Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527083
MD5:4ef77a9fe1c6bef7ad98c2693f24752e
SHA1:7c5fe019d12ae5ca6efa5166db92224daf75be3c
SHA256:f3865e7fdd121acf07e8f71010f9bba08d659745ccefcc1c1b7037cead94e5df
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Yara detected Moobot
Contains symbols with names commonly found in malware
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527083
Start date and time:2024-10-06 20:54:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/0@1/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5494
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5473, Parent: 3633)
  • rm (PID: 5473, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.xbgCNgoT0n /tmp/tmp.EmzAJqfg9z /tmp/tmp.3icbhRhNLR
  • dash New Fork (PID: 5474, Parent: 3633)
  • cat (PID: 5474, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.xbgCNgoT0n
  • dash New Fork (PID: 5475, Parent: 3633)
  • head (PID: 5475, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5476, Parent: 3633)
  • tr (PID: 5476, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5477, Parent: 3633)
  • cut (PID: 5477, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5478, Parent: 3633)
  • cat (PID: 5478, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.xbgCNgoT0n
  • dash New Fork (PID: 5479, Parent: 3633)
  • head (PID: 5479, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5480, Parent: 3633)
  • tr (PID: 5480, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5481, Parent: 3633)
  • cut (PID: 5481, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5482, Parent: 3633)
  • rm (PID: 5482, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.xbgCNgoT0n /tmp/tmp.EmzAJqfg9z /tmp/tmp.3icbhRhNLR
  • na.elf (PID: 5494, Parent: 5408, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5496, Parent: 5494)
      • na.elf New Fork (PID: 5498, Parent: 5496)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1425c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1434c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1439c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x143b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5494.1.00007f0484017000.00007f048402d000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        5494.1.00007f0484017000.00007f048402d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5494.1.00007f0484017000.00007f048402d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1425c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1434c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1439c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x143b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: na.elf PID: 5494JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: na.elf PID: 5494JoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 1 entries
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-06T20:55:20.566283+020020304911Malware Command and Control Activity Detected192.168.2.1435668181.41.196.1633006TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-06T20:55:21.098506+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP
              2024-10-06T20:55:25.944022+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP
              2024-10-06T20:55:45.944931+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP
              2024-10-06T20:56:05.945988+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP
              2024-10-06T20:56:25.947086+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP
              2024-10-06T20:56:45.947955+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP
              2024-10-06T20:57:05.949135+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.1435668TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: na.elfAvira: detected
              Source: na.elfReversingLabs: Detection: 55%

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2030491 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+) : 192.168.2.14:35668 -> 181.41.196.16:33006
              Source: Network trafficSuricata IDS: 2030489 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response : 181.41.196.16:33006 -> 192.168.2.14:35668
              Source: global trafficTCP traffic: 192.168.2.14:35668 -> 181.41.196.16:33006
              Source: /tmp/na.elf (PID: 5494)Socket: 0.0.0.0:25265Jump to behavior
              Source: global trafficDNS traffic detected: DNS query: xz33006.h52l.com

              System Summary

              barindex
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5494.1.00007f0484017000.00007f048402d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: na.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sampleName: attack.c
              Source: ELF static info symbol of initial sampleName: attack_get_opt_int
              Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
              Source: ELF static info symbol of initial sampleName: attack_get_opt_str
              Source: ELF static info symbol of initial sampleName: attack_gre_ip
              Source: ELF static info symbol of initial sampleName: attack_init
              Source: ELF static info symbol of initial sampleName: attack_kill_all
              Source: ELF static info symbol of initial sampleName: attack_method_nudp
              Source: ELF static info symbol of initial sampleName: attack_method_stdhex
              Source: ELF static info symbol of initial sampleName: attack_method_tcpbypass
              Source: na.elfELF static info symbol of initial sample: __gnu_unwind_execute
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5494.1.00007f0484017000.00007f048402d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: na.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal100.troj.evad.linELF@0/0@1/0
              Source: /usr/bin/dash (PID: 5473)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.xbgCNgoT0n /tmp/tmp.EmzAJqfg9z /tmp/tmp.3icbhRhNLRJump to behavior
              Source: /usr/bin/dash (PID: 5482)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.xbgCNgoT0n /tmp/tmp.EmzAJqfg9z /tmp/tmp.3icbhRhNLRJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/na.elf (PID: 5494)File: /tmp/na.elfJump to behavior
              Source: /tmp/na.elf (PID: 5494)Queries kernel information via 'uname': Jump to behavior
              Source: na.elf, 5494.1.00007ffe15efe000.00007ffe15f1f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
              Source: na.elf, 5494.1.00005565fea7a000.00005565febc9000.rw-.sdmpBinary or memory string: eU!/etc/qemu-binfmt/arm
              Source: na.elf, 5494.1.00005565fea7a000.00005565febc9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: na.elf, 5494.1.00007ffe15efe000.00007ffe15f1f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5494.1.00007f0484017000.00007f048402d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5494, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5494.1.00007f0484017000.00007f048402d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5494, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5494.1.00007f0484017000.00007f048402d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5494, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5494.1.00007f0484017000.00007f048402d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5494, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              File Deletion
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527083 Sample: na.elf Startdate: 06/10/2024 Architecture: LINUX Score: 100 21 xz33006.h52l.com 181.41.196.16, 33006, 35668 ASDETUKhttpwwwheficedcomGB Chile 2->21 23 Suricata IDS alerts for network traffic 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 5 other signatures 2->29 8 dash rm na.elf 2->8         started        11 dash rm 2->11         started        13 dash head 2->13         started        15 7 other processes 2->15 signatures3 process4 signatures5 31 Sample deletes itself 8->31 17 na.elf 8->17         started        process6 process7 19 na.elf 17->19         started       
              SourceDetectionScannerLabelLink
              na.elf55%ReversingLabsLinux.Backdoor.Mirai
              na.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              xz33006.h52l.com
              181.41.196.16
              truetrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                181.41.196.16
                xz33006.h52l.comChile
                61317ASDETUKhttpwwwheficedcomGBtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                181.41.196.16na.elfGet hashmaliciousMirai, MoobotBrowse
                  na.elfGet hashmaliciousMirai, MoobotBrowse
                    na.elfGet hashmaliciousMirai, MoobotBrowse
                      na.elfGet hashmaliciousMirai, MoobotBrowse
                        na.elfGet hashmaliciousMirai, MoobotBrowse
                          na.elfGet hashmaliciousMirai, MoobotBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            xz33006.h52l.comna.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            ASDETUKhttpwwwheficedcomGBna.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            na.elfGet hashmaliciousMirai, MoobotBrowse
                            • 181.41.196.16
                            presupuesto urgente.exeGet hashmaliciousFormBook, GuLoaderBrowse
                            • 191.101.104.164
                            http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/Get hashmaliciousUnknownBrowse
                            • 102.165.14.4
                            Payment_Volksbank_EUR36550-Bestellung -4500673541.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                            • 102.165.14.28
                            https://my5353.com/saison919Get hashmaliciousUnknownBrowse
                            • 181.214.58.20
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                            Entropy (8bit):6.001976294701934
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:na.elf
                            File size:148'559 bytes
                            MD5:4ef77a9fe1c6bef7ad98c2693f24752e
                            SHA1:7c5fe019d12ae5ca6efa5166db92224daf75be3c
                            SHA256:f3865e7fdd121acf07e8f71010f9bba08d659745ccefcc1c1b7037cead94e5df
                            SHA512:6e487c3be297d25fb732842b6e48a651fb70804f93334cc43c37db97c300b590f46c25375fbc3af9889d7e68102d41e1f6ba486ff45b8079d18c37594bff6f91
                            SSDEEP:3072:gn0cD7cTaXEZyEvYDoBdQ+d/iQdr2YuM/9p+e6RW:BcETaXEZyEQkBHaQdr2RM/9GW
                            TLSH:B4E33B46EB414B13C4D61779B6EF42453333ABA5A3DB73069914AFF43F8279A0E23A05
                            File Content Preview:.ELF..............(.........4...........4. ...(........phW..h...h... ... ............................X...X...............X...X...X.......2...............X...X...X..................Q.td..................................-...L..................@-.,@...0....S

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x8194
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:5
                            Section Header Offset:115656
                            Section Header Size:40
                            Number of Section Headers:29
                            Header String Table Index:26
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80d40xd40x100x00x6AX004
                            .textPROGBITS0x80f00xf00x13b740x00x6AX0016
                            .finiPROGBITS0x1bc640x13c640x100x00x6AX004
                            .rodataPROGBITS0x1bc780x13c780x1ad80x00x2A008
                            .ARM.extabPROGBITS0x1d7500x157500x180x00x2A004
                            .ARM.exidxARM_EXIDX0x1d7680x157680x1200x00x82AL204
                            .eh_framePROGBITS0x258880x158880x40x00x3WA004
                            .tbssNOBITS0x2588c0x1588c0x80x00x403WAT004
                            .init_arrayINIT_ARRAY0x2588c0x1588c0x40x00x3WA004
                            .fini_arrayFINI_ARRAY0x258900x158900x40x00x3WA004
                            .jcrPROGBITS0x258940x158940x40x00x3WA004
                            .gotPROGBITS0x258980x158980xb00x40x3WA004
                            .dataPROGBITS0x259480x159480x2480x00x3WA004
                            .bssNOBITS0x25b900x15b900x2fc40x00x3WA004
                            .commentPROGBITS0x00x15b900xbb00x00x0001
                            .debug_arangesPROGBITS0x00x167400x1400x00x0008
                            .debug_pubnamesPROGBITS0x00x168800x2130x00x0001
                            .debug_infoPROGBITS0x00x16a930x20430x00x0001
                            .debug_abbrevPROGBITS0x00x18ad60x6e20x00x0001
                            .debug_linePROGBITS0x00x191b80xe760x00x0001
                            .debug_framePROGBITS0x00x1a0300x2b80x00x0004
                            .debug_strPROGBITS0x00x1a2e80x8ca0x10x30MS001
                            .debug_locPROGBITS0x00x1abb20x118f0x00x0001
                            .debug_rangesPROGBITS0x00x1bd410x5580x00x0001
                            .ARM.attributesARM_ATTRIBUTES0x00x1c2990x160x00x0001
                            .shstrtabSTRTAB0x00x1c2af0x1170x00x0001
                            .symtabSYMTAB0x00x1c8500x52300x100x0287514
                            .strtabSTRTAB0x00x21a800x29cf0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            EXIDX0x157680x1d7680x1d7680x1200x1204.49790x4R 0x4.ARM.exidx
                            LOAD0x00x80000x80000x158880x158886.14440x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                            LOAD0x158880x258880x258880x3080x32cc4.31920x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                            TLS0x1588c0x2588c0x2588c0x00x80.00000x4R 0x4.tbss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x80d40SECTION<unknown>DEFAULT1
                            .symtab0x80f00SECTION<unknown>DEFAULT2
                            .symtab0x1bc640SECTION<unknown>DEFAULT3
                            .symtab0x1bc780SECTION<unknown>DEFAULT4
                            .symtab0x1d7500SECTION<unknown>DEFAULT5
                            .symtab0x1d7680SECTION<unknown>DEFAULT6
                            .symtab0x258880SECTION<unknown>DEFAULT7
                            .symtab0x2588c0SECTION<unknown>DEFAULT8
                            .symtab0x2588c0SECTION<unknown>DEFAULT9
                            .symtab0x258900SECTION<unknown>DEFAULT10
                            .symtab0x258940SECTION<unknown>DEFAULT11
                            .symtab0x258980SECTION<unknown>DEFAULT12
                            .symtab0x259480SECTION<unknown>DEFAULT13
                            .symtab0x25b900SECTION<unknown>DEFAULT14
                            .symtab0x00SECTION<unknown>DEFAULT15
                            .symtab0x00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0x00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            .symtab0x00SECTION<unknown>DEFAULT20
                            .symtab0x00SECTION<unknown>DEFAULT21
                            .symtab0x00SECTION<unknown>DEFAULT22
                            .symtab0x00SECTION<unknown>DEFAULT23
                            .symtab0x00SECTION<unknown>DEFAULT24
                            .symtab0x00SECTION<unknown>DEFAULT25
                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1bc640NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1bc700NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x822c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x83280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x84800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x869c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x87080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x87780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8c940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x95140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9c040NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa2cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xaa880NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb1840NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb85c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbff80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc3540NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc5040NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc9940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcc340NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcf140NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd1940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd7b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd9e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe0640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe0b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe1580NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe1840NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe19c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe1ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe1d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe2600NOTYPE<unknown>DEFAULT2
                            $a.symtab0xec140NOTYPE<unknown>DEFAULT2
                            $a.symtab0xec700NOTYPE<unknown>DEFAULT2
                            $a.symtab0xecd80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xed4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xee880NOTYPE<unknown>DEFAULT2
                            $a.symtab0xef640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xef8c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf4940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf4b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf5580NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf5f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7040NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf72c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7740NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7980NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf8500NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf98c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfaa00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfab40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfb4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfc400NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfca80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfce00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfd200NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfd340NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfd6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfdb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfdf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfe780NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfeb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xff440NOTYPE<unknown>DEFAULT2
                            $a.symtab0xff740NOTYPE<unknown>DEFAULT2
                            $a.symtab0xffb40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x100300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x101400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x102100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x102d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1044c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1047c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x105800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x107640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x107940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x108d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x111440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x111880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x113380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1138c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x118fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11a000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11aa00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11b000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11bcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11be40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11cf00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11d140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11d900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11db80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11dfc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11e700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11eb40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11ef80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11f6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11fb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11ff80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x120380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1207c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x120ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x121340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x121bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x123440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1238c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x123d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x130540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x134140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x138b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x138f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13a1c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13a340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13ad80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13b900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13c500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13cf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13d840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13e5c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13f540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x140400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x141040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x142500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x148740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14c400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14cd80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14d200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14f440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14f9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14fa40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14fd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1502c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1514c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x151540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x151800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x152080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x152e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x153a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x153f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x154500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1583c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x158780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x158f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15ab00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15ac40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15ad80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15aec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15b140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15b4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15b8c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15ba00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15c800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15cc40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15d040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15d440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15da40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15e100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15e240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15e5c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15fd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x160c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x164640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x164b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x164dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x168c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x168e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16e240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16f640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1723c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17a300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17b740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17c900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17f400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x189500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x189700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18a600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18a840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18b640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18c540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18d400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18d840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18dd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18e200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18f180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18f5c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1900c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x192280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1947c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1957c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x198a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19a9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ad80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19b180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19b880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ccc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a5840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a6c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1aa200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ab700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ab8c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1abec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ac580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ad100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ad300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ae740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b3bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b3c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b3cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b3d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b4900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b4d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bbe80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bc300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x258900NOTYPE<unknown>DEFAULT10
                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2588c0NOTYPE<unknown>DEFAULT9
                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x83200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x847c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x8c4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x94f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9c000NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa2c80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xaa840NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb1800NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb8580NOTYPE<unknown>DEFAULT2
                            $d.symtab0xbff00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bc940NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1bcb80NOTYPE<unknown>DEFAULT4
                            $d.symtab0xc5000NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc98c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xcf100NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd1900NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd7b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe00c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2594c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x259500NOTYPE<unknown>DEFAULT13
                            $d.symtab0xe1800NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe1940NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe1d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe2580NOTYPE<unknown>DEFAULT2
                            $d.symtab0xeb940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x259880NOTYPE<unknown>DEFAULT13
                            $d.symtab0x2598c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x259900NOTYPE<unknown>DEFAULT13
                            $d.symtab0x259940NOTYPE<unknown>DEFAULT13
                            $d.symtab0xec600NOTYPE<unknown>DEFAULT2
                            $d.symtab0xecc80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xed3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xee700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xef540NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf4b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf5500NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf5f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf6e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x259980NOTYPE<unknown>DEFAULT13
                            $d.symtab0x00NOTYPE<unknown>DEFAULT21
                            $d.symtab0x200NOTYPE<unknown>DEFAULT21
                            $d.symtab0x260NOTYPE<unknown>DEFAULT21
                            $d.symtab0xfb440NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfc300NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfca00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfcdc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfd1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfd680NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfdac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfdf00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfe700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfeb40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xff400NOTYPE<unknown>DEFAULT2
                            $d.symtab0xffb00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x100280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x101240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x102080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x102c80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1037c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c6f00NOTYPE<unknown>DEFAULT4
                            $d.symtab0x103a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x103d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1043c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x105780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x105f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x107480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x259a00NOTYPE<unknown>DEFAULT13
                            $d.symtab0x2599c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x110800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c7600NOTYPE<unknown>DEFAULT4
                            $d.symtab0x113340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x113800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x118cc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x25a840NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1c7680NOTYPE<unknown>DEFAULT4
                            $d.symtab0x119ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11bc40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11ce00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c7ec0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x11d8c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11df40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11e680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11eac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11ef00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11f640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11fa80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11ff00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x120340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x120740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x120e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x121300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x121b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x121f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x122680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x122b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1233c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x123840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x123c80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1241c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x124ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12ef00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x25a880NOTYPE<unknown>DEFAULT13
                            $d.symtab0x130380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x133f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x138980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x138ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13a080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x25aa00NOTYPE<unknown>DEFAULT13
                            $d.symtab0x13abc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13b740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13c340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13cd80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x25ab80NOTYPE<unknown>DEFAULT13
                            $d.symtab0x25b500NOTYPE<unknown>DEFAULT13
                            $d.symtab0x13d800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13e500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13f440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d3580NOTYPE<unknown>DEFAULT4
                            $d.symtab0x140e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x25b640NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1422c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x148480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14c180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14e040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14f300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14f400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14fd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x150600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x150f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x152dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x153900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x153f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x154440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x157f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x25b7c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x158700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x158ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1591c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1599c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15a1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15a800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15b0c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15b480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15b880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15c700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15cc00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15d000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15d400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15d9c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15e080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15e580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x160ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1645c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x165940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x168b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16df00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1703c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17a100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d7080NOTYPE<unknown>DEFAULT4
                            $d.symtab0x17f240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x182d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x184100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18a580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18b5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18c4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18d380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18f100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x190000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x191180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x191a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x192180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x194540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x194b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x195640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x196bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x198a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x199c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19a980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0x530NOTYPE<unknown>DEFAULT21
                            $d.symtab0x1aa040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b3ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x580NOTYPE<unknown>DEFAULT21
                            $d.symtab0x00NOTYPE<unknown>DEFAULT23
                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                            $d.symtab0x25b880NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1d3e00NOTYPE<unknown>DEFAULT4
                            C.11.5548.symtab0x1d3c812OBJECT<unknown>DEFAULT4
                            C.5.5083.symtab0x1c6f024OBJECT<unknown>DEFAULT4
                            C.7.5370.symtab0x1d3d412OBJECT<unknown>DEFAULT4
                            C.7.6078.symtab0x1c71412OBJECT<unknown>DEFAULT4
                            C.7.6109.symtab0x1c73812OBJECT<unknown>DEFAULT4
                            C.7.6182.symtab0x1d6e012OBJECT<unknown>DEFAULT4
                            C.8.6110.symtab0x1c72c12OBJECT<unknown>DEFAULT4
                            C.9.6119.symtab0x1c72012OBJECT<unknown>DEFAULT4
                            C.94.5750.symtab0x1bcb844OBJECT<unknown>DEFAULT4
                            C.95.5751.symtab0x1bc9436OBJECT<unknown>DEFAULT4
                            GET_UID.symtab0x286d81OBJECT<unknown>DEFAULT14
                            LOCAL_ADDR.symtab0x286d44OBJECT<unknown>DEFAULT14
                            Laligned.symtab0x11ac80NOTYPE<unknown>DEFAULT2
                            Llastword.symtab0x11ae40NOTYPE<unknown>DEFAULT2
                            _Exit.symtab0xfc40104FUNC<unknown>DEFAULT2
                            _GLOBAL_OFFSET_TABLE_.symtab0x258980OBJECT<unknown>HIDDEN12
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _Unwind_Complete.symtab0x1a7b84FUNC<unknown>HIDDEN2
                            _Unwind_DeleteException.symtab0x1a7bc44FUNC<unknown>HIDDEN2
                            _Unwind_ForcedUnwind.symtab0x1b46c36FUNC<unknown>HIDDEN2
                            _Unwind_GetCFA.symtab0x1a7b08FUNC<unknown>HIDDEN2
                            _Unwind_GetDataRelBase.symtab0x1a7f412FUNC<unknown>HIDDEN2
                            _Unwind_GetLanguageSpecificData.symtab0x1b49068FUNC<unknown>HIDDEN2
                            _Unwind_GetRegionStart.symtab0x1bc3052FUNC<unknown>HIDDEN2
                            _Unwind_GetTextRelBase.symtab0x1a7e812FUNC<unknown>HIDDEN2
                            _Unwind_RaiseException.symtab0x1b40036FUNC<unknown>HIDDEN2
                            _Unwind_Resume.symtab0x1b42436FUNC<unknown>HIDDEN2
                            _Unwind_Resume_or_Rethrow.symtab0x1b44836FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Get.symtab0x1a71876FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Pop.symtab0x1ad30324FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Set.symtab0x1a76476FUNC<unknown>HIDDEN2
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b.symtab0x25b884OBJECT<unknown>DEFAULT13
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x1d3e0768OBJECT<unknown>DEFAULT4
                            __EH_FRAME_BEGIN__.symtab0x258880OBJECT<unknown>DEFAULT7
                            __FRAME_END__.symtab0x258880OBJECT<unknown>DEFAULT7
                            __GI___C_ctype_b.symtab0x25b884OBJECT<unknown>HIDDEN13
                            __GI___close.symtab0x14f60100FUNC<unknown>HIDDEN2
                            __GI___close_nocancel.symtab0x14f4424FUNC<unknown>HIDDEN2
                            __GI___ctype_b.symtab0x25b8c4OBJECT<unknown>HIDDEN13
                            __GI___cxa_atexit.symtab0x18f1868FUNC<unknown>HIDDEN2
                            __GI___errno_location.symtab0x1038432FUNC<unknown>HIDDEN2
                            __GI___fcntl_nocancel.symtab0xfab4152FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x182ec300FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x11bcc24FUNC<unknown>HIDDEN2
                            __GI___libc_close.symtab0x14f60100FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0xfb4c244FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x14ff0100FUNC<unknown>HIDDEN2
                            __GI___libc_read.symtab0x15110100FUNC<unknown>HIDDEN2
                            __GI___libc_write.symtab0x15080100FUNC<unknown>HIDDEN2
                            __GI___open.symtab0x14ff0100FUNC<unknown>HIDDEN2
                            __GI___open_nocancel.symtab0x14fd424FUNC<unknown>HIDDEN2
                            __GI___read.symtab0x15110100FUNC<unknown>HIDDEN2
                            __GI___read_nocancel.symtab0x150f424FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0x1251c36FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0x1254036FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0x124f836FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x15328124FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x153f888FUNC<unknown>HIDDEN2
                            __GI___write.symtab0x15080100FUNC<unknown>HIDDEN2
                            __GI___write_nocancel.symtab0x1506424FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x11be4268FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0xfc40104FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x138f4296FUNC<unknown>HIDDEN2
                            __GI_accept.symtab0x11dfc116FUNC<unknown>HIDDEN2
                            __GI_bind.symtab0x11e7068FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x1951888FUNC<unknown>HIDDEN2
                            __GI_chdir.symtab0xfca856FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x14f60100FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x10030272FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x163e852FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x1641c72FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x160c0808FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x11ef8116FUNC<unknown>HIDDEN2
                            __GI_dup2.symtab0xfce064FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0x14040196FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x16598816FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0xfb4c244FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x17f40940FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x17a30324FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x182ec300FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x17b74284FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x18418160FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x168c832FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x14874972FUNC<unknown>HIDDEN2
                            __GI_fprintf.symtab0x1044c48FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x118fc56FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x196c436FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x196e8448FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x15a20100FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x11934188FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x182ec300FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x15a8444FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x15ab020FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x15ac420FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x15ad820FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x15aec40FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x14cd872FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x15b1456FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0x11f6c68FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x15b4c64FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x15b8c20FUNC<unknown>HIDDEN2
                            __GI_inet_addr.symtab0x11d9040FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x18e20248FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x13e5c248FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x15ba0224FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x11cf036FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0xfd3456FUNC<unknown>HIDDEN2
                            __GI_listen.symtab0x11ff864FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x19b18112FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x18970240FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x119f04FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x18a6036FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x18a84224FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x11a00156FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x15878124FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x15c8068FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x15cc464FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x15d4496FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x14ff0100FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x10210196FUNC<unknown>HIDDEN2
                            __GI_perror.symtab0x103d8116FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x14d20240FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x13a34164FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x13cf4144FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x15110100FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x15fd4236FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x1207c112FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x12134136FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x15da4108FUNC<unknown>HIDDEN2
                            __GI_select.symtab0xfdf4132FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x12200112FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x122bc136FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0xfe7864FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x1234472FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x13f54236FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x15920136FUNC<unknown>HIDDEN2
                            __GI_sigaddset.symtab0x123d080FUNC<unknown>HIDDEN2
                            __GI_sigemptyset.symtab0x1242020FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x12434196FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0xfeb8140FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x14e10300FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x1238c68FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x1047c52FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x13d84216FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x18b64240FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x18c54236FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x1895028FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x1895028FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x18d4068FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x11aa096FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x11b00204FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x18d8480FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x18dd476FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x142501572FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x11d14124FUNC<unknown>HIDDEN2
                            __GI_time.symtab0xff4448FUNC<unknown>HIDDEN2
                            __GI_times.symtab0x15e1020FUNC<unknown>HIDDEN2
                            __GI_unlink.symtab0xff7464FUNC<unknown>HIDDEN2
                            __GI_vfprintf.symtab0x10794324FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x104b0208FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x15e2456FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0xffb4124FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x1646484FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x164dc188FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x164b836FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x15080100FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x258940OBJECT<unknown>DEFAULT11
                            __JCR_LIST__.symtab0x258940OBJECT<unknown>DEFAULT11
                            ___Unwind_ForcedUnwind.symtab0x1b46c36FUNC<unknown>HIDDEN2
                            ___Unwind_RaiseException.symtab0x1b40036FUNC<unknown>HIDDEN2
                            ___Unwind_Resume.symtab0x1b42436FUNC<unknown>HIDDEN2
                            ___Unwind_Resume_or_Rethrow.symtab0x1b44836FUNC<unknown>HIDDEN2
                            __adddf3.symtab0x19cd8784FUNC<unknown>HIDDEN2
                            __aeabi_cdcmpeq.symtab0x1a63424FUNC<unknown>HIDDEN2
                            __aeabi_cdcmple.symtab0x1a63424FUNC<unknown>HIDDEN2
                            __aeabi_cdrcmple.symtab0x1a61852FUNC<unknown>HIDDEN2
                            __aeabi_d2uiz.symtab0x1a6c484FUNC<unknown>HIDDEN2
                            __aeabi_dadd.symtab0x19cd8784FUNC<unknown>HIDDEN2
                            __aeabi_dcmpeq.symtab0x1a64c24FUNC<unknown>HIDDEN2
                            __aeabi_dcmpge.symtab0x1a69424FUNC<unknown>HIDDEN2
                            __aeabi_dcmpgt.symtab0x1a6ac24FUNC<unknown>HIDDEN2
                            __aeabi_dcmple.symtab0x1a67c24FUNC<unknown>HIDDEN2
                            __aeabi_dcmplt.symtab0x1a66424FUNC<unknown>HIDDEN2
                            __aeabi_ddiv.symtab0x1a378524FUNC<unknown>HIDDEN2
                            __aeabi_dmul.symtab0x1a0e8656FUNC<unknown>HIDDEN2
                            __aeabi_drsub.symtab0x19ccc0FUNC<unknown>HIDDEN2
                            __aeabi_dsub.symtab0x19cd4788FUNC<unknown>HIDDEN2
                            __aeabi_f2d.symtab0x1a03464FUNC<unknown>HIDDEN2
                            __aeabi_i2d.symtab0x1a00c40FUNC<unknown>HIDDEN2
                            __aeabi_idiv.symtab0x19b880FUNC<unknown>HIDDEN2
                            __aeabi_idivmod.symtab0x19cb424FUNC<unknown>HIDDEN2
                            __aeabi_l2d.symtab0x1a08896FUNC<unknown>HIDDEN2
                            __aeabi_read_tp.symtab0x159d08FUNC<unknown>DEFAULT2
                            __aeabi_ui2d.symtab0x19fe836FUNC<unknown>HIDDEN2
                            __aeabi_uidiv.symtab0xf98c0FUNC<unknown>HIDDEN2
                            __aeabi_uidivmod.symtab0xfa8824FUNC<unknown>HIDDEN2
                            __aeabi_ul2d.symtab0x1a074116FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr0.symtab0x1b3cc8FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr1.symtab0x1b3c48FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr2.symtab0x1b3bc8FUNC<unknown>HIDDEN2
                            __app_fini.symtab0x281804OBJECT<unknown>HIDDEN14
                            __atexit_lock.symtab0x25b6424OBJECT<unknown>DEFAULT13
                            __bss_end__.symtab0x28b540NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start.symtab0x25b900NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start__.symtab0x25b900NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x153a484FUNC<unknown>DEFAULT2
                            __close.symtab0x14f60100FUNC<unknown>DEFAULT2
                            __close_nocancel.symtab0x14f4424FUNC<unknown>DEFAULT2
                            __cmpdf2.symtab0x1a594132FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x25b8c4OBJECT<unknown>DEFAULT13
                            __curbrk.symtab0x286d04OBJECT<unknown>HIDDEN14
                            __cxa_atexit.symtab0x18f1868FUNC<unknown>DEFAULT2
                            __cxa_atexit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __data_start.symtab0x259480NOTYPE<unknown>DEFAULT13
                            __default_rt_sa_restorer.symtab0x159c00FUNC<unknown>DEFAULT2
                            __default_sa_restorer.symtab0x159b40FUNC<unknown>DEFAULT2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __div0.symtab0xfaa020FUNC<unknown>HIDDEN2
                            __divdf3.symtab0x1a378524FUNC<unknown>HIDDEN2
                            __divsi3.symtab0x19b88300FUNC<unknown>HIDDEN2
                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux_fini_array_entry.symtab0x258900OBJECT<unknown>DEFAULT10
                            __dso_handle.symtab0x259480OBJECT<unknown>HIDDEN13
                            __end__.symtab0x28b540NOTYPE<unknown>DEFAULTSHN_ABS
                            __environ.symtab0x281784OBJECT<unknown>DEFAULT14
                            __eqdf2.symtab0x1a594132FUNC<unknown>HIDDEN2
                            __errno_location.symtab0x1038432FUNC<unknown>DEFAULT2
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exidx_end.symtab0x1d8880NOTYPE<unknown>DEFAULTSHN_ABS
                            __exidx_start.symtab0x1d7680NOTYPE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x27c284OBJECT<unknown>HIDDEN14
                            __exit_count.symtab0x281884OBJECT<unknown>HIDDEN14
                            __exit_function_table.symtab0x2818c4OBJECT<unknown>HIDDEN14
                            __exit_handler.symtab0x18f5c176FUNC<unknown>HIDDEN2
                            __exit_handler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exit_slots.symtab0x281904OBJECT<unknown>HIDDEN14
                            __extendsfdf2.symtab0x1a03464FUNC<unknown>HIDDEN2
                            __fcntl_nocancel.symtab0xfab4152FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x182ec300FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x258940NOTYPE<unknown>HIDDEN10
                            __fini_array_start.symtab0x258900NOTYPE<unknown>HIDDEN10
                            __fixunsdfsi.symtab0x1a6c484FUNC<unknown>HIDDEN2
                            __floatdidf.symtab0x1a08896FUNC<unknown>HIDDEN2
                            __floatsidf.symtab0x1a00c40FUNC<unknown>HIDDEN2
                            __floatundidf.symtab0x1a074116FUNC<unknown>HIDDEN2
                            __floatunsidf.symtab0x19fe836FUNC<unknown>HIDDEN2
                            __fork.symtab0x14874972FUNC<unknown>DEFAULT2
                            __fork_generation_pointer.symtab0x28b204OBJECT<unknown>HIDDEN14
                            __fork_handlers.symtab0x28b244OBJECT<unknown>HIDDEN14
                            __fork_lock.symtab0x27c2c4OBJECT<unknown>HIDDEN14
                            __frame_dummy_init_array_entry.symtab0x2588c0OBJECT<unknown>DEFAULT9
                            __gedf2.symtab0x1a584148FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x1957c328FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x15aec40FUNC<unknown>DEFAULT2
                            __getpid.symtab0x14cd872FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x11bcc24FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __gnu_Unwind_ForcedUnwind.symtab0x1ab7028FUNC<unknown>HIDDEN2
                            __gnu_Unwind_RaiseException.symtab0x1ac58184FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Restore_VFP.symtab0x1b3f00FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume.symtab0x1abec108FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume_or_Rethrow.symtab0x1ad1032FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Save_VFP.symtab0x1b3f80FUNC<unknown>HIDDEN2
                            __gnu_unwind_execute.symtab0x1b4d41812FUNC<unknown>HIDDEN2
                            __gnu_unwind_frame.symtab0x1bbe872FUNC<unknown>HIDDEN2
                            __gnu_unwind_pr_common.symtab0x1ae741352FUNC<unknown>DEFAULT2
                            __gtdf2.symtab0x1a584148FUNC<unknown>HIDDEN2
                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __init_array_end.symtab0x258900NOTYPE<unknown>HIDDEN9
                            __init_array_start.symtab0x2588c0NOTYPE<unknown>HIDDEN9
                            __ledf2.symtab0x1a58c140FUNC<unknown>HIDDEN2
                            __libc_accept.symtab0x11dfc116FUNC<unknown>DEFAULT2
                            __libc_close.symtab0x14f60100FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x11ef8116FUNC<unknown>DEFAULT2
                            __libc_disable_asynccancel.symtab0x15180136FUNC<unknown>HIDDEN2
                            __libc_enable_asynccancel.symtab0x15208220FUNC<unknown>HIDDEN2
                            __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                            __libc_fcntl.symtab0xfb4c244FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x14874972FUNC<unknown>DEFAULT2
                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                            __libc_multiple_threads.symtab0x28b284OBJECT<unknown>HIDDEN14
                            __libc_nanosleep.symtab0x15d4496FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x14ff0100FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x15110100FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x1207c112FUNC<unknown>DEFAULT2
                            __libc_recvfrom.symtab0x12134136FUNC<unknown>DEFAULT2
                            __libc_select.symtab0xfdf4132FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x12200112FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x122bc136FUNC<unknown>DEFAULT2
                            __libc_setup_tls.symtab0x1924c560FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x15920136FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x281744OBJECT<unknown>DEFAULT14
                            __libc_waitpid.symtab0xffb4124FUNC<unknown>DEFAULT2
                            __libc_write.symtab0x15080100FUNC<unknown>DEFAULT2
                            __lll_lock_wait_private.symtab0x14c40152FUNC<unknown>HIDDEN2
                            __ltdf2.symtab0x1a58c140FUNC<unknown>HIDDEN2
                            __malloc_consolidate.symtab0x134c4436FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x12564120FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x25a8824OBJECT<unknown>DEFAULT13
                            __malloc_state.symtab0x287a8888OBJECT<unknown>DEFAULT14
                            __malloc_trim.symtab0x13414176FUNC<unknown>DEFAULT2
                            __muldf3.symtab0x1a0e8656FUNC<unknown>HIDDEN2
                            __nedf2.symtab0x1a594132FUNC<unknown>HIDDEN2
                            __new_exitfn.symtab0x1900c316FUNC<unknown>HIDDEN2
                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __open.symtab0x14ff0100FUNC<unknown>DEFAULT2
                            __open_nocancel.symtab0x14fd424FUNC<unknown>DEFAULT2
                            __pagesize.symtab0x2817c4OBJECT<unknown>DEFAULT14
                            __preinit_array_end.symtab0x2588c0NOTYPE<unknown>HIDDEN8
                            __preinit_array_start.symtab0x2588c0NOTYPE<unknown>HIDDEN8
                            __progname.symtab0x25b804OBJECT<unknown>DEFAULT13
                            __progname_full.symtab0x25b844OBJECT<unknown>DEFAULT13
                            __pthread_initialize_minimal.symtab0x1947c12FUNC<unknown>DEFAULT2
                            __pthread_mutex_init.symtab0x152ec8FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock.symtab0x152e48FUNC<unknown>DEFAULT2
                            __pthread_mutex_trylock.symtab0x152e48FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock.symtab0x152e48FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x152e48FUNC<unknown>DEFAULT2
                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __read.symtab0x15110100FUNC<unknown>DEFAULT2
                            __read_nocancel.symtab0x150f424FUNC<unknown>DEFAULT2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __restore_core_regs.symtab0x1b3d428FUNC<unknown>HIDDEN2
                            __rtld_fini.symtab0x281844OBJECT<unknown>HIDDEN14
                            __sigaddset.symtab0x1251c36FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x1254036FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x124f836FUNC<unknown>DEFAULT2
                            __sigjmp_save.symtab0x19ad864FUNC<unknown>HIDDEN2
                            __sigsetjmp.symtab0x1957012FUNC<unknown>DEFAULT2
                            __stdin.symtab0x259ac4OBJECT<unknown>DEFAULT13
                            __stdio_READ.symtab0x198a888FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x168e8220FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x19900200FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x16e24320FUNC<unknown>HIDDEN2
                            __stdio_rfill.symtab0x199c848FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x19a9c60FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x199f8164FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x16f64220FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x1076448FUNC<unknown>HIDDEN2
                            __stdout.symtab0x259b04OBJECT<unknown>DEFAULT13
                            __subdf3.symtab0x19cd4788FUNC<unknown>HIDDEN2
                            __sys_accept.symtab0x11db868FUNC<unknown>DEFAULT2
                            __sys_connect.symtab0x11eb468FUNC<unknown>DEFAULT2
                            __sys_recv.symtab0x1203868FUNC<unknown>DEFAULT2
                            __sys_recvfrom.symtab0x120ec72FUNC<unknown>DEFAULT2
                            __sys_send.symtab0x121bc68FUNC<unknown>DEFAULT2
                            __sys_sendto.symtab0x1227076FUNC<unknown>DEFAULT2
                            __syscall_error.symtab0x158f444FUNC<unknown>HIDDEN2
                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_nanosleep.symtab0x15d0464FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.symtab0x159e064FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_select.symtab0xfdb068FUNC<unknown>DEFAULT2
                            __tls_get_addr.symtab0x1922836FUNC<unknown>DEFAULT2
                            __uClibc_fini.symtab0x15328124FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x153f888FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x154501004FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x25b7c4OBJECT<unknown>HIDDEN13
                            __udivsi3.symtab0xf98c252FUNC<unknown>HIDDEN2
                            __write.symtab0x15080100FUNC<unknown>DEFAULT2
                            __write_nocancel.symtab0x1506424FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.symtab0x11be4268FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __xstat32_conv.symtab0x15f28172FUNC<unknown>HIDDEN2
                            __xstat64_conv.symtab0x15e5c204FUNC<unknown>HIDDEN2
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _bss_custom_printf_spec.symtab0x27c1810OBJECT<unknown>DEFAULT14
                            _bss_end__.symtab0x28b540NOTYPE<unknown>DEFAULTSHN_ABS
                            _charpad.symtab0x108d884FUNC<unknown>DEFAULT2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _custom_printf_arginfo.symtab0x2875040OBJECT<unknown>HIDDEN14
                            _custom_printf_handler.symtab0x2877840OBJECT<unknown>HIDDEN14
                            _custom_printf_spec.symtab0x25a844OBJECT<unknown>HIDDEN13
                            _dl_aux_init.symtab0x1948856FUNC<unknown>DEFAULT2
                            _dl_nothread_init_static_tls.symtab0x194c088FUNC<unknown>HIDDEN2
                            _dl_phdr.symtab0x28b4c4OBJECT<unknown>DEFAULT14
                            _dl_phnum.symtab0x28b504OBJECT<unknown>DEFAULT14
                            _dl_tls_dtv_gaps.symtab0x28b401OBJECT<unknown>DEFAULT14
                            _dl_tls_dtv_slotinfo_list.symtab0x28b3c4OBJECT<unknown>DEFAULT14
                            _dl_tls_generation.symtab0x28b444OBJECT<unknown>DEFAULT14
                            _dl_tls_max_dtv_idx.symtab0x28b344OBJECT<unknown>DEFAULT14
                            _dl_tls_setup.symtab0x191c0104FUNC<unknown>DEFAULT2
                            _dl_tls_static_align.symtab0x28b304OBJECT<unknown>DEFAULT14
                            _dl_tls_static_nelem.symtab0x28b484OBJECT<unknown>DEFAULT14
                            _dl_tls_static_size.symtab0x28b384OBJECT<unknown>DEFAULT14
                            _dl_tls_static_used.symtab0x28b2c4OBJECT<unknown>DEFAULT14
                            _edata.symtab0x25b900NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x28b540NOTYPE<unknown>DEFAULTSHN_ABS
                            _exit.symtab0xfc40104FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x1bc640FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x25c188192OBJECT<unknown>DEFAULT14
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x1092c132FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x1723c2036FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _init.symtab0x80d40FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x17040116FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _memcpy.symtab0x184c00FUNC<unknown>HIDDEN2
                            _ppfs_init.symtab0x110a4160FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x1138c1392FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x1114468FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x11188432FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x1133884FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x152fc44FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x152f48FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _setjmp.symtab0x159a88FUNC<unknown>DEFAULT2
                            _sigintr.symtab0x287a08OBJECT<unknown>HIDDEN14
                            _start.symtab0x81940FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x169c41120FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x10580128FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x259b44OBJECT<unknown>DEFAULT13
                            _stdio_openlist_add_lock.symtab0x25bf812OBJECT<unknown>DEFAULT14
                            _stdio_openlist_dec_use.symtab0x17c90688FUNC<unknown>HIDDEN2
                            _stdio_openlist_del_count.symtab0x25c144OBJECT<unknown>DEFAULT14
                            _stdio_openlist_del_lock.symtab0x25c0412OBJECT<unknown>DEFAULT14
                            _stdio_openlist_use_count.symtab0x25c104OBJECT<unknown>DEFAULT14
                            _stdio_streams.symtab0x259b8204OBJECT<unknown>DEFAULT13
                            _stdio_term.symtab0x10600356FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x2599c4OBJECT<unknown>DEFAULT13
                            _store_inttype.symtab0x170b444FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x1c7fc2906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x170e0348FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x109b01780FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x138f4296FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            accept.symtab0x11dfc116FUNC<unknown>DEFAULT2
                            accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            anti_gdb_entry.symtab0xe18424FUNC<unknown>DEFAULT2
                            atexit.symtab0x1583c60FUNC<unknown>HIDDEN2
                            atexit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_get_opt_int.symtab0x8708112FUNC<unknown>DEFAULT2
                            attack_get_opt_ip.symtab0x869c108FUNC<unknown>DEFAULT2
                            attack_get_opt_str.symtab0x81d092FUNC<unknown>DEFAULT2
                            attack_gre_ip.symtab0xd1941568FUNC<unknown>DEFAULT2
                            attack_init.symtab0x87781308FUNC<unknown>DEFAULT2
                            attack_kill_all.symtab0x8328344FUNC<unknown>DEFAULT2
                            attack_method_nudp.symtab0xd9e01668FUNC<unknown>DEFAULT2
                            attack_method_stdhex.symtab0xcc34736FUNC<unknown>DEFAULT2
                            attack_method_tcpbypass.symtab0xbff8860FUNC<unknown>DEFAULT2
                            attack_ongoing.symtab0x25bb432OBJECT<unknown>DEFAULT14
                            attack_parse.symtab0x8480540FUNC<unknown>DEFAULT2
                            attack_start.symtab0x822c252FUNC<unknown>DEFAULT2
                            attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_tcp_ack.symtab0xaa881788FUNC<unknown>DEFAULT2
                            attack_tcp_null.symtab0xb85c1948FUNC<unknown>DEFAULT2
                            attack_tcp_sack2.symtab0x95141776FUNC<unknown>DEFAULT2
                            attack_tcp_stomp.symtab0xa2cc1980FUNC<unknown>DEFAULT2
                            attack_tcp_syn.symtab0x9c041736FUNC<unknown>DEFAULT2
                            attack_tcp_syndata.symtab0xb1841752FUNC<unknown>DEFAULT2
                            attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_udp_bypass.symtab0xd7b4556FUNC<unknown>DEFAULT2
                            attack_udp_custom.symtab0xc5041168FUNC<unknown>DEFAULT2
                            attack_udp_openvpn.symtab0xc354432FUNC<unknown>DEFAULT2
                            attack_udp_plain.symtab0xc994672FUNC<unknown>DEFAULT2
                            attack_udprand.symtab0xcf14640FUNC<unknown>DEFAULT2
                            attack_wraflood.symtab0x8c942176FUNC<unknown>DEFAULT2
                            been_there_done_that.symtab0x27c244OBJECT<unknown>DEFAULT14
                            bind.symtab0x11e7068FUNC<unknown>DEFAULT2
                            bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bind_sock.symtab0x259944OBJECT<unknown>DEFAULT13
                            brk.symtab0x1951888FUNC<unknown>DEFAULT2
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0x12434196FUNC<unknown>DEFAULT2
                            calloc.symtab0x12f14320FUNC<unknown>DEFAULT2
                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            chdir.symtab0xfca856FUNC<unknown>DEFAULT2
                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            checksum_generic.symtab0xe06480FUNC<unknown>DEFAULT2
                            checksum_tcpudp.symtab0xe0b4164FUNC<unknown>DEFAULT2
                            cleanup.symtab0xe1ac40FUNC<unknown>DEFAULT2
                            clock.symtab0x103a452FUNC<unknown>DEFAULT2
                            clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            close.symtab0x14f60100FUNC<unknown>DEFAULT2
                            closedir.symtab0x10030272FUNC<unknown>DEFAULT2
                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            completed.5105.symtab0x25b901OBJECT<unknown>DEFAULT14
                            connect.symtab0x11ef8116FUNC<unknown>DEFAULT2
                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dup2.symtab0xfce064FUNC<unknown>DEFAULT2
                            dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            entries.symtab0x287004OBJECT<unknown>DEFAULT14
                            environ.symtab0x281784OBJECT<unknown>DEFAULT14
                            errno.symtab0x04TLS<unknown>DEFAULT8
                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exit.symtab0x14040196FUNC<unknown>DEFAULT2
                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exp10_table.symtab0x1d70872OBJECT<unknown>DEFAULT4
                            fclose.symtab0x16598816FUNC<unknown>DEFAULT2
                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fcntl.symtab0xfb4c244FUNC<unknown>DEFAULT2
                            fd_ctrl.symtab0x259884OBJECT<unknown>DEFAULT13
                            fd_serv.symtab0x2598c4OBJECT<unknown>DEFAULT13
                            fd_to_DIR.symtab0x10140208FUNC<unknown>DEFAULT2
                            fdopendir.symtab0x102d4176FUNC<unknown>DEFAULT2
                            fflush_unlocked.symtab0x17f40940FUNC<unknown>DEFAULT2
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2024-10-06T20:55:20.566283+02002030491ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)1192.168.2.1435668181.41.196.1633006TCP
                            2024-10-06T20:55:21.098506+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            2024-10-06T20:55:25.944022+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            2024-10-06T20:55:45.944931+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            2024-10-06T20:56:05.945988+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            2024-10-06T20:56:25.947086+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            2024-10-06T20:56:45.947955+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            2024-10-06T20:57:05.949135+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.1435668TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 6, 2024 20:55:20.560496092 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:55:20.565437078 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:55:20.565491915 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:55:20.566282988 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:55:20.570960999 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:55:21.098505974 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:55:21.098777056 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:55:25.944021940 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:55:25.944215059 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:55:35.954339981 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:55:35.959439993 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:55:45.944931030 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:55:45.945168972 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:56:05.945987940 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:56:05.946116924 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:56:25.947086096 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:56:25.947379112 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:56:45.947954893 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:56:45.948297024 CEST3566833006192.168.2.14181.41.196.16
                            Oct 6, 2024 20:57:05.949135065 CEST3300635668181.41.196.16192.168.2.14
                            Oct 6, 2024 20:57:05.949436903 CEST3566833006192.168.2.14181.41.196.16
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 6, 2024 20:55:20.536082983 CEST5808753192.168.2.148.8.8.8
                            Oct 6, 2024 20:55:20.546875954 CEST53580878.8.8.8192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 6, 2024 20:55:20.536082983 CEST192.168.2.148.8.8.80xc01Standard query (0)xz33006.h52l.comA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 6, 2024 20:55:20.546875954 CEST8.8.8.8192.168.2.140xc01No error (0)xz33006.h52l.com181.41.196.16A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.xbgCNgoT0n /tmp/tmp.EmzAJqfg9z /tmp/tmp.3icbhRhNLR
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/cat
                            Arguments:cat /tmp/tmp.xbgCNgoT0n
                            File size:43416 bytes
                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/head
                            Arguments:head -n 10
                            File size:47480 bytes
                            MD5 hash:fd96a67145172477dd57131396fc9608

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/tr
                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                            File size:51544 bytes
                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:10
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/cut
                            Arguments:cut -c -80
                            File size:47480 bytes
                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/cat
                            Arguments:cat /tmp/tmp.xbgCNgoT0n
                            File size:43416 bytes
                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/head
                            Arguments:head -n 10
                            File size:47480 bytes
                            MD5 hash:fd96a67145172477dd57131396fc9608

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/tr
                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                            File size:51544 bytes
                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/cut
                            Arguments:cut -c -80
                            File size:47480 bytes
                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):18:55:11
                            Start date (UTC):06/10/2024
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.xbgCNgoT0n /tmp/tmp.EmzAJqfg9z /tmp/tmp.3icbhRhNLR
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):18:55:19
                            Start date (UTC):06/10/2024
                            Path:/tmp/na.elf
                            Arguments:/tmp/na.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):18:55:19
                            Start date (UTC):06/10/2024
                            Path:/tmp/na.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):18:55:19
                            Start date (UTC):06/10/2024
                            Path:/tmp/na.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1