Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1583911
MD5:e8d7d56515fcf6f28caac21fd940246a
SHA1:f573b871a75c944512b449a05a25a5fa4956ab31
SHA256:1d7d6749e49dad1984f278f121649b964e9ebd5a02892ee2024469ce0fe2ff6e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583911
Start date and time:2025-01-03 21:02:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal64.spre.troj.linELF@0/19@5/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: arm7.elf
Command:/tmp/arm7.elf
PID:5409
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
dear
Standard Error:
  • system is lnxubuntu20
  • arm7.elf (PID: 5409, Parent: 5337, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
    • arm7.elf New Fork (PID: 5414, Parent: 5409)
      • arm7.elf New Fork (PID: 5416, Parent: 5414)
      • arm7.elf New Fork (PID: 5418, Parent: 5414)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm7.elfReversingLabs: Detection: 42%
    Source: arm7.elfString: /proc/self/exe/. self/proc//bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login
    Source: global trafficTCP traffic: 192.168.2.13:43350 -> 210.99.153.76:13566
    Source: global trafficTCP traffic: 192.168.2.13:57454 -> 210.99.17.238:13566
    Source: global trafficTCP traffic: 192.168.2.13:55364 -> 210.99.183.133:13566
    Source: global trafficTCP traffic: 192.168.2.13:57758 -> 210.99.74.180:13566
    Source: global trafficTCP traffic: 192.168.2.13:35656 -> 210.99.29.97:13566
    Source: global trafficTCP traffic: 192.168.2.13:60258 -> 210.99.238.95:13566
    Source: global trafficTCP traffic: 192.168.2.13:52674 -> 210.99.176.195:13566
    Source: global trafficTCP traffic: 192.168.2.13:48258 -> 210.99.161.197:13566
    Source: global trafficTCP traffic: 192.168.2.13:55824 -> 210.99.17.233:13566
    Source: global trafficTCP traffic: 192.168.2.13:43590 -> 210.99.118.101:13566
    Source: global trafficTCP traffic: 192.168.2.13:56420 -> 210.99.107.102:13566
    Source: global trafficTCP traffic: 192.168.2.13:54136 -> 210.99.135.139:13566
    Source: global trafficTCP traffic: 192.168.2.13:45550 -> 210.99.243.108:13566
    Source: global trafficTCP traffic: 192.168.2.13:50052 -> 210.99.103.22:13566
    Source: global trafficTCP traffic: 192.168.2.13:38494 -> 210.99.219.91:13566
    Source: global trafficTCP traffic: 192.168.2.13:52344 -> 210.99.212.116:13566
    Source: global trafficTCP traffic: 192.168.2.13:56364 -> 210.99.168.229:13566
    Source: global trafficTCP traffic: 192.168.2.13:51714 -> 210.99.98.95:13566
    Source: global trafficTCP traffic: 192.168.2.13:33602 -> 210.99.106.172:13566
    Source: global trafficTCP traffic: 192.168.2.13:37164 -> 210.99.20.135:13566
    Source: global trafficTCP traffic: 192.168.2.13:57354 -> 210.99.13.2:13566
    Source: global trafficTCP traffic: 192.168.2.13:34276 -> 210.99.230.190:13566
    Source: global trafficTCP traffic: 192.168.2.13:47404 -> 210.99.197.135:13566
    Source: global trafficTCP traffic: 192.168.2.13:44880 -> 210.99.131.214:13566
    Source: global trafficTCP traffic: 192.168.2.13:53616 -> 210.99.113.250:13566
    Source: global trafficTCP traffic: 192.168.2.13:49736 -> 210.99.60.220:13566
    Source: global trafficTCP traffic: 192.168.2.13:46206 -> 210.99.96.195:13566
    Source: global trafficTCP traffic: 192.168.2.13:39250 -> 210.99.103.83:13566
    Source: global trafficTCP traffic: 192.168.2.13:46364 -> 210.99.47.207:13566
    Source: global trafficTCP traffic: 192.168.2.13:47872 -> 210.99.105.10:13566
    Source: global trafficTCP traffic: 192.168.2.13:38548 -> 210.99.42.61:13566
    Source: global trafficTCP traffic: 192.168.2.13:45040 -> 210.99.127.210:13566
    Source: global trafficTCP traffic: 192.168.2.13:52184 -> 210.99.34.225:13566
    Source: global trafficTCP traffic: 192.168.2.13:34448 -> 210.99.50.140:13566
    Source: global trafficTCP traffic: 192.168.2.13:33710 -> 210.99.142.70:13566
    Source: global trafficTCP traffic: 192.168.2.13:52178 -> 210.99.19.155:13566
    Source: global trafficTCP traffic: 192.168.2.13:40620 -> 210.99.72.250:13566
    Source: global trafficTCP traffic: 192.168.2.13:42304 -> 210.99.89.14:13566
    Source: global trafficTCP traffic: 192.168.2.13:59728 -> 210.99.129.221:13566
    Source: global trafficTCP traffic: 192.168.2.13:55740 -> 210.99.228.242:13566
    Source: global trafficTCP traffic: 192.168.2.13:44838 -> 210.99.215.32:13566
    Source: global trafficTCP traffic: 192.168.2.13:56148 -> 210.99.206.55:13566
    Source: global trafficTCP traffic: 192.168.2.13:50210 -> 210.99.228.54:13566
    Source: global trafficTCP traffic: 192.168.2.13:49448 -> 210.99.138.19:13566
    Source: global trafficTCP traffic: 192.168.2.13:49744 -> 210.99.5.243:13566
    Source: global trafficTCP traffic: 192.168.2.13:52186 -> 210.99.30.47:13566
    Source: global trafficTCP traffic: 192.168.2.13:48568 -> 210.99.49.157:13566
    Source: global trafficTCP traffic: 192.168.2.13:49950 -> 210.99.2.83:13566
    Source: global trafficTCP traffic: 192.168.2.13:48380 -> 210.99.126.52:13566
    Source: global trafficTCP traffic: 192.168.2.13:50336 -> 210.99.224.12:13566
    Source: global trafficTCP traffic: 192.168.2.13:42762 -> 83.222.191.90:13566
    Source: /tmp/arm7.elf (PID: 5409)Socket: 127.0.0.1:8341Jump to behavior
    Source: unknownDNS traffic detected: query: secure-network-rebirthltd.ru replaycode: Name error (3)
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
    Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_gre.c
    Source: ELF static info symbol of initial sampleName: attack_gre_eth
    Source: ELF static info symbol of initial sampleName: attack_gre_ip
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_kill_all
    Source: ELF static info symbol of initial sampleName: attack_ongoing
    Source: ELF static info symbol of initial sampleName: attack_parse
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5418, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5441, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5442, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5443, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5444, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5445, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5446, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5447, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5448, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5449, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5450, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5451, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5452, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5453, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5454, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5455, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5456, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5457, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5505, result: successfulJump to behavior
    Source: arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: Initial sampleString containing 'busybox' found: busybox
    Source: Initial sampleString containing 'busybox' found: /proc/self/exe/. self/proc//bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5418, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5441, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5442, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5443, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5444, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5445, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5446, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5447, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5448, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5449, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5450, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5451, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5452, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5453, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5454, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5455, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5456, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5457, result: successfulJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)SIGKILL sent: pid: 5505, result: successfulJump to behavior
    Source: classification engineClassification label: mal64.spre.troj.linELF@0/19@5/0
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5450/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5450/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5451/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5451/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5441/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5441/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5452/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5452/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5442/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5442/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5453/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5453/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5443/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5443/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5454/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5454/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5444/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5444/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5455/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5455/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5445/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5445/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5456/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5456/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5446/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5446/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5457/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5457/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5447/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5447/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5448/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5448/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5449/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5449/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5418/mapsJump to behavior
    Source: /tmp/arm7.elf (PID: 5416)File opened: /proc/5418/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5409)Queries kernel information via 'uname': Jump to behavior
    Source: arm7.elf, 5409.1.0000559e18cfb000.0000559e18e71000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: arm7.elf, 5409.1.0000559e18cfb000.0000559e18e71000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm7.elf, 5409.1.00007fff1c10e000.00007fff1c12f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: arm7.elf, 5409.1.00007fff1c10e000.00007fff1c12f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: arm7.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: arm7.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path Interception1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network Medium1
    Service Stop
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583911 Sample: arm7.elf Startdate: 03/01/2025 Architecture: LINUX Score: 64 17 210.99.103.22, 13566, 50052 NICNETKoreaTelecomKR Korea Republic of 2->17 19 210.99.103.83, 13566, 39250 NICNETKoreaTelecomKR Korea Republic of 2->19 21 50 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Mirai 2->25 27 Contains symbols with names commonly found in malware 2->27 8 arm7.elf 2->8         started        signatures3 process4 process5 10 arm7.elf 8->10         started        process6 12 arm7.elf 10->12         started        15 arm7.elf 10->15         started        signatures7 29 Sample tries to kill multiple processes (SIGKILL) 12->29
    SourceDetectionScannerLabelLink
    arm7.elf42%ReversingLabsLinux.Backdoor.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    secure-network-rebirthltd.ru
    unknown
    unknownfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      210.99.138.19
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.2.83
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.49.157
      unknownKorea Republic of
      17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
      210.99.176.195
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.230.190
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.105.10
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.113.250
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.228.54
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.142.70
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.168.229
      unknownKorea Republic of
      45400NICNETKoreaTelecomKRfalse
      210.99.224.12
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.107.102
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.29.97
      unknownKorea Republic of
      17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
      210.99.131.214
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.238.95
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.20.135
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.17.238
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.60.220
      unknownKorea Republic of
      17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
      210.99.103.83
      unknownKorea Republic of
      45400NICNETKoreaTelecomKRfalse
      210.99.106.172
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.197.135
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.212.116
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.215.32
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.30.47
      unknownKorea Republic of
      17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
      210.99.118.101
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.42.61
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.19.155
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.47.207
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.206.55
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.74.180
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.89.14
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.153.76
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.126.52
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.5.243
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.96.195
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.127.210
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.219.91
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.98.95
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.135.139
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.243.108
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.129.221
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.50.140
      unknownKorea Republic of
      17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
      210.99.17.233
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.183.133
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.161.197
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.228.242
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      83.222.191.90
      unknownBulgaria
      43561NET1-ASBGfalse
      210.99.103.22
      unknownKorea Republic of
      45400NICNETKoreaTelecomKRfalse
      210.99.72.250
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.34.225
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      210.99.13.2
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRarm4.elfGet hashmaliciousUnknownBrowse
      • 210.99.58.159
      mips.elfGet hashmaliciousUnknownBrowse
      • 210.99.58.148
      mpsl.elfGet hashmaliciousUnknownBrowse
      • 210.99.251.181
      loligang.x86.elfGet hashmaliciousMiraiBrowse
      • 152.99.11.225
      mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
      • 27.101.40.27
      x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
      • 152.99.241.255
      arm7.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
      • 203.241.53.42
      rebirth.m68k.elfGet hashmaliciousMirai, OkiruBrowse
      • 116.67.4.240
      la.bot.arm6.elfGet hashmaliciousMiraiBrowse
      • 116.67.4.223
      arm7.elfGet hashmaliciousMiraiBrowse
      • 27.101.71.196
      KIXS-AS-KRKoreaTelecomKRarm4.elfGet hashmaliciousUnknownBrowse
      • 210.99.96.5
      m68k.elfGet hashmaliciousUnknownBrowse
      • 210.99.235.155
      mips.elfGet hashmaliciousUnknownBrowse
      • 210.99.93.155
      mpsl.elfGet hashmaliciousUnknownBrowse
      • 210.99.224.65
      armv5l.elfGet hashmaliciousMiraiBrowse
      • 220.92.130.121
      armv7l.elfGet hashmaliciousMiraiBrowse
      • 221.161.77.61
      armv4l.elfGet hashmaliciousMiraiBrowse
      • 218.151.13.97
      4.elfGet hashmaliciousUnknownBrowse
      • 125.158.221.60
      4.elfGet hashmaliciousUnknownBrowse
      • 49.16.166.67
      4.elfGet hashmaliciousUnknownBrowse
      • 222.118.248.15
      KIXS-AS-KRKoreaTelecomKRarm4.elfGet hashmaliciousUnknownBrowse
      • 210.99.96.5
      m68k.elfGet hashmaliciousUnknownBrowse
      • 210.99.235.155
      mips.elfGet hashmaliciousUnknownBrowse
      • 210.99.93.155
      mpsl.elfGet hashmaliciousUnknownBrowse
      • 210.99.224.65
      armv5l.elfGet hashmaliciousMiraiBrowse
      • 220.92.130.121
      armv7l.elfGet hashmaliciousMiraiBrowse
      • 221.161.77.61
      armv4l.elfGet hashmaliciousMiraiBrowse
      • 218.151.13.97
      4.elfGet hashmaliciousUnknownBrowse
      • 125.158.221.60
      4.elfGet hashmaliciousUnknownBrowse
      • 49.16.166.67
      4.elfGet hashmaliciousUnknownBrowse
      • 222.118.248.15
      KIXS-AS-KRKoreaTelecomKRarm4.elfGet hashmaliciousUnknownBrowse
      • 210.99.96.5
      m68k.elfGet hashmaliciousUnknownBrowse
      • 210.99.235.155
      mips.elfGet hashmaliciousUnknownBrowse
      • 210.99.93.155
      mpsl.elfGet hashmaliciousUnknownBrowse
      • 210.99.224.65
      armv5l.elfGet hashmaliciousMiraiBrowse
      • 220.92.130.121
      armv7l.elfGet hashmaliciousMiraiBrowse
      • 221.161.77.61
      armv4l.elfGet hashmaliciousMiraiBrowse
      • 218.151.13.97
      4.elfGet hashmaliciousUnknownBrowse
      • 125.158.221.60
      4.elfGet hashmaliciousUnknownBrowse
      • 49.16.166.67
      4.elfGet hashmaliciousUnknownBrowse
      • 222.118.248.15
      No context
      No context
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Reputation:low
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      Process:/tmp/arm7.elf
      File Type:ASCII text
      Category:dropped
      Size (bytes):248
      Entropy (8bit):3.2882586441924446
      Encrypted:false
      SSDEEP:6:UdceFXgj/VUX/vYceFXYl/VjmsVot/VOArB/VH:UCeuyXFe2gl
      MD5:BBE96A7C93E7A7C288FFBA5304FAEF74
      SHA1:C18D2AB7164786AEF65517C9E4EDF9C0970E2C0E
      SHA-256:ADCA928A9C220B4491533281B0ABE8B2A854BB45F319DA56F69DA5357CA0FE9F
      SHA-512:655F20DAE0F038ED69B11C4D8D0FBCEB4987F59F572405D03B818CE96D012B00B1E9DE64C935781A6CB3E2BBDF70F6408C0BEEF54BA6BCA6B93123D3F4097344
      Malicious:false
      Preview:8000-1a000 r-xp 00000000 fd:00 531567 /tmp/..22000-23000 rw-p 00012000 fd:00 531567 /tmp/..23000-28000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
      Entropy (8bit):5.9222684023609204
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:arm7.elf
      File size:126'440 bytes
      MD5:e8d7d56515fcf6f28caac21fd940246a
      SHA1:f573b871a75c944512b449a05a25a5fa4956ab31
      SHA256:1d7d6749e49dad1984f278f121649b964e9ebd5a02892ee2024469ce0fe2ff6e
      SHA512:487c3c7a754f330a387776163f3559dae4b9397ba59a988f4cd3090afb4b2a5402cf5e0b09d9468b50ec63a554885f1cccf32594a75a1c79b73c6dfaf5d54830
      SSDEEP:3072:QM4Jnx0kbRVa6/TlzMWpEn4InnCt0DM/9UrO:Qblx0kbG6/TlzM2EHCtIM/9UrO
      TLSH:2AC32A46EA818B13C4D5177ABAAF42493333A764D3DB330695186FB43F8679F4E23906
      File Content Preview:.ELF..............(.........4...........4. ...(........p................................................................. ... ... .......1............... ... ... ..................Q.td..................................-...L..................@-.,@...0....S

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x8194
      Flags:0x4000002
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:5
      Section Header Offset:98456
      Section Header Size:40
      Number of Section Headers:29
      Header String Table Index:26
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x80d40xd40x100x00x6AX004
      .textPROGBITS0x80f00xf00x111cc0x00x6AX0016
      .finiPROGBITS0x192bc0x112bc0x100x00x6AX004
      .rodataPROGBITS0x192cc0x112cc0xab40x00x2A004
      .ARM.extabPROGBITS0x19d800x11d800x180x00x2A004
      .ARM.exidxARM_EXIDX0x19d980x11d980x1180x00x82AL204
      .eh_framePROGBITS0x220000x120000x40x00x3WA004
      .tbssNOBITS0x220040x120040x80x00x403WAT004
      .init_arrayINIT_ARRAY0x220040x120040x40x00x3WA004
      .fini_arrayFINI_ARRAY0x220080x120080x40x00x3WA004
      .jcrPROGBITS0x2200c0x1200c0x40x00x3WA004
      .gotPROGBITS0x220100x120100xa80x40x3WA004
      .dataPROGBITS0x220b80x120b80x2280x00x3WA004
      .bssNOBITS0x222e00x122e00x2f0c0x00x3WA004
      .commentPROGBITS0x00x122e00x9ca0x00x0001
      .debug_arangesPROGBITS0x00x12cb00xc00x00x0008
      .debug_pubnamesPROGBITS0x00x12d700x2130x00x0001
      .debug_infoPROGBITS0x00x12f830x1d230x00x0001
      .debug_abbrevPROGBITS0x00x14ca60x6920x00x0001
      .debug_linePROGBITS0x00x153380x9c70x00x0001
      .debug_framePROGBITS0x00x15d000x2b80x00x0004
      .debug_strPROGBITS0x00x15fb80x8ca0x10x30MS001
      .debug_locPROGBITS0x00x168820x118f0x00x0001
      .debug_rangesPROGBITS0x00x17a110x5580x00x0001
      .ARM.attributesARM_ATTRIBUTES0x00x17f690x160x00x0001
      .shstrtabSTRTAB0x00x17f7f0x1170x00x0001
      .symtabSYMTAB0x00x185200x46700x100x0286554
      .strtabSTRTAB0x00x1cb900x22580x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      EXIDX0x11d980x19d980x19d980x1180x1184.47350x4R 0x4.ARM.exidx
      LOAD0x00x80000x80000x11eb00x11eb06.04540x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
      LOAD0x120000x220000x220000x2e00x31ec4.08740x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
      TLS0x120040x220040x220040x00x80.00000x4R 0x4.tbss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      .symtab0x80d40SECTION<unknown>DEFAULT1
      .symtab0x80f00SECTION<unknown>DEFAULT2
      .symtab0x192bc0SECTION<unknown>DEFAULT3
      .symtab0x192cc0SECTION<unknown>DEFAULT4
      .symtab0x19d800SECTION<unknown>DEFAULT5
      .symtab0x19d980SECTION<unknown>DEFAULT6
      .symtab0x220000SECTION<unknown>DEFAULT7
      .symtab0x220040SECTION<unknown>DEFAULT8
      .symtab0x220040SECTION<unknown>DEFAULT9
      .symtab0x220080SECTION<unknown>DEFAULT10
      .symtab0x2200c0SECTION<unknown>DEFAULT11
      .symtab0x220100SECTION<unknown>DEFAULT12
      .symtab0x220b80SECTION<unknown>DEFAULT13
      .symtab0x222e00SECTION<unknown>DEFAULT14
      .symtab0x00SECTION<unknown>DEFAULT15
      .symtab0x00SECTION<unknown>DEFAULT16
      .symtab0x00SECTION<unknown>DEFAULT17
      .symtab0x00SECTION<unknown>DEFAULT18
      .symtab0x00SECTION<unknown>DEFAULT19
      .symtab0x00SECTION<unknown>DEFAULT20
      .symtab0x00SECTION<unknown>DEFAULT21
      .symtab0x00SECTION<unknown>DEFAULT22
      .symtab0x00SECTION<unknown>DEFAULT23
      .symtab0x00SECTION<unknown>DEFAULT24
      .symtab0x00SECTION<unknown>DEFAULT25
      $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
      $a.symtab0x192bc0NOTYPE<unknown>DEFAULT3
      $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
      $a.symtab0x192c80NOTYPE<unknown>DEFAULT3
      $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
      $a.symtab0x81340NOTYPE<unknown>DEFAULT2
      $a.symtab0x81940NOTYPE<unknown>DEFAULT2
      $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
      $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x84240NOTYPE<unknown>DEFAULT2
      $a.symtab0x86400NOTYPE<unknown>DEFAULT2
      $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x8aa80NOTYPE<unknown>DEFAULT2
      $a.symtab0x8af80NOTYPE<unknown>DEFAULT2
      $a.symtab0x8b9c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x8c700NOTYPE<unknown>DEFAULT2
      $a.symtab0x8ca40NOTYPE<unknown>DEFAULT2
      $a.symtab0x8f180NOTYPE<unknown>DEFAULT2
      $a.symtab0x907c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x919c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x99300NOTYPE<unknown>DEFAULT2
      $a.symtab0x99a00NOTYPE<unknown>DEFAULT2
      $a.symtab0x9a0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x9a9c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x9bd00NOTYPE<unknown>DEFAULT2
      $a.symtab0xa0d80NOTYPE<unknown>DEFAULT2
      $a.symtab0xa1380NOTYPE<unknown>DEFAULT2
      $a.symtab0xa23c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xab500NOTYPE<unknown>DEFAULT2
      $a.symtab0xac3c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xb1400NOTYPE<unknown>DEFAULT2
      $a.symtab0xb1680NOTYPE<unknown>DEFAULT2
      $a.symtab0xb1b00NOTYPE<unknown>DEFAULT2
      $a.symtab0xb1d40NOTYPE<unknown>DEFAULT2
      $a.symtab0xb1f80NOTYPE<unknown>DEFAULT2
      $a.symtab0xb2640NOTYPE<unknown>DEFAULT2
      $a.symtab0xb2c00NOTYPE<unknown>DEFAULT2
      $a.symtab0xb3540NOTYPE<unknown>DEFAULT2
      $a.symtab0xb3e40NOTYPE<unknown>DEFAULT2
      $a.symtab0xb4640NOTYPE<unknown>DEFAULT2
      $a.symtab0xb4e80NOTYPE<unknown>DEFAULT2
      $a.symtab0xb5e40NOTYPE<unknown>DEFAULT2
      $a.symtab0xb8180NOTYPE<unknown>DEFAULT2
      $a.symtab0xb9740NOTYPE<unknown>DEFAULT2
      $a.symtab0xbab00NOTYPE<unknown>DEFAULT2
      $a.symtab0xbb340NOTYPE<unknown>DEFAULT2
      $a.symtab0xc5400NOTYPE<unknown>DEFAULT2
      $a.symtab0xc5d80NOTYPE<unknown>DEFAULT2
      $a.symtab0xc65c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xccf00NOTYPE<unknown>DEFAULT2
      $a.symtab0xd30c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xd5ac0NOTYPE<unknown>DEFAULT2
      $a.symtab0xdd600NOTYPE<unknown>DEFAULT2
      $a.symtab0xe4580NOTYPE<unknown>DEFAULT2
      $a.symtab0xeb040NOTYPE<unknown>DEFAULT2
      $a.symtab0xf3840NOTYPE<unknown>DEFAULT2
      $a.symtab0xf6e00NOTYPE<unknown>DEFAULT2
      $a.symtab0xf90c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xfbac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x100980NOTYPE<unknown>DEFAULT2
      $a.symtab0x101ac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x101c00NOTYPE<unknown>DEFAULT2
      $a.symtab0x102580NOTYPE<unknown>DEFAULT2
      $a.symtab0x1034c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x103840NOTYPE<unknown>DEFAULT2
      $a.symtab0x103980NOTYPE<unknown>DEFAULT2
      $a.symtab0x104780NOTYPE<unknown>DEFAULT2
      $a.symtab0x104b00NOTYPE<unknown>DEFAULT2
      $a.symtab0x104f40NOTYPE<unknown>DEFAULT2
      $a.symtab0x105340NOTYPE<unknown>DEFAULT2
      $a.symtab0x1056c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x105b00NOTYPE<unknown>DEFAULT2
      $a.symtab0x106340NOTYPE<unknown>DEFAULT2
      $a.symtab0x106740NOTYPE<unknown>DEFAULT2
      $a.symtab0x107000NOTYPE<unknown>DEFAULT2
      $a.symtab0x107300NOTYPE<unknown>DEFAULT2
      $a.symtab0x108400NOTYPE<unknown>DEFAULT2
      $a.symtab0x109100NOTYPE<unknown>DEFAULT2
      $a.symtab0x109d40NOTYPE<unknown>DEFAULT2
      $a.symtab0x10a840NOTYPE<unknown>DEFAULT2
      $a.symtab0x10b6c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x10b8c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x10bc00NOTYPE<unknown>DEFAULT2
      $a.symtab0x10bd00NOTYPE<unknown>DEFAULT2
      $a.symtab0x10c700NOTYPE<unknown>DEFAULT2
      $a.symtab0x10cd00NOTYPE<unknown>DEFAULT2
      $a.symtab0x10d8c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x10db40NOTYPE<unknown>DEFAULT2
      $a.symtab0x10df80NOTYPE<unknown>DEFAULT2
      $a.symtab0x10e6c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x10eb00NOTYPE<unknown>DEFAULT2
      $a.symtab0x10ef40NOTYPE<unknown>DEFAULT2
      $a.symtab0x10f680NOTYPE<unknown>DEFAULT2
      $a.symtab0x10fac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x10ff40NOTYPE<unknown>DEFAULT2
      $a.symtab0x110340NOTYPE<unknown>DEFAULT2
      $a.symtab0x110780NOTYPE<unknown>DEFAULT2
      $a.symtab0x110e80NOTYPE<unknown>DEFAULT2
      $a.symtab0x111300NOTYPE<unknown>DEFAULT2
      $a.symtab0x111b80NOTYPE<unknown>DEFAULT2
      $a.symtab0x111fc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x1126c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x112b80NOTYPE<unknown>DEFAULT2
      $a.symtab0x113400NOTYPE<unknown>DEFAULT2
      $a.symtab0x113880NOTYPE<unknown>DEFAULT2
      $a.symtab0x113cc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x1141c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x114300NOTYPE<unknown>DEFAULT2
      $a.symtab0x114f40NOTYPE<unknown>DEFAULT2
      $a.symtab0x115600NOTYPE<unknown>DEFAULT2
      $a.symtab0x11f100NOTYPE<unknown>DEFAULT2
      $a.symtab0x120500NOTYPE<unknown>DEFAULT2
      $a.symtab0x124100NOTYPE<unknown>DEFAULT2
      $a.symtab0x128b00NOTYPE<unknown>DEFAULT2
      $a.symtab0x128f00NOTYPE<unknown>DEFAULT2
      $a.symtab0x12a180NOTYPE<unknown>DEFAULT2
      $a.symtab0x12a300NOTYPE<unknown>DEFAULT2
      $a.symtab0x12ad40NOTYPE<unknown>DEFAULT2
      $a.symtab0x12b8c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x12c4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x12cf00NOTYPE<unknown>DEFAULT2
      $a.symtab0x12d800NOTYPE<unknown>DEFAULT2
      $a.symtab0x12e580NOTYPE<unknown>DEFAULT2
      $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
      $a.symtab0x1303c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x1305c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x130780NOTYPE<unknown>DEFAULT2
      $a.symtab0x132500NOTYPE<unknown>DEFAULT2
      $a.symtab0x133140NOTYPE<unknown>DEFAULT2
      $a.symtab0x134600NOTYPE<unknown>DEFAULT2
      $a.symtab0x13a840NOTYPE<unknown>DEFAULT2
      $a.symtab0x13ad40NOTYPE<unknown>DEFAULT2
      $a.symtab0x13ea00NOTYPE<unknown>DEFAULT2
      $a.symtab0x13f380NOTYPE<unknown>DEFAULT2
      $a.symtab0x13f800NOTYPE<unknown>DEFAULT2
      $a.symtab0x140700NOTYPE<unknown>DEFAULT2
      $a.symtab0x141a40NOTYPE<unknown>DEFAULT2
      $a.symtab0x141fc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x142040NOTYPE<unknown>DEFAULT2
      $a.symtab0x142340NOTYPE<unknown>DEFAULT2
      $a.symtab0x1428c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x142940NOTYPE<unknown>DEFAULT2
      $a.symtab0x142c40NOTYPE<unknown>DEFAULT2
      $a.symtab0x1431c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x143240NOTYPE<unknown>DEFAULT2
      $a.symtab0x143540NOTYPE<unknown>DEFAULT2
      $a.symtab0x143ac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x143b40NOTYPE<unknown>DEFAULT2
      $a.symtab0x143e00NOTYPE<unknown>DEFAULT2
      $a.symtab0x144680NOTYPE<unknown>DEFAULT2
      $a.symtab0x145440NOTYPE<unknown>DEFAULT2
      $a.symtab0x146040NOTYPE<unknown>DEFAULT2
      $a.symtab0x146580NOTYPE<unknown>DEFAULT2
      $a.symtab0x146b00NOTYPE<unknown>DEFAULT2
      $a.symtab0x14a9c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14b180NOTYPE<unknown>DEFAULT2
      $a.symtab0x14b440NOTYPE<unknown>DEFAULT2
      $a.symtab0x14bcc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14bd40NOTYPE<unknown>DEFAULT2
      $a.symtab0x14be00NOTYPE<unknown>DEFAULT2
      $a.symtab0x14bf00NOTYPE<unknown>DEFAULT2
      $a.symtab0x14c000NOTYPE<unknown>DEFAULT2
      $a.symtab0x14c400NOTYPE<unknown>DEFAULT2
      $a.symtab0x14ca80NOTYPE<unknown>DEFAULT2
      $a.symtab0x14d0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14dac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14dd80NOTYPE<unknown>DEFAULT2
      $a.symtab0x14dec0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14e000NOTYPE<unknown>DEFAULT2
      $a.symtab0x14e140NOTYPE<unknown>DEFAULT2
      $a.symtab0x14e3c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14e740NOTYPE<unknown>DEFAULT2
      $a.symtab0x14eb40NOTYPE<unknown>DEFAULT2
      $a.symtab0x14ec80NOTYPE<unknown>DEFAULT2
      $a.symtab0x14f0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14f4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14f8c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x14fec0NOTYPE<unknown>DEFAULT2
      $a.symtab0x150580NOTYPE<unknown>DEFAULT2
      $a.symtab0x1506c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x151e40NOTYPE<unknown>DEFAULT2
      $a.symtab0x152d00NOTYPE<unknown>DEFAULT2
      $a.symtab0x156740NOTYPE<unknown>DEFAULT2
      $a.symtab0x159a40NOTYPE<unknown>DEFAULT2
      $a.symtab0x159c40NOTYPE<unknown>DEFAULT2
      $a.symtab0x15e240NOTYPE<unknown>DEFAULT2
      $a.symtab0x15ea40NOTYPE<unknown>DEFAULT2
      $a.symtab0x160080NOTYPE<unknown>DEFAULT2
      $a.symtab0x160380NOTYPE<unknown>DEFAULT2
      $a.symtab0x1617c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x162980NOTYPE<unknown>DEFAULT2
      $a.symtab0x165480NOTYPE<unknown>DEFAULT2
      $a.symtab0x168f40NOTYPE<unknown>DEFAULT2
      $a.symtab0x16a200NOTYPE<unknown>DEFAULT2
      $a.symtab0x16ac00NOTYPE<unknown>DEFAULT2
      $a.symtab0x16f500NOTYPE<unknown>DEFAULT2
      $a.symtab0x16f600NOTYPE<unknown>DEFAULT2
      $a.symtab0x16f800NOTYPE<unknown>DEFAULT2
      $a.symtab0x170700NOTYPE<unknown>DEFAULT2
      $a.symtab0x1715c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x171a00NOTYPE<unknown>DEFAULT2
      $a.symtab0x171f00NOTYPE<unknown>DEFAULT2
      $a.symtab0x1723c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x172600NOTYPE<unknown>DEFAULT2
      $a.symtab0x172dc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x173d40NOTYPE<unknown>DEFAULT2
      $a.symtab0x1744c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x174b40NOTYPE<unknown>DEFAULT2
      $a.symtab0x177080NOTYPE<unknown>DEFAULT2
      $a.symtab0x177140NOTYPE<unknown>DEFAULT2
      $a.symtab0x1774c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x177a40NOTYPE<unknown>DEFAULT2
      $a.symtab0x177fc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x178080NOTYPE<unknown>DEFAULT2
      $a.symtab0x179500NOTYPE<unknown>DEFAULT2
      $a.symtab0x179a80NOTYPE<unknown>DEFAULT2
      $a.symtab0x17a840NOTYPE<unknown>DEFAULT2
      $a.symtab0x17ab40NOTYPE<unknown>DEFAULT2
      $a.symtab0x17b580NOTYPE<unknown>DEFAULT2
      $a.symtab0x17b7c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17bbc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17c2c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17d700NOTYPE<unknown>DEFAULT2
      $a.symtab0x17dbc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17e080NOTYPE<unknown>DEFAULT2
      $a.symtab0x17e100NOTYPE<unknown>DEFAULT2
      $a.symtab0x17e140NOTYPE<unknown>DEFAULT2
      $a.symtab0x17e400NOTYPE<unknown>DEFAULT2
      $a.symtab0x17e4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17e580NOTYPE<unknown>DEFAULT2
      $a.symtab0x180780NOTYPE<unknown>DEFAULT2
      $a.symtab0x181c80NOTYPE<unknown>DEFAULT2
      $a.symtab0x181e40NOTYPE<unknown>DEFAULT2
      $a.symtab0x182440NOTYPE<unknown>DEFAULT2
      $a.symtab0x182b00NOTYPE<unknown>DEFAULT2
      $a.symtab0x183680NOTYPE<unknown>DEFAULT2
      $a.symtab0x183880NOTYPE<unknown>DEFAULT2
      $a.symtab0x184cc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x18a140NOTYPE<unknown>DEFAULT2
      $a.symtab0x18a1c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x18a240NOTYPE<unknown>DEFAULT2
      $a.symtab0x18a2c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x18ae80NOTYPE<unknown>DEFAULT2
      $a.symtab0x18b2c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x192400NOTYPE<unknown>DEFAULT2
      $a.symtab0x192880NOTYPE<unknown>DEFAULT2
      $d.symtab0x81280NOTYPE<unknown>DEFAULT2
      $d.symtab0x220080NOTYPE<unknown>DEFAULT10
      $d.symtab0x81800NOTYPE<unknown>DEFAULT2
      $d.symtab0x220040NOTYPE<unknown>DEFAULT9
      $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
      $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
      $d.symtab0x84200NOTYPE<unknown>DEFAULT2
      $d.symtab0x8a740NOTYPE<unknown>DEFAULT2
      $d.symtab0x8c680NOTYPE<unknown>DEFAULT2
      $d.symtab0x8f0c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x193f00NOTYPE<unknown>DEFAULT4
      $d.symtab0x90700NOTYPE<unknown>DEFAULT2
      $d.symtab0x98f80NOTYPE<unknown>DEFAULT2
      $d.symtab0x220b80NOTYPE<unknown>DEFAULT13
      $d.symtab0x220bc0NOTYPE<unknown>DEFAULT13
      $d.symtab0x220c00NOTYPE<unknown>DEFAULT13
      $d.symtab0x99900NOTYPE<unknown>DEFAULT2
      $d.symtab0x99fc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x9a8c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x9bc00NOTYPE<unknown>DEFAULT2
      $d.symtab0xa2340NOTYPE<unknown>DEFAULT2
      $d.symtab0xa9f40NOTYPE<unknown>DEFAULT2
      $d.symtab0xac340NOTYPE<unknown>DEFAULT2
      $d.symtab0xb12c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xb80c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xb9680NOTYPE<unknown>DEFAULT2
      $d.symtab0xc5300NOTYPE<unknown>DEFAULT2
      $d.symtab0xc5cc0NOTYPE<unknown>DEFAULT2
      $d.symtab0xc6480NOTYPE<unknown>DEFAULT2
      $d.symtab0x220c10NOTYPE<unknown>DEFAULT13
      $d.symtab0x220e10NOTYPE<unknown>DEFAULT13
      $d.symtab0xccec0NOTYPE<unknown>DEFAULT2
      $d.symtab0xd3080NOTYPE<unknown>DEFAULT2
      $d.symtab0xdd5c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xe4540NOTYPE<unknown>DEFAULT2
      $d.symtab0xeb000NOTYPE<unknown>DEFAULT2
      $d.symtab0xf3640NOTYPE<unknown>DEFAULT2
      $d.symtab0x199540NOTYPE<unknown>DEFAULT4
      $d.symtab0x199780NOTYPE<unknown>DEFAULT4
      $d.symtab0x100940NOTYPE<unknown>DEFAULT2
      $d.symtab0x00NOTYPE<unknown>DEFAULT21
      $d.symtab0x200NOTYPE<unknown>DEFAULT21
      $d.symtab0x260NOTYPE<unknown>DEFAULT21
      $d.symtab0x102500NOTYPE<unknown>DEFAULT2
      $d.symtab0x1033c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x103800NOTYPE<unknown>DEFAULT2
      $d.symtab0x104680NOTYPE<unknown>DEFAULT2
      $d.symtab0x104ac0NOTYPE<unknown>DEFAULT2
      $d.symtab0x104f00NOTYPE<unknown>DEFAULT2
      $d.symtab0x105300NOTYPE<unknown>DEFAULT2
      $d.symtab0x105680NOTYPE<unknown>DEFAULT2
      $d.symtab0x105ac0NOTYPE<unknown>DEFAULT2
      $d.symtab0x1062c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x106700NOTYPE<unknown>DEFAULT2
      $d.symtab0x106fc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x108240NOTYPE<unknown>DEFAULT2
      $d.symtab0x109080NOTYPE<unknown>DEFAULT2
      $d.symtab0x109c80NOTYPE<unknown>DEFAULT2
      $d.symtab0x10a7c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x199a40NOTYPE<unknown>DEFAULT4
      $d.symtab0x10b580NOTYPE<unknown>DEFAULT2
      $d.symtab0x10b880NOTYPE<unknown>DEFAULT2
      $d.symtab0x10bbc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x10df00NOTYPE<unknown>DEFAULT2
      $d.symtab0x10e640NOTYPE<unknown>DEFAULT2
      $d.symtab0x10ea80NOTYPE<unknown>DEFAULT2
      $d.symtab0x10eec0NOTYPE<unknown>DEFAULT2
      $d.symtab0x10f600NOTYPE<unknown>DEFAULT2
      $d.symtab0x10fa40NOTYPE<unknown>DEFAULT2
      $d.symtab0x10fec0NOTYPE<unknown>DEFAULT2
      $d.symtab0x110300NOTYPE<unknown>DEFAULT2
      $d.symtab0x110700NOTYPE<unknown>DEFAULT2
      $d.symtab0x110e00NOTYPE<unknown>DEFAULT2
      $d.symtab0x1112c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x111b00NOTYPE<unknown>DEFAULT2
      $d.symtab0x111f40NOTYPE<unknown>DEFAULT2
      $d.symtab0x112640NOTYPE<unknown>DEFAULT2
      $d.symtab0x112b00NOTYPE<unknown>DEFAULT2
      $d.symtab0x113380NOTYPE<unknown>DEFAULT2
      $d.symtab0x113800NOTYPE<unknown>DEFAULT2
      $d.symtab0x113c40NOTYPE<unknown>DEFAULT2
      $d.symtab0x114180NOTYPE<unknown>DEFAULT2
      $d.symtab0x114e80NOTYPE<unknown>DEFAULT2
      $d.symtab0x11eec0NOTYPE<unknown>DEFAULT2
      $d.symtab0x220f00NOTYPE<unknown>DEFAULT13
      $d.symtab0x120340NOTYPE<unknown>DEFAULT2
      $d.symtab0x123f00NOTYPE<unknown>DEFAULT2
      $d.symtab0x128940NOTYPE<unknown>DEFAULT2
      $d.symtab0x128e80NOTYPE<unknown>DEFAULT2
      $d.symtab0x12a040NOTYPE<unknown>DEFAULT2
      $d.symtab0x221080NOTYPE<unknown>DEFAULT13
      $d.symtab0x12ab80NOTYPE<unknown>DEFAULT2
      $d.symtab0x12b700NOTYPE<unknown>DEFAULT2
      $d.symtab0x12c300NOTYPE<unknown>DEFAULT2
      $d.symtab0x12cd40NOTYPE<unknown>DEFAULT2
      $d.symtab0x221200NOTYPE<unknown>DEFAULT13
      $d.symtab0x221b80NOTYPE<unknown>DEFAULT13
      $d.symtab0x12d7c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x12e4c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x12f400NOTYPE<unknown>DEFAULT2
      $d.symtab0x130300NOTYPE<unknown>DEFAULT2
      $d.symtab0x199bc0NOTYPE<unknown>DEFAULT4
      $d.symtab0x132400NOTYPE<unknown>DEFAULT2
      $d.symtab0x132f40NOTYPE<unknown>DEFAULT2
      $d.symtab0x221cc0NOTYPE<unknown>DEFAULT13
      $d.symtab0x1343c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x13a580NOTYPE<unknown>DEFAULT2
      $d.symtab0x13ad00NOTYPE<unknown>DEFAULT2
      $d.symtab0x13e780NOTYPE<unknown>DEFAULT2
      $d.symtab0x140640NOTYPE<unknown>DEFAULT2
      $d.symtab0x141900NOTYPE<unknown>DEFAULT2
      $d.symtab0x141a00NOTYPE<unknown>DEFAULT2
      $d.symtab0x142300NOTYPE<unknown>DEFAULT2
      $d.symtab0x142c00NOTYPE<unknown>DEFAULT2
      $d.symtab0x143500NOTYPE<unknown>DEFAULT2
      $d.symtab0x1453c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x145f00NOTYPE<unknown>DEFAULT2
      $d.symtab0x146500NOTYPE<unknown>DEFAULT2
      $d.symtab0x146a40NOTYPE<unknown>DEFAULT2
      $d.symtab0x14a500NOTYPE<unknown>DEFAULT2
      $d.symtab0x221e40NOTYPE<unknown>DEFAULT13
      $d.symtab0x14b100NOTYPE<unknown>DEFAULT2
      $d.symtab0x14b400NOTYPE<unknown>DEFAULT2
      $d.symtab0x14bc00NOTYPE<unknown>DEFAULT2
      $d.symtab0x14c3c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x14ca00NOTYPE<unknown>DEFAULT2
      $d.symtab0x14d080NOTYPE<unknown>DEFAULT2
      $d.symtab0x14da80NOTYPE<unknown>DEFAULT2
      $d.symtab0x14e340NOTYPE<unknown>DEFAULT2
      $d.symtab0x14e700NOTYPE<unknown>DEFAULT2
      $d.symtab0x14eb00NOTYPE<unknown>DEFAULT2
      $d.symtab0x14f080NOTYPE<unknown>DEFAULT2
      $d.symtab0x14f480NOTYPE<unknown>DEFAULT2
      $d.symtab0x14f880NOTYPE<unknown>DEFAULT2
      $d.symtab0x14fe40NOTYPE<unknown>DEFAULT2
      $d.symtab0x150500NOTYPE<unknown>DEFAULT2
      $d.symtab0x152bc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x1566c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x159940NOTYPE<unknown>DEFAULT2
      $d.symtab0x15df00NOTYPE<unknown>DEFAULT2
      $d.symtab0x15e940NOTYPE<unknown>DEFAULT2
      $d.symtab0x15fec0NOTYPE<unknown>DEFAULT2
      $d.symtab0x221fc0NOTYPE<unknown>DEFAULT13
      $d.symtab0x221f80NOTYPE<unknown>DEFAULT13
      $d.symtab0x1652c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x168dc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x16a180NOTYPE<unknown>DEFAULT2
      $d.symtab0x170680NOTYPE<unknown>DEFAULT2
      $d.symtab0x171540NOTYPE<unknown>DEFAULT2
      $d.symtab0x172d80NOTYPE<unknown>DEFAULT2
      $d.symtab0x173cc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x174340NOTYPE<unknown>DEFAULT2
      $d.symtab0x174a40NOTYPE<unknown>DEFAULT2
      $d.symtab0x176e00NOTYPE<unknown>DEFAULT2
      $d.symtab0x177400NOTYPE<unknown>DEFAULT2
      $d.symtab0x177f00NOTYPE<unknown>DEFAULT2
      $d.symtab0x179480NOTYPE<unknown>DEFAULT2
      $d.symtab0x17a800NOTYPE<unknown>DEFAULT2
      $d.symtab0x17b540NOTYPE<unknown>DEFAULT2
      $d.symtab0x17c280NOTYPE<unknown>DEFAULT2
      $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
      $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
      $d.symtab0x530NOTYPE<unknown>DEFAULT21
      $d.symtab0x1805c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x18a040NOTYPE<unknown>DEFAULT2
      $d.symtab0x580NOTYPE<unknown>DEFAULT21
      $d.symtab0x00NOTYPE<unknown>DEFAULT23
      $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
      $d.symtab0xe390NOTYPE<unknown>DEFAULT23
      $d.symtab0x221f00NOTYPE<unknown>DEFAULT13
      $d.symtab0x19a4e0NOTYPE<unknown>DEFAULT4
      C.0.4529.symtab0x193f0124OBJECT<unknown>DEFAULT4
      C.11.5548.symtab0x19a2c12OBJECT<unknown>DEFAULT4
      C.20.4233.symtab0x1997844OBJECT<unknown>DEFAULT4
      C.21.4234.symtab0x1995436OBJECT<unknown>DEFAULT4
      C.5.5083.symtab0x199a424OBJECT<unknown>DEFAULT4
      C.7.5370.symtab0x19a3812OBJECT<unknown>DEFAULT4
      C.7.6109.symtab0x19d7412OBJECT<unknown>DEFAULT4
      C.7.6182.symtab0x19d5012OBJECT<unknown>DEFAULT4
      C.8.6110.symtab0x19d6812OBJECT<unknown>DEFAULT4
      C.9.6119.symtab0x19d5c12OBJECT<unknown>DEFAULT4
      LOCAL_ADDR.symtab0x24e0c4OBJECT<unknown>DEFAULT14
      Laligned.symtab0x10c980NOTYPE<unknown>DEFAULT2
      Llastword.symtab0x10cb40NOTYPE<unknown>DEFAULT2
      _Exit.symtab0x14c40104FUNC<unknown>DEFAULT2
      _GLOBAL_OFFSET_TABLE_.symtab0x220100OBJECT<unknown>HIDDEN12
      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _Unwind_Complete.symtab0x17e104FUNC<unknown>HIDDEN2
      _Unwind_DeleteException.symtab0x17e1444FUNC<unknown>HIDDEN2
      _Unwind_ForcedUnwind.symtab0x18ac436FUNC<unknown>HIDDEN2
      _Unwind_GetCFA.symtab0x17e088FUNC<unknown>HIDDEN2
      _Unwind_GetDataRelBase.symtab0x17e4c12FUNC<unknown>HIDDEN2
      _Unwind_GetLanguageSpecificData.symtab0x18ae868FUNC<unknown>HIDDEN2
      _Unwind_GetRegionStart.symtab0x1928852FUNC<unknown>HIDDEN2
      _Unwind_GetTextRelBase.symtab0x17e4012FUNC<unknown>HIDDEN2
      _Unwind_RaiseException.symtab0x18a5836FUNC<unknown>HIDDEN2
      _Unwind_Resume.symtab0x18a7c36FUNC<unknown>HIDDEN2
      _Unwind_Resume_or_Rethrow.symtab0x18aa036FUNC<unknown>HIDDEN2
      _Unwind_VRS_Get.symtab0x17d7076FUNC<unknown>HIDDEN2
      _Unwind_VRS_Pop.symtab0x18388324FUNC<unknown>HIDDEN2
      _Unwind_VRS_Set.symtab0x17dbc76FUNC<unknown>HIDDEN2
      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __C_ctype_b.symtab0x221f04OBJECT<unknown>DEFAULT13
      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __C_ctype_b_data.symtab0x19a4e768OBJECT<unknown>DEFAULT4
      __EH_FRAME_BEGIN__.symtab0x220000OBJECT<unknown>DEFAULT7
      __FRAME_END__.symtab0x220000OBJECT<unknown>DEFAULT7
      __GI___C_ctype_b.symtab0x221f04OBJECT<unknown>HIDDEN13
      __GI___close.symtab0x141c0100FUNC<unknown>HIDDEN2
      __GI___close_nocancel.symtab0x141a424FUNC<unknown>HIDDEN2
      __GI___ctype_b.symtab0x221f44OBJECT<unknown>HIDDEN13
      __GI___errno_location.symtab0x10b6c32FUNC<unknown>HIDDEN2
      __GI___fcntl_nocancel.symtab0x101c0152FUNC<unknown>HIDDEN2
      __GI___fgetc_unlocked.symtab0x168f4300FUNC<unknown>HIDDEN2
      __GI___libc_close.symtab0x141c0100FUNC<unknown>HIDDEN2
      __GI___libc_fcntl.symtab0x10258244FUNC<unknown>HIDDEN2
      __GI___libc_open.symtab0x14250100FUNC<unknown>HIDDEN2
      __GI___libc_read.symtab0x14370100FUNC<unknown>HIDDEN2
      __GI___libc_write.symtab0x142e0100FUNC<unknown>HIDDEN2
      __GI___open.symtab0x14250100FUNC<unknown>HIDDEN2
      __GI___open_nocancel.symtab0x1423424FUNC<unknown>HIDDEN2
      __GI___read.symtab0x14370100FUNC<unknown>HIDDEN2
      __GI___read_nocancel.symtab0x1435424FUNC<unknown>HIDDEN2
      __GI___sigaddset.symtab0x1151836FUNC<unknown>HIDDEN2
      __GI___sigdelset.symtab0x1153c36FUNC<unknown>HIDDEN2
      __GI___sigismember.symtab0x114f436FUNC<unknown>HIDDEN2
      __GI___uClibc_fini.symtab0x14588124FUNC<unknown>HIDDEN2
      __GI___uClibc_init.symtab0x1465888FUNC<unknown>HIDDEN2
      __GI___write.symtab0x142e0100FUNC<unknown>HIDDEN2
      __GI___write_nocancel.symtab0x142c424FUNC<unknown>HIDDEN2
      __GI__exit.symtab0x14c40104FUNC<unknown>HIDDEN2
      __GI_abort.symtab0x128f0296FUNC<unknown>HIDDEN2
      __GI_accept.symtab0x10df8116FUNC<unknown>HIDDEN2
      __GI_atoi.symtab0x1303c32FUNC<unknown>HIDDEN2
      __GI_bind.symtab0x10e6c68FUNC<unknown>HIDDEN2
      __GI_brk.symtab0x177a488FUNC<unknown>HIDDEN2
      __GI_chdir.symtab0x1034c56FUNC<unknown>HIDDEN2
      __GI_close.symtab0x141c0100FUNC<unknown>HIDDEN2
      __GI_closedir.symtab0x10730272FUNC<unknown>HIDDEN2
      __GI_config_close.symtab0x155f852FUNC<unknown>HIDDEN2
      __GI_config_open.symtab0x1562c72FUNC<unknown>HIDDEN2
      __GI_config_read.symtab0x152d0808FUNC<unknown>HIDDEN2
      __GI_connect.symtab0x10ef4116FUNC<unknown>HIDDEN2
      __GI_exit.symtab0x13250196FUNC<unknown>HIDDEN2
      __GI_fclose.symtab0x15674816FUNC<unknown>HIDDEN2
      __GI_fcntl.symtab0x10258244FUNC<unknown>HIDDEN2
      __GI_fflush_unlocked.symtab0x16548940FUNC<unknown>HIDDEN2
      __GI_fgetc.symtab0x16038324FUNC<unknown>HIDDEN2
      __GI_fgetc_unlocked.symtab0x168f4300FUNC<unknown>HIDDEN2
      __GI_fgets.symtab0x1617c284FUNC<unknown>HIDDEN2
      __GI_fgets_unlocked.symtab0x16a20160FUNC<unknown>HIDDEN2
      __GI_fopen.symtab0x159a432FUNC<unknown>HIDDEN2
      __GI_fork.symtab0x13ad4972FUNC<unknown>HIDDEN2
      __GI_fstat.symtab0x14ca8100FUNC<unknown>HIDDEN2
      __GI_getc_unlocked.symtab0x168f4300FUNC<unknown>HIDDEN2
      __GI_getdtablesize.symtab0x14dac44FUNC<unknown>HIDDEN2
      __GI_getegid.symtab0x14dd820FUNC<unknown>HIDDEN2
      __GI_geteuid.symtab0x14dec20FUNC<unknown>HIDDEN2
      __GI_getgid.symtab0x14e0020FUNC<unknown>HIDDEN2
      __GI_getpagesize.symtab0x14e1440FUNC<unknown>HIDDEN2
      __GI_getpid.symtab0x13f3872FUNC<unknown>HIDDEN2
      __GI_getrlimit.symtab0x14e3c56FUNC<unknown>HIDDEN2
      __GI_getsockname.symtab0x10f6868FUNC<unknown>HIDDEN2
      __GI_gettimeofday.symtab0x14e7464FUNC<unknown>HIDDEN2
      __GI_getuid.symtab0x14eb420FUNC<unknown>HIDDEN2
      __GI_inet_addr.symtab0x10d8c40FUNC<unknown>HIDDEN2
      __GI_inet_aton.symtab0x172dc248FUNC<unknown>HIDDEN2
      __GI_initstate_r.symtab0x12e58248FUNC<unknown>HIDDEN2
      __GI_ioctl.symtab0x10398224FUNC<unknown>HIDDEN2
      __GI_isatty.symtab0x1723c36FUNC<unknown>HIDDEN2
      __GI_kill.symtab0x1047856FUNC<unknown>HIDDEN2
      __GI_listen.symtab0x10ff464FUNC<unknown>HIDDEN2
      __GI_lseek64.symtab0x17bbc112FUNC<unknown>HIDDEN2
      __GI_memcpy.symtab0x10bc04FUNC<unknown>HIDDEN2
      __GI_memmove.symtab0x16f504FUNC<unknown>HIDDEN2
      __GI_mempcpy.symtab0x17b5836FUNC<unknown>HIDDEN2
      __GI_memset.symtab0x10bd0156FUNC<unknown>HIDDEN2
      __GI_mmap.symtab0x14a9c124FUNC<unknown>HIDDEN2
      __GI_mremap.symtab0x14ec868FUNC<unknown>HIDDEN2
      __GI_munmap.symtab0x14f0c64FUNC<unknown>HIDDEN2
      __GI_nanosleep.symtab0x14f8c96FUNC<unknown>HIDDEN2
      __GI_open.symtab0x14250100FUNC<unknown>HIDDEN2
      __GI_opendir.symtab0x10910196FUNC<unknown>HIDDEN2
      __GI_raise.symtab0x13f80240FUNC<unknown>HIDDEN2
      __GI_random.symtab0x12a30164FUNC<unknown>HIDDEN2
      __GI_random_r.symtab0x12cf0144FUNC<unknown>HIDDEN2
      __GI_read.symtab0x14370100FUNC<unknown>HIDDEN2
      __GI_readdir.symtab0x10a84232FUNC<unknown>HIDDEN2
      __GI_readdir64.symtab0x151e4236FUNC<unknown>HIDDEN2
      __GI_readlink.symtab0x104f464FUNC<unknown>HIDDEN2
      __GI_recv.symtab0x11078112FUNC<unknown>HIDDEN2
      __GI_recvfrom.symtab0x11130136FUNC<unknown>HIDDEN2
      __GI_sbrk.symtab0x14fec108FUNC<unknown>HIDDEN2
      __GI_select.symtab0x105b0132FUNC<unknown>HIDDEN2
      __GI_send.symtab0x111fc112FUNC<unknown>HIDDEN2
      __GI_sendto.symtab0x112b8136FUNC<unknown>HIDDEN2
      __GI_setsid.symtab0x1063464FUNC<unknown>HIDDEN2
      __GI_setsockopt.symtab0x1134072FUNC<unknown>HIDDEN2
      __GI_setstate_r.symtab0x12f50236FUNC<unknown>HIDDEN2
      __GI_sigaction.symtab0x14b44136FUNC<unknown>HIDDEN2
      __GI_sigaddset.symtab0x113cc80FUNC<unknown>HIDDEN2
      __GI_sigemptyset.symtab0x1141c20FUNC<unknown>HIDDEN2
      __GI_signal.symtab0x11430196FUNC<unknown>HIDDEN2
      __GI_sigprocmask.symtab0x10674140FUNC<unknown>HIDDEN2
      __GI_sleep.symtab0x14070300FUNC<unknown>HIDDEN2
      __GI_socket.symtab0x1138868FUNC<unknown>HIDDEN2
      __GI_srandom_r.symtab0x12d80216FUNC<unknown>HIDDEN2
      __GI_strchr.symtab0x16f80240FUNC<unknown>HIDDEN2
      __GI_strchrnul.symtab0x17070236FUNC<unknown>HIDDEN2
      __GI_strcmp.symtab0x16f6028FUNC<unknown>HIDDEN2
      __GI_strcoll.symtab0x16f6028FUNC<unknown>HIDDEN2
      __GI_strcspn.symtab0x1715c68FUNC<unknown>HIDDEN2
      __GI_strlen.symtab0x10c7096FUNC<unknown>HIDDEN2
      __GI_strncpy.symtab0x10cd0188FUNC<unknown>HIDDEN2
      __GI_strrchr.symtab0x171a080FUNC<unknown>HIDDEN2
      __GI_strspn.symtab0x171f076FUNC<unknown>HIDDEN2
      __GI_strtol.symtab0x1305c28FUNC<unknown>HIDDEN2
      __GI_sysconf.symtab0x134601572FUNC<unknown>HIDDEN2
      __GI_tcgetattr.symtab0x17260124FUNC<unknown>HIDDEN2
      __GI_time.symtab0x1070048FUNC<unknown>HIDDEN2
      __GI_times.symtab0x1505820FUNC<unknown>HIDDEN2
      __GI_write.symtab0x142e0100FUNC<unknown>HIDDEN2
      __JCR_END__.symtab0x2200c0OBJECT<unknown>DEFAULT11
      __JCR_LIST__.symtab0x2200c0OBJECT<unknown>DEFAULT11
      ___Unwind_ForcedUnwind.symtab0x18ac436FUNC<unknown>HIDDEN2
      ___Unwind_RaiseException.symtab0x18a5836FUNC<unknown>HIDDEN2
      ___Unwind_Resume.symtab0x18a7c36FUNC<unknown>HIDDEN2
      ___Unwind_Resume_or_Rethrow.symtab0x18aa036FUNC<unknown>HIDDEN2
      __aeabi_idiv.symtab0x17c2c0FUNC<unknown>HIDDEN2
      __aeabi_idivmod.symtab0x17d5824FUNC<unknown>HIDDEN2
      __aeabi_read_tp.symtab0x14bf08FUNC<unknown>DEFAULT2
      __aeabi_uidiv.symtab0x100980FUNC<unknown>HIDDEN2
      __aeabi_uidivmod.symtab0x1019424FUNC<unknown>HIDDEN2
      __aeabi_unwind_cpp_pr0.symtab0x18a248FUNC<unknown>HIDDEN2
      __aeabi_unwind_cpp_pr1.symtab0x18a1c8FUNC<unknown>HIDDEN2
      __aeabi_unwind_cpp_pr2.symtab0x18a148FUNC<unknown>HIDDEN2
      __app_fini.symtab0x228a44OBJECT<unknown>HIDDEN14
      __atexit_lock.symtab0x221cc24OBJECT<unknown>DEFAULT13
      __bss_end__.symtab0x251ec0NOTYPE<unknown>DEFAULTSHN_ABS
      __bss_start.symtab0x222e00NOTYPE<unknown>DEFAULTSHN_ABS
      __bss_start__.symtab0x222e00NOTYPE<unknown>DEFAULTSHN_ABS
      __check_one_fd.symtab0x1460484FUNC<unknown>DEFAULT2
      __close.symtab0x141c0100FUNC<unknown>DEFAULT2
      __close_nocancel.symtab0x141a424FUNC<unknown>DEFAULT2
      __ctype_b.symtab0x221f44OBJECT<unknown>DEFAULT13
      __curbrk.symtab0x24e084OBJECT<unknown>HIDDEN14
      __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __data_start.symtab0x220b80NOTYPE<unknown>DEFAULT13
      __default_rt_sa_restorer.symtab0x14be40FUNC<unknown>DEFAULT2
      __default_sa_restorer.symtab0x14bd80FUNC<unknown>DEFAULT2
      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __div0.symtab0x101ac20FUNC<unknown>HIDDEN2
      __divsi3.symtab0x17c2c300FUNC<unknown>HIDDEN2
      __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
      __do_global_dtors_aux_fini_array_entry.symtab0x220080OBJECT<unknown>DEFAULT10
      __end__.symtab0x251ec0NOTYPE<unknown>DEFAULTSHN_ABS
      __environ.symtab0x2289c4OBJECT<unknown>DEFAULT14
      __errno_location.symtab0x10b6c32FUNC<unknown>DEFAULT2
      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __exidx_end.symtab0x19eb00NOTYPE<unknown>DEFAULTSHN_ABS
      __exidx_start.symtab0x19d980NOTYPE<unknown>DEFAULTSHN_ABS
      __exit_cleanup.symtab0x2234c4OBJECT<unknown>HIDDEN14
      __fcntl_nocancel.symtab0x101c0152FUNC<unknown>DEFAULT2
      __fgetc_unlocked.symtab0x168f4300FUNC<unknown>DEFAULT2
      __fini_array_end.symtab0x2200c0NOTYPE<unknown>HIDDEN10
      __fini_array_start.symtab0x220080NOTYPE<unknown>HIDDEN10
      __fork.symtab0x13ad4972FUNC<unknown>DEFAULT2
      __fork_generation_pointer.symtab0x251b84OBJECT<unknown>HIDDEN14
      __fork_handlers.symtab0x251bc4OBJECT<unknown>HIDDEN14
      __fork_lock.symtab0x223504OBJECT<unknown>HIDDEN14
      __frame_dummy_init_array_entry.symtab0x220040OBJECT<unknown>DEFAULT9
      __getdents.symtab0x14d0c160FUNC<unknown>HIDDEN2
      __getdents64.symtab0x17808328FUNC<unknown>HIDDEN2
      __getpagesize.symtab0x14e1440FUNC<unknown>DEFAULT2
      __getpid.symtab0x13f3872FUNC<unknown>DEFAULT2
      __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __gnu_Unwind_ForcedUnwind.symtab0x181c828FUNC<unknown>HIDDEN2
      __gnu_Unwind_RaiseException.symtab0x182b0184FUNC<unknown>HIDDEN2
      __gnu_Unwind_Restore_VFP.symtab0x18a480FUNC<unknown>HIDDEN2
      __gnu_Unwind_Resume.symtab0x18244108FUNC<unknown>HIDDEN2
      __gnu_Unwind_Resume_or_Rethrow.symtab0x1836832FUNC<unknown>HIDDEN2
      __gnu_Unwind_Save_VFP.symtab0x18a500FUNC<unknown>HIDDEN2
      __gnu_unwind_execute.symtab0x18b2c1812FUNC<unknown>HIDDEN2
      __gnu_unwind_frame.symtab0x1924072FUNC<unknown>HIDDEN2
      __gnu_unwind_pr_common.symtab0x184cc1352FUNC<unknown>DEFAULT2
      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __init_array_end.symtab0x220080NOTYPE<unknown>HIDDEN9
      __init_array_start.symtab0x220040NOTYPE<unknown>HIDDEN9
      __libc_accept.symtab0x10df8116FUNC<unknown>DEFAULT2
      __libc_close.symtab0x141c0100FUNC<unknown>DEFAULT2
      __libc_connect.symtab0x10ef4116FUNC<unknown>DEFAULT2
      __libc_disable_asynccancel.symtab0x143e0136FUNC<unknown>HIDDEN2
      __libc_enable_asynccancel.symtab0x14468220FUNC<unknown>HIDDEN2
      __libc_errno.symtab0x04TLS<unknown>HIDDEN8
      __libc_fcntl.symtab0x10258244FUNC<unknown>DEFAULT2
      __libc_fork.symtab0x13ad4972FUNC<unknown>DEFAULT2
      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
      __libc_multiple_threads.symtab0x251c04OBJECT<unknown>HIDDEN14
      __libc_nanosleep.symtab0x14f8c96FUNC<unknown>DEFAULT2
      __libc_open.symtab0x14250100FUNC<unknown>DEFAULT2
      __libc_read.symtab0x14370100FUNC<unknown>DEFAULT2
      __libc_recv.symtab0x11078112FUNC<unknown>DEFAULT2
      __libc_recvfrom.symtab0x11130136FUNC<unknown>DEFAULT2
      __libc_select.symtab0x105b0132FUNC<unknown>DEFAULT2
      __libc_send.symtab0x111fc112FUNC<unknown>DEFAULT2
      __libc_sendto.symtab0x112b8136FUNC<unknown>DEFAULT2
      __libc_setup_tls.symtab0x174d8560FUNC<unknown>DEFAULT2
      __libc_sigaction.symtab0x14b44136FUNC<unknown>DEFAULT2
      __libc_stack_end.symtab0x228984OBJECT<unknown>DEFAULT14
      __libc_write.symtab0x142e0100FUNC<unknown>DEFAULT2
      __lll_lock_wait_private.symtab0x13ea0152FUNC<unknown>HIDDEN2
      __malloc_consolidate.symtab0x124c0436FUNC<unknown>HIDDEN2
      __malloc_largebin_index.symtab0x11560120FUNC<unknown>DEFAULT2
      __malloc_lock.symtab0x220f024OBJECT<unknown>DEFAULT13
      __malloc_state.symtab0x24e40888OBJECT<unknown>DEFAULT14
      __malloc_trim.symtab0x12410176FUNC<unknown>DEFAULT2
      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __open.symtab0x14250100FUNC<unknown>DEFAULT2
      __open_nocancel.symtab0x1423424FUNC<unknown>DEFAULT2
      __pagesize.symtab0x228a04OBJECT<unknown>DEFAULT14
      __preinit_array_end.symtab0x220040NOTYPE<unknown>HIDDEN8
      __preinit_array_start.symtab0x220040NOTYPE<unknown>HIDDEN8
      __progname.symtab0x221e84OBJECT<unknown>DEFAULT13
      __progname_full.symtab0x221ec4OBJECT<unknown>DEFAULT13
      __pthread_initialize_minimal.symtab0x1770812FUNC<unknown>DEFAULT2
      __pthread_mutex_init.symtab0x1454c8FUNC<unknown>DEFAULT2
      __pthread_mutex_lock.symtab0x145448FUNC<unknown>DEFAULT2
      __pthread_mutex_trylock.symtab0x145448FUNC<unknown>DEFAULT2
      __pthread_mutex_unlock.symtab0x145448FUNC<unknown>DEFAULT2
      __pthread_return_0.symtab0x145448FUNC<unknown>DEFAULT2
      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __read.symtab0x14370100FUNC<unknown>DEFAULT2
      __read_nocancel.symtab0x1435424FUNC<unknown>DEFAULT2
      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __restore_core_regs.symtab0x18a2c28FUNC<unknown>HIDDEN2
      __rtld_fini.symtab0x228a84OBJECT<unknown>HIDDEN14
      __sigaddset.symtab0x1151836FUNC<unknown>DEFAULT2
      __sigdelset.symtab0x1153c36FUNC<unknown>DEFAULT2
      __sigismember.symtab0x114f436FUNC<unknown>DEFAULT2
      __sigjmp_save.symtab0x17b7c64FUNC<unknown>HIDDEN2
      __sigsetjmp.symtab0x177fc12FUNC<unknown>DEFAULT2
      __stdin.symtab0x222084OBJECT<unknown>DEFAULT13
      __stdio_READ.symtab0x1795088FUNC<unknown>HIDDEN2
      __stdio_WRITE.symtab0x179a8220FUNC<unknown>HIDDEN2
      __stdio_rfill.symtab0x17a8448FUNC<unknown>HIDDEN2
      __stdio_trans2r_o.symtab0x17ab4164FUNC<unknown>HIDDEN2
      __stdio_wcommit.symtab0x1600848FUNC<unknown>HIDDEN2
      __stdout.symtab0x2220c4OBJECT<unknown>DEFAULT13
      __sys_accept.symtab0x10db468FUNC<unknown>DEFAULT2
      __sys_connect.symtab0x10eb068FUNC<unknown>DEFAULT2
      __sys_recv.symtab0x1103468FUNC<unknown>DEFAULT2
      __sys_recvfrom.symtab0x110e872FUNC<unknown>DEFAULT2
      __sys_send.symtab0x111b868FUNC<unknown>DEFAULT2
      __sys_sendto.symtab0x1126c76FUNC<unknown>DEFAULT2
      __syscall_error.symtab0x14b1844FUNC<unknown>HIDDEN2
      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __syscall_nanosleep.symtab0x14f4c64FUNC<unknown>DEFAULT2
      __syscall_rt_sigaction.symtab0x14c0064FUNC<unknown>DEFAULT2
      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __syscall_select.symtab0x1056c68FUNC<unknown>DEFAULT2
      __tls_get_addr.symtab0x174b436FUNC<unknown>DEFAULT2
      __uClibc_fini.symtab0x14588124FUNC<unknown>DEFAULT2
      __uClibc_init.symtab0x1465888FUNC<unknown>DEFAULT2
      __uClibc_main.symtab0x146b01004FUNC<unknown>DEFAULT2
      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __uclibc_progname.symtab0x221e44OBJECT<unknown>HIDDEN13
      __udivsi3.symtab0x10098252FUNC<unknown>HIDDEN2
      __write.symtab0x142e0100FUNC<unknown>DEFAULT2
      __write_nocancel.symtab0x142c424FUNC<unknown>DEFAULT2
      __xstat32_conv.symtab0x15138172FUNC<unknown>HIDDEN2
      __xstat64_conv.symtab0x1506c204FUNC<unknown>HIDDEN2
      _bss_end__.symtab0x251ec0NOTYPE<unknown>DEFAULTSHN_ABS
      _dl_aux_init.symtab0x1771456FUNC<unknown>DEFAULT2
      _dl_nothread_init_static_tls.symtab0x1774c88FUNC<unknown>HIDDEN2
      _dl_phdr.symtab0x251e44OBJECT<unknown>DEFAULT14
      _dl_phnum.symtab0x251e84OBJECT<unknown>DEFAULT14
      _dl_tls_dtv_gaps.symtab0x251d81OBJECT<unknown>DEFAULT14
      _dl_tls_dtv_slotinfo_list.symtab0x251d44OBJECT<unknown>DEFAULT14
      _dl_tls_generation.symtab0x251dc4OBJECT<unknown>DEFAULT14
      _dl_tls_max_dtv_idx.symtab0x251cc4OBJECT<unknown>DEFAULT14
      _dl_tls_setup.symtab0x1744c104FUNC<unknown>DEFAULT2
      _dl_tls_static_align.symtab0x251c84OBJECT<unknown>DEFAULT14
      _dl_tls_static_nelem.symtab0x251e04OBJECT<unknown>DEFAULT14
      _dl_tls_static_size.symtab0x251d04OBJECT<unknown>DEFAULT14
      _dl_tls_static_used.symtab0x251c44OBJECT<unknown>DEFAULT14
      _edata.symtab0x222e00NOTYPE<unknown>DEFAULTSHN_ABS
      _end.symtab0x251ec0NOTYPE<unknown>DEFAULTSHN_ABS
      _exit.symtab0x14c40104FUNC<unknown>DEFAULT2
      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _fini.symtab0x192bc0FUNC<unknown>DEFAULT3
      _fixed_buffers.symtab0x228cc8192OBJECT<unknown>DEFAULT14
      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _init.symtab0x80d40FUNC<unknown>DEFAULT1
      _memcpy.symtab0x16ac00FUNC<unknown>HIDDEN2
      _pthread_cleanup_pop_restore.symtab0x1455c44FUNC<unknown>DEFAULT2
      _pthread_cleanup_push_defer.symtab0x145548FUNC<unknown>DEFAULT2
      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _setjmp.symtab0x14bcc8FUNC<unknown>DEFAULT2
      _sigintr.symtab0x24e388OBJECT<unknown>HIDDEN14
      _start.symtab0x81940FUNC<unknown>DEFAULT2
      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _stdio_fopen.symtab0x159c41120FUNC<unknown>HIDDEN2
      _stdio_init.symtab0x15e24128FUNC<unknown>HIDDEN2
      _stdio_openlist.symtab0x222104OBJECT<unknown>DEFAULT13
      _stdio_openlist_add_lock.symtab0x228ac12OBJECT<unknown>DEFAULT14
      _stdio_openlist_dec_use.symtab0x16298688FUNC<unknown>HIDDEN2
      _stdio_openlist_del_count.symtab0x228c84OBJECT<unknown>DEFAULT14
      _stdio_openlist_del_lock.symtab0x228b812OBJECT<unknown>DEFAULT14
      _stdio_openlist_use_count.symtab0x228c44OBJECT<unknown>DEFAULT14
      _stdio_streams.symtab0x22214204OBJECT<unknown>DEFAULT13
      _stdio_term.symtab0x15ea4356FUNC<unknown>HIDDEN2
      _stdio_user_locking.symtab0x221f84OBJECT<unknown>DEFAULT13
      _stdlib_strto_l.symtab0x13078472FUNC<unknown>HIDDEN2
      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _strdup.symtab0xb464132FUNC<unknown>DEFAULT2
      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      abort.symtab0x128f0296FUNC<unknown>DEFAULT2
      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      accept.symtab0x10df8116FUNC<unknown>DEFAULT2
      accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      add_combo.symtab0xa138260FUNC<unknown>DEFAULT2
      atoi.symtab0x1303c32FUNC<unknown>DEFAULT2
      atol.symtab0x1303c32FUNC<unknown>DEFAULT2
      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_get_opt_int.symtab0x86ac112FUNC<unknown>DEFAULT2
      attack_get_opt_ip.symtab0x8640108FUNC<unknown>DEFAULT2
      attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_gre_eth.symtab0xc65c1684FUNC<unknown>DEFAULT2
      attack_gre_ip.symtab0xccf01564FUNC<unknown>DEFAULT2
      attack_init.symtab0x871c908FUNC<unknown>DEFAULT2
      attack_kill_all.symtab0x82cc344FUNC<unknown>DEFAULT2
      attack_ongoing.symtab0x2230432OBJECT<unknown>DEFAULT14
      attack_parse.symtab0x8424540FUNC<unknown>DEFAULT2
      attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
      attack_std.symtab0xd30c672FUNC<unknown>DEFAULT2
      attack_std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_tcp_ack.symtab0xdd601784FUNC<unknown>DEFAULT2
      attack_tcp_bypass.symtab0xf384860FUNC<unknown>DEFAULT2
      attack_tcp_stomp.symtab0xd5ac1972FUNC<unknown>DEFAULT2
      attack_tcp_syn.symtab0xe4581708FUNC<unknown>DEFAULT2
      attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_udp_bypass.symtab0xf6e0556FUNC<unknown>DEFAULT2
      attack_udp_generic.symtab0xfbac1260FUNC<unknown>DEFAULT2
      attack_udp_plain.symtab0xf90c672FUNC<unknown>DEFAULT2
      attack_wraflood.symtab0xeb042176FUNC<unknown>DEFAULT2
      auth.symtab0x2233c4OBJECT<unknown>DEFAULT14
      auth_index.symtab0x223384OBJECT<unknown>DEFAULT14
      been_there_done_that.symtab0x223484OBJECT<unknown>DEFAULT14
      bind.symtab0x10e6c68FUNC<unknown>DEFAULT2
      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      bins_ip.symtab0x24e2016OBJECT<unknown>DEFAULT14
      bins_ip_len.symtab0x24e304OBJECT<unknown>DEFAULT14
      brk.symtab0x177a488FUNC<unknown>DEFAULT2
      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      bsd_signal.symtab0x11430196FUNC<unknown>DEFAULT2
      calloc.symtab0x11f10320FUNC<unknown>DEFAULT2
      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      chacha20.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      chacha20_quarterround.symtab0xbab0132FUNC<unknown>DEFAULT2
      chacha20_xor.symtab0xbb342572FUNC<unknown>DEFAULT2
      chdir.symtab0x1034c56FUNC<unknown>DEFAULT2
      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      checksum_generic.symtab0x8aa880FUNC<unknown>DEFAULT2
      checksum_tcpudp.symtab0x8af8164FUNC<unknown>DEFAULT2
      clock.symtab0x10b8c52FUNC<unknown>DEFAULT2
      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      close.symtab0x141c0100FUNC<unknown>DEFAULT2
      closedir.symtab0x10730272FUNC<unknown>DEFAULT2
      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      combos_init.symtab0xa23c2324FUNC<unknown>DEFAULT2
      completed.5105.symtab0x222e01OBJECT<unknown>DEFAULT14
      conn.symtab0x223404OBJECT<unknown>DEFAULT14
      connect.symtab0x10ef4116FUNC<unknown>DEFAULT2
      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      enc.symtab0x223444OBJECT<unknown>DEFAULT14
      ensure_single_instance.symtab0x8f18356FUNC<unknown>DEFAULT2
      environ.symtab0x2289c4OBJECT<unknown>DEFAULT14
      errno.symtab0x04TLS<unknown>DEFAULT8
      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      exit.symtab0x13250196FUNC<unknown>DEFAULT2
      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fake_time.symtab0x24e344OBJECT<unknown>DEFAULT14
      fclose.symtab0x15674816FUNC<unknown>DEFAULT2
      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fcntl.symtab0x10258244FUNC<unknown>DEFAULT2
      fd_ctrl.symtab0x220b84OBJECT<unknown>DEFAULT13
      fd_serv.symtab0x220bc4OBJECT<unknown>DEFAULT13
      fd_to_DIR.symtab0x10840208FUNC<unknown>DEFAULT2
      fdopendir.symtab0x109d4176FUNC<unknown>DEFAULT2
      fflush_unlocked.symtab0x16548940FUNC<unknown>DEFAULT2
      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgetc.symtab0x16038324FUNC<unknown>DEFAULT2
      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgetc_unlocked.symtab0x168f4300FUNC<unknown>DEFAULT2
      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgets.symtab0x1617c284FUNC<unknown>DEFAULT2
      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgets_unlocked.symtab0x16a20160FUNC<unknown>DEFAULT2
      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      flush.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fopen.symtab0x159a432FUNC<unknown>DEFAULT2
      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fork.symtab0x13ad4972FUNC<unknown>DEFAULT2
      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fork_handler_pool.symtab0x223541348OBJECT<unknown>DEFAULT14
      frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
      free.symtab0x12674572FUNC<unknown>DEFAULT2
      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fstat.symtab0x14ca8100FUNC<unknown>DEFAULT2
      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      get_eit_entry.symtab0x17e58544FUNC<unknown>DEFAULT2
      get_resolved_ip.symtab0xa0d896FUNC<unknown>DEFAULT2
      getc.symtab0x16038324FUNC<unknown>DEFAULT2
      getc_unlocked.symtab0x168f4300FUNC<unknown>DEFAULT2
      getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getdtablesize.symtab0x14dac44FUNC<unknown>DEFAULT2
      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getegid.symtab0x14dd820FUNC<unknown>DEFAULT2
      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      geteuid.symtab0x14dec20FUNC<unknown>DEFAULT2
      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getgid.symtab0x14e0020FUNC<unknown>DEFAULT2
      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getpagesize.symtab0x14e1440FUNC<unknown>DEFAULT2
      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getpid.symtab0x13f3872FUNC<unknown>DEFAULT2
      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getppid.symtab0x1038420FUNC<unknown>DEFAULT2
      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getrlimit.symtab0x14e3c56FUNC<unknown>DEFAULT2
      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getsockname.symtab0x10f6868FUNC<unknown>DEFAULT2
      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getsockopt.symtab0x10fac72FUNC<unknown>DEFAULT2
      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      gettimeofday.symtab0x14e7464FUNC<unknown>DEFAULT2
      gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getuid.symtab0x14eb420FUNC<unknown>DEFAULT2
      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      h_errno.symtab0x44TLS<unknown>DEFAULT8
      index.symtab0x16f80240FUNC<unknown>DEFAULT2
      inet_addr.symtab0x10d8c40FUNC<unknown>DEFAULT2
      inet_aton.symtab0x172dc248FUNC<unknown>DEFAULT2
      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      init_static_tls.symtab0x173d4120FUNC<unknown>DEFAULT2
      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      initstate.symtab0x12b8c192FUNC<unknown>DEFAULT2
      initstate_r.symtab0x12e58248FUNC<unknown>DEFAULT2
      ioctl.symtab0x10398224FUNC<unknown>DEFAULT2
      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      isatty.symtab0x1723c36FUNC<unknown>DEFAULT2
      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      key.symtab0x220c132OBJECT<unknown>DEFAULT13
      kill.symtab0x1047856FUNC<unknown>DEFAULT2
      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      killer_kill_by_port.symtab0xac3c1284FUNC<unknown>DEFAULT2
      kutil.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      kutil_memcpy.symtab0x8c7052FUNC<unknown>DEFAULT2
      libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      libc_multiple_threads.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      listen.symtab0x10ff464FUNC<unknown>DEFAULT2
      listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      local_bind.4896.symtab0x220c01OBJECT<unknown>DEFAULT13
      lock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      lseek64.symtab0x17bbc112FUNC<unknown>DEFAULT2
      main.symtab0x919c1940FUNC<unknown>DEFAULT2
      main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      malloc.symtab0x115d82360FUNC<unknown>DEFAULT2
      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      malloc_trim.symtab0x128b064FUNC<unknown>DEFAULT2
      memcpy.symtab0x10bc04FUNC<unknown>DEFAULT2
      memmove.symtab0x16f504FUNC<unknown>DEFAULT2
      mempcpy.symtab0x17b5836FUNC<unknown>DEFAULT2
      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      memset.symtab0x10bd0156FUNC<unknown>DEFAULT2
      methods.symtab0x223004OBJECT<unknown>DEFAULT14
      methods_len.symtab0x222fc1OBJECT<unknown>DEFAULT14
      mmap.symtab0x14a9c124FUNC<unknown>DEFAULT2
      mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      mremap.symtab0x14ec868FUNC<unknown>DEFAULT2
      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      munmap.symtab0x14f0c64FUNC<unknown>DEFAULT2
      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      mylock.symtab0x2210824OBJECT<unknown>DEFAULT13
      mylock.symtab0x2212024OBJECT<unknown>DEFAULT13
      nanosleep.symtab0x14f8c96FUNC<unknown>DEFAULT2
      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      nonce.symtab0x220e112OBJECT<unknown>DEFAULT13
      nprocessors_onln.symtab0x13314332FUNC<unknown>DEFAULT2
      object.5113.symtab0x222e424OBJECT<unknown>DEFAULT14
      open.symtab0x14250100FUNC<unknown>DEFAULT2
      opendir.symtab0x10910196FUNC<unknown>DEFAULT2
      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      pending_connection.symtab0x223241OBJECT<unknown>DEFAULT14
      pings.symtab0x907c288FUNC<unknown>DEFAULT2
      pr-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      prctl.symtab0x104b068FUNC<unknown>DEFAULT2
      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      process_watchdog.symtab0x8ca4628FUNC<unknown>DEFAULT2
      program_invocation_name.symtab0x221ec4OBJECT<unknown>DEFAULT13
      program_invocation_short_name.symtab0x221e84OBJECT<unknown>DEFAULT13
      raise.symtab0x13f80240FUNC<unknown>DEFAULT2
      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      rand.symtab0x12a1824FUNC<unknown>DEFAULT2
      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      rand_init.symtab0x99a0108FUNC<unknown>DEFAULT2
      rand_next.symtab0x9930112FUNC<unknown>DEFAULT2
      rand_next_range.symtab0x9a0c144FUNC<unknown>DEFAULT2
      rand_str.symtab0x9a9c308FUNC<unknown>DEFAULT2
      random.symtab0x12a30164FUNC<unknown>DEFAULT2
      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      random_poly_info.symtab0x199bc40OBJECT<unknown>DEFAULT4
      random_r.symtab0x12cf0144FUNC<unknown>DEFAULT2
      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      randtbl.symtab0x22138128OBJECT<unknown>DEFAULT13
      read.symtab0x14370100FUNC<unknown>DEFAULT2
      read_cmdline_path.symtab0xb818348FUNC<unknown>DEFAULT2
      read_maps_path.symtab0xb5e4564FUNC<unknown>DEFAULT2
      readdir.symtab0x10a84232FUNC<unknown>DEFAULT2
      readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      readdir64.symtab0x151e4236FUNC<unknown>DEFAULT2
      readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      readlink.symtab0x104f464FUNC<unknown>DEFAULT2
      readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      real_init.symtab0x8b9c212FUNC<unknown>DEFAULT2
      realloc.symtab0x12050960FUNC<unknown>DEFAULT2
      realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      recv.symtab0x11078112FUNC<unknown>DEFAULT2
      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      recvfrom.symtab0x11130136FUNC<unknown>DEFAULT2
      TimestampSource PortDest PortSource IPDest IP
      Jan 3, 2025 21:02:50.714613914 CET4335013566192.168.2.13210.99.153.76
      Jan 3, 2025 21:02:50.719589949 CET1356643350210.99.153.76192.168.2.13
      Jan 3, 2025 21:02:50.719660997 CET4335013566192.168.2.13210.99.153.76
      Jan 3, 2025 21:02:50.734991074 CET4335013566192.168.2.13210.99.153.76
      Jan 3, 2025 21:02:50.740268946 CET1356643350210.99.153.76192.168.2.13
      Jan 3, 2025 21:02:50.751401901 CET1356643350210.99.153.76192.168.2.13
      Jan 3, 2025 21:02:50.751497984 CET4335013566192.168.2.13210.99.153.76
      Jan 3, 2025 21:02:50.753674030 CET5745413566192.168.2.13210.99.17.238
      Jan 3, 2025 21:02:50.758534908 CET1356657454210.99.17.238192.168.2.13
      Jan 3, 2025 21:02:50.758579969 CET5745413566192.168.2.13210.99.17.238
      Jan 3, 2025 21:02:50.772665977 CET5745413566192.168.2.13210.99.17.238
      Jan 3, 2025 21:02:50.777512074 CET1356657454210.99.17.238192.168.2.13
      Jan 3, 2025 21:02:50.777553082 CET5745413566192.168.2.13210.99.17.238
      Jan 3, 2025 21:02:50.777991056 CET5536413566192.168.2.13210.99.183.133
      Jan 3, 2025 21:02:50.782754898 CET1356655364210.99.183.133192.168.2.13
      Jan 3, 2025 21:02:50.782809973 CET5536413566192.168.2.13210.99.183.133
      Jan 3, 2025 21:02:50.783221006 CET5536413566192.168.2.13210.99.183.133
      Jan 3, 2025 21:02:50.784437895 CET5775813566192.168.2.13210.99.74.180
      Jan 3, 2025 21:02:50.786509037 CET3565613566192.168.2.13210.99.29.97
      Jan 3, 2025 21:02:50.787995100 CET1356655364210.99.183.133192.168.2.13
      Jan 3, 2025 21:02:50.788029909 CET5536413566192.168.2.13210.99.183.133
      Jan 3, 2025 21:02:50.789180994 CET1356657758210.99.74.180192.168.2.13
      Jan 3, 2025 21:02:50.789220095 CET5775813566192.168.2.13210.99.74.180
      Jan 3, 2025 21:02:50.791301012 CET1356635656210.99.29.97192.168.2.13
      Jan 3, 2025 21:02:50.791372061 CET3565613566192.168.2.13210.99.29.97
      Jan 3, 2025 21:02:50.795607090 CET3565613566192.168.2.13210.99.29.97
      Jan 3, 2025 21:02:50.800420046 CET1356635656210.99.29.97192.168.2.13
      Jan 3, 2025 21:02:50.800463915 CET3565613566192.168.2.13210.99.29.97
      Jan 3, 2025 21:02:50.807393074 CET6025813566192.168.2.13210.99.238.95
      Jan 3, 2025 21:02:50.810117960 CET5267413566192.168.2.13210.99.176.195
      Jan 3, 2025 21:02:50.811398983 CET4825813566192.168.2.13210.99.161.197
      Jan 3, 2025 21:02:50.812248945 CET1356660258210.99.238.95192.168.2.13
      Jan 3, 2025 21:02:50.812369108 CET6025813566192.168.2.13210.99.238.95
      Jan 3, 2025 21:02:50.814923048 CET1356652674210.99.176.195192.168.2.13
      Jan 3, 2025 21:02:50.814966917 CET5267413566192.168.2.13210.99.176.195
      Jan 3, 2025 21:02:50.816250086 CET1356648258210.99.161.197192.168.2.13
      Jan 3, 2025 21:02:50.816334963 CET4825813566192.168.2.13210.99.161.197
      Jan 3, 2025 21:02:50.824088097 CET4825813566192.168.2.13210.99.161.197
      Jan 3, 2025 21:02:50.824896097 CET5582413566192.168.2.13210.99.17.233
      Jan 3, 2025 21:02:50.826915979 CET4359013566192.168.2.13210.99.118.101
      Jan 3, 2025 21:02:50.828839064 CET5642013566192.168.2.13210.99.107.102
      Jan 3, 2025 21:02:50.828943968 CET1356648258210.99.161.197192.168.2.13
      Jan 3, 2025 21:02:50.828984022 CET4825813566192.168.2.13210.99.161.197
      Jan 3, 2025 21:02:50.829684019 CET1356655824210.99.17.233192.168.2.13
      Jan 3, 2025 21:02:50.829725027 CET5582413566192.168.2.13210.99.17.233
      Jan 3, 2025 21:02:50.830811977 CET5413613566192.168.2.13210.99.135.139
      Jan 3, 2025 21:02:50.831662893 CET1356643590210.99.118.101192.168.2.13
      Jan 3, 2025 21:02:50.831707954 CET4359013566192.168.2.13210.99.118.101
      Jan 3, 2025 21:02:50.833105087 CET4555013566192.168.2.13210.99.243.108
      Jan 3, 2025 21:02:50.833573103 CET1356656420210.99.107.102192.168.2.13
      Jan 3, 2025 21:02:50.833614111 CET5642013566192.168.2.13210.99.107.102
      Jan 3, 2025 21:02:50.835225105 CET5005213566192.168.2.13210.99.103.22
      Jan 3, 2025 21:02:50.835613966 CET1356654136210.99.135.139192.168.2.13
      Jan 3, 2025 21:02:50.835654974 CET5413613566192.168.2.13210.99.135.139
      Jan 3, 2025 21:02:50.837740898 CET3849413566192.168.2.13210.99.219.91
      Jan 3, 2025 21:02:50.837846994 CET1356645550210.99.243.108192.168.2.13
      Jan 3, 2025 21:02:50.837883949 CET4555013566192.168.2.13210.99.243.108
      Jan 3, 2025 21:02:50.839632034 CET5234413566192.168.2.13210.99.212.116
      Jan 3, 2025 21:02:50.839982033 CET1356650052210.99.103.22192.168.2.13
      Jan 3, 2025 21:02:50.840018988 CET5005213566192.168.2.13210.99.103.22
      Jan 3, 2025 21:02:50.841751099 CET5636413566192.168.2.13210.99.168.229
      Jan 3, 2025 21:02:50.842497110 CET1356638494210.99.219.91192.168.2.13
      Jan 3, 2025 21:02:50.842531919 CET3849413566192.168.2.13210.99.219.91
      Jan 3, 2025 21:02:50.843890905 CET5171413566192.168.2.13210.99.98.95
      Jan 3, 2025 21:02:50.844362020 CET1356652344210.99.212.116192.168.2.13
      Jan 3, 2025 21:02:50.844405890 CET5234413566192.168.2.13210.99.212.116
      Jan 3, 2025 21:02:50.846462965 CET1356656364210.99.168.229192.168.2.13
      Jan 3, 2025 21:02:50.846501112 CET5636413566192.168.2.13210.99.168.229
      Jan 3, 2025 21:02:50.846621037 CET3360213566192.168.2.13210.99.106.172
      Jan 3, 2025 21:02:50.848659039 CET1356651714210.99.98.95192.168.2.13
      Jan 3, 2025 21:02:50.848697901 CET5171413566192.168.2.13210.99.98.95
      Jan 3, 2025 21:02:50.849119902 CET3716413566192.168.2.13210.99.20.135
      Jan 3, 2025 21:02:50.851402044 CET1356633602210.99.106.172192.168.2.13
      Jan 3, 2025 21:02:50.851439953 CET3360213566192.168.2.13210.99.106.172
      Jan 3, 2025 21:02:50.852536917 CET5735413566192.168.2.13210.99.13.2
      Jan 3, 2025 21:02:50.853936911 CET1356637164210.99.20.135192.168.2.13
      Jan 3, 2025 21:02:50.853967905 CET3716413566192.168.2.13210.99.20.135
      Jan 3, 2025 21:02:50.855318069 CET3427613566192.168.2.13210.99.230.190
      Jan 3, 2025 21:02:50.856729031 CET4740413566192.168.2.13210.99.197.135
      Jan 3, 2025 21:02:50.857312918 CET1356657354210.99.13.2192.168.2.13
      Jan 3, 2025 21:02:50.857350111 CET5735413566192.168.2.13210.99.13.2
      Jan 3, 2025 21:02:50.857929945 CET4488013566192.168.2.13210.99.131.214
      Jan 3, 2025 21:02:50.859344006 CET5361613566192.168.2.13210.99.113.250
      Jan 3, 2025 21:02:50.860095978 CET1356634276210.99.230.190192.168.2.13
      Jan 3, 2025 21:02:50.860133886 CET3427613566192.168.2.13210.99.230.190
      Jan 3, 2025 21:02:50.860522032 CET4973613566192.168.2.13210.99.60.220
      Jan 3, 2025 21:02:50.861392021 CET4620613566192.168.2.13210.99.96.195
      Jan 3, 2025 21:02:50.861517906 CET1356647404210.99.197.135192.168.2.13
      Jan 3, 2025 21:02:50.861556053 CET4740413566192.168.2.13210.99.197.135
      Jan 3, 2025 21:02:50.861988068 CET3925013566192.168.2.13210.99.103.83
      Jan 3, 2025 21:02:50.862602949 CET4636413566192.168.2.13210.99.47.207
      Jan 3, 2025 21:02:50.862662077 CET1356644880210.99.131.214192.168.2.13
      Jan 3, 2025 21:02:50.862696886 CET4488013566192.168.2.13210.99.131.214
      Jan 3, 2025 21:02:50.863177061 CET4787213566192.168.2.13210.99.105.10
      Jan 3, 2025 21:02:50.863764048 CET3854813566192.168.2.13210.99.42.61
      Jan 3, 2025 21:02:50.864075899 CET1356653616210.99.113.250192.168.2.13
      Jan 3, 2025 21:02:50.864119053 CET5361613566192.168.2.13210.99.113.250
      Jan 3, 2025 21:02:50.864337921 CET4504013566192.168.2.13210.99.127.210
      Jan 3, 2025 21:02:50.864943027 CET5218413566192.168.2.13210.99.34.225
      Jan 3, 2025 21:02:50.865283966 CET1356649736210.99.60.220192.168.2.13
      Jan 3, 2025 21:02:50.865319967 CET4973613566192.168.2.13210.99.60.220
      Jan 3, 2025 21:02:50.865541935 CET3444813566192.168.2.13210.99.50.140
      Jan 3, 2025 21:02:50.866131067 CET3371013566192.168.2.13210.99.142.70
      Jan 3, 2025 21:02:50.866205931 CET1356646206210.99.96.195192.168.2.13
      Jan 3, 2025 21:02:50.866242886 CET4620613566192.168.2.13210.99.96.195
      Jan 3, 2025 21:02:50.866723061 CET5217813566192.168.2.13210.99.19.155
      Jan 3, 2025 21:02:50.866754055 CET1356639250210.99.103.83192.168.2.13
      Jan 3, 2025 21:02:50.866789103 CET3925013566192.168.2.13210.99.103.83
      Jan 3, 2025 21:02:50.867310047 CET4062013566192.168.2.13210.99.72.250
      Jan 3, 2025 21:02:50.867351055 CET1356646364210.99.47.207192.168.2.13
      Jan 3, 2025 21:02:50.867392063 CET4636413566192.168.2.13210.99.47.207
      Jan 3, 2025 21:02:50.867918968 CET4230413566192.168.2.13210.99.89.14
      Jan 3, 2025 21:02:50.867955923 CET1356647872210.99.105.10192.168.2.13
      Jan 3, 2025 21:02:50.867991924 CET4787213566192.168.2.13210.99.105.10
      Jan 3, 2025 21:02:50.868491888 CET5972813566192.168.2.13210.99.129.221
      Jan 3, 2025 21:02:50.868515968 CET1356638548210.99.42.61192.168.2.13
      Jan 3, 2025 21:02:50.868554115 CET3854813566192.168.2.13210.99.42.61
      Jan 3, 2025 21:02:50.869059086 CET1356645040210.99.127.210192.168.2.13
      Jan 3, 2025 21:02:50.869076967 CET5574013566192.168.2.13210.99.228.242
      Jan 3, 2025 21:02:50.869095087 CET4504013566192.168.2.13210.99.127.210
      Jan 3, 2025 21:02:50.869707108 CET4483813566192.168.2.13210.99.215.32
      Jan 3, 2025 21:02:50.869734049 CET1356652184210.99.34.225192.168.2.13
      Jan 3, 2025 21:02:50.869771957 CET5218413566192.168.2.13210.99.34.225
      Jan 3, 2025 21:02:50.870305061 CET5614813566192.168.2.13210.99.206.55
      Jan 3, 2025 21:02:50.870326042 CET1356634448210.99.50.140192.168.2.13
      Jan 3, 2025 21:02:50.870358944 CET3444813566192.168.2.13210.99.50.140
      Jan 3, 2025 21:02:50.870891094 CET5021013566192.168.2.13210.99.228.54
      Jan 3, 2025 21:02:50.870932102 CET1356633710210.99.142.70192.168.2.13
      Jan 3, 2025 21:02:50.870965004 CET3371013566192.168.2.13210.99.142.70
      Jan 3, 2025 21:02:50.871490955 CET4944813566192.168.2.13210.99.138.19
      Jan 3, 2025 21:02:50.871511936 CET1356652178210.99.19.155192.168.2.13
      Jan 3, 2025 21:02:50.871553898 CET5217813566192.168.2.13210.99.19.155
      Jan 3, 2025 21:02:50.872092009 CET4974413566192.168.2.13210.99.5.243
      Jan 3, 2025 21:02:50.872123957 CET1356640620210.99.72.250192.168.2.13
      Jan 3, 2025 21:02:50.872164011 CET4062013566192.168.2.13210.99.72.250
      Jan 3, 2025 21:02:50.872658014 CET1356642304210.99.89.14192.168.2.13
      Jan 3, 2025 21:02:50.872685909 CET4230413566192.168.2.13210.99.89.14
      Jan 3, 2025 21:02:50.872699976 CET5218613566192.168.2.13210.99.30.47
      Jan 3, 2025 21:02:50.873203039 CET1356659728210.99.129.221192.168.2.13
      Jan 3, 2025 21:02:50.873235941 CET5972813566192.168.2.13210.99.129.221
      Jan 3, 2025 21:02:50.873313904 CET4856813566192.168.2.13210.99.49.157
      Jan 3, 2025 21:02:50.873826027 CET1356655740210.99.228.242192.168.2.13
      Jan 3, 2025 21:02:50.873862028 CET5574013566192.168.2.13210.99.228.242
      Jan 3, 2025 21:02:50.873903036 CET4995013566192.168.2.13210.99.2.83
      Jan 3, 2025 21:02:50.874463081 CET1356644838210.99.215.32192.168.2.13
      Jan 3, 2025 21:02:50.874494076 CET4838013566192.168.2.13210.99.126.52
      Jan 3, 2025 21:02:50.874500990 CET4483813566192.168.2.13210.99.215.32
      Jan 3, 2025 21:02:50.875027895 CET1356656148210.99.206.55192.168.2.13
      Jan 3, 2025 21:02:50.875061035 CET5614813566192.168.2.13210.99.206.55
      Jan 3, 2025 21:02:50.875085115 CET5033613566192.168.2.13210.99.224.12
      Jan 3, 2025 21:02:50.875624895 CET1356650210210.99.228.54192.168.2.13
      Jan 3, 2025 21:02:50.875664949 CET5021013566192.168.2.13210.99.228.54
      Jan 3, 2025 21:02:50.876334906 CET1356649448210.99.138.19192.168.2.13
      Jan 3, 2025 21:02:50.876370907 CET4944813566192.168.2.13210.99.138.19
      Jan 3, 2025 21:02:50.876867056 CET1356649744210.99.5.243192.168.2.13
      Jan 3, 2025 21:02:50.876899958 CET4974413566192.168.2.13210.99.5.243
      Jan 3, 2025 21:02:50.877469063 CET1356652186210.99.30.47192.168.2.13
      Jan 3, 2025 21:02:50.877501965 CET5218613566192.168.2.13210.99.30.47
      Jan 3, 2025 21:02:50.878078938 CET1356648568210.99.49.157192.168.2.13
      Jan 3, 2025 21:02:50.878118038 CET4856813566192.168.2.13210.99.49.157
      Jan 3, 2025 21:02:50.878658056 CET1356649950210.99.2.83192.168.2.13
      Jan 3, 2025 21:02:50.878694057 CET4995013566192.168.2.13210.99.2.83
      Jan 3, 2025 21:02:50.879225016 CET1356648380210.99.126.52192.168.2.13
      Jan 3, 2025 21:02:50.879265070 CET4838013566192.168.2.13210.99.126.52
      Jan 3, 2025 21:02:50.879838943 CET1356650336210.99.224.12192.168.2.13
      Jan 3, 2025 21:02:50.879878044 CET5033613566192.168.2.13210.99.224.12
      Jan 3, 2025 21:02:50.916573048 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:02:50.921329975 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:02:50.921392918 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:02:50.922131062 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:02:50.926861048 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:02:50.926908016 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:02:50.931641102 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:03:00.932328939 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:03:00.937726974 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:03:01.138461113 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:03:01.138514042 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:03:01.511209965 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:03:01.511260986 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:04:01.570137024 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:04:01.575000048 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:04:01.776201010 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:04:01.776464939 CET4276213566192.168.2.1383.222.191.90
      Jan 3, 2025 21:04:02.513735056 CET135664276283.222.191.90192.168.2.13
      Jan 3, 2025 21:04:02.514002085 CET4276213566192.168.2.1383.222.191.90
      TimestampSource PortDest PortSource IPDest IP
      Jan 3, 2025 21:02:50.878571033 CET5623253192.168.2.138.8.8.8
      Jan 3, 2025 21:02:50.885477066 CET53562328.8.8.8192.168.2.13
      Jan 3, 2025 21:02:50.886497974 CET5872753192.168.2.138.8.8.8
      Jan 3, 2025 21:02:50.893388987 CET53587278.8.8.8192.168.2.13
      Jan 3, 2025 21:02:50.894033909 CET3702053192.168.2.138.8.8.8
      Jan 3, 2025 21:02:50.900902987 CET53370208.8.8.8192.168.2.13
      Jan 3, 2025 21:02:50.901565075 CET3749653192.168.2.138.8.8.8
      Jan 3, 2025 21:02:50.908406019 CET53374968.8.8.8192.168.2.13
      Jan 3, 2025 21:02:50.909136057 CET4902853192.168.2.138.8.8.8
      Jan 3, 2025 21:02:50.916161060 CET53490288.8.8.8192.168.2.13
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 3, 2025 21:02:50.878571033 CET192.168.2.138.8.8.80x7eb3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.886497974 CET192.168.2.138.8.8.80x7eb3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.894033909 CET192.168.2.138.8.8.80x7eb3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.901565075 CET192.168.2.138.8.8.80x7eb3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.909136057 CET192.168.2.138.8.8.80x7eb3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 3, 2025 21:02:50.885477066 CET8.8.8.8192.168.2.130x7eb3Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.893388987 CET8.8.8.8192.168.2.130x7eb3Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.900902987 CET8.8.8.8192.168.2.130x7eb3Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.908406019 CET8.8.8.8192.168.2.130x7eb3Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false
      Jan 3, 2025 21:02:50.916161060 CET8.8.8.8192.168.2.130x7eb3Name error (3)secure-network-rebirthltd.runonenoneA (IP address)IN (0x0001)false

      System Behavior

      Start time (UTC):20:02:50
      Start date (UTC):03/01/2025
      Path:/tmp/arm7.elf
      Arguments:/tmp/arm7.elf
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):20:02:50
      Start date (UTC):03/01/2025
      Path:/tmp/arm7.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):20:02:50
      Start date (UTC):03/01/2025
      Path:/tmp/arm7.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):20:02:50
      Start date (UTC):03/01/2025
      Path:/tmp/arm7.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1