024 09:11:22.129889011 CEST1.1.1.1192.168.2.130xa384No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                    May 27, 2024 09:11:22.129889011 CEST1.1.1.1192.168.2.130xa384No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):07:08:35
                    Start date (UTC):27/05/2024
                    Path:/tmp/Au4yf52Szd.elf
                    Arguments:/tmp/Au4yf52Szd.elf
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:08:35
                    Start date (UTC):27/05/2024
                    Path:/tmp/Au4yf52Szd.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:08:35
                    Start date (UTC):27/05/2024
                    Path:/tmp/Au4yf52Szd.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                    Start time (UTC):07:08:35
                    Start date (UTC):27/05/2024
                    Path:/tmp/Au4yf52Szd.elf
                    Arguments:-
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1