Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zmap.arm7.elf

Overview

General Information

Sample name:zmap.arm7.elf
Analysis ID:1547473
MD5:093e778346d9c10ca1c5bbe123883ed8
SHA1:ee38ec6c10dbe99c7c4565ea29e576126b24ed7e
SHA256:26f03b1a5b496174d86c268023ab89bfa0ab5fdc593f96366be0b56e0de1bb34
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Contains symbols with names commonly found in malware
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1547473
Start date and time:2024-11-02 15:37:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zmap.arm7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/0@37/0
  • VT rate limit hit for: zmap.arm7.elf
Command:/tmp/zmap.arm7.elf
PID:5521
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
VagneRHere
Standard Error:
  • system is lnxubuntu20
  • zmap.arm7.elf (PID: 5521, Parent: 5439, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zmap.arm7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
zmap.arm7.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    zmap.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      zmap.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x154c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15500:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1553c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1558c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1562c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5521.1.00007f006c017000.00007f006c02f000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        5521.1.00007f006c017000.00007f006c02f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5521.1.00007f006c017000.00007f006c02f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x154c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x154d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x154ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15500:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1553c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1558c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x155f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1562c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5525.1.00007f006c017000.00007f006c02f000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
            5525.1.00007f006c017000.00007f006c02f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 7 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: zmap.arm7.elfAvira: detected
              Source: zmap.arm7.elfReversingLabs: Detection: 55%
              Source: global trafficTCP traffic: 192.168.2.15:40140 -> 154.216.16.38:59962
              Source: /tmp/zmap.arm7.elf (PID: 5521)Socket: 127.0.0.1:39148Jump to behavior
              Source: global trafficDNS traffic detected: DNS query: server.myway-ing.win

              System Summary

              barindex
              Source: zmap.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5521.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5525.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: zmap.arm7.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: zmap.arm7.elf PID: 5525, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sampleName: attack.c
              Source: ELF static info symbol of initial sampleName: attack_get_opt_int
              Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
              Source: ELF static info symbol of initial sampleName: attack_handshake
              Source: ELF static info symbol of initial sampleName: attack_init
              Source: ELF static info symbol of initial sampleName: attack_method_ipip
              Source: ELF static info symbol of initial sampleName: attack_method_openvpn2
              Source: ELF static info symbol of initial sampleName: attack_method_ovh
              Source: ELF static info symbol of initial sampleName: attack_parse
              Source: ELF static info symbol of initial sampleName: attack_socket
              Source: zmap.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
              Source: zmap.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5521.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5525.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: zmap.arm7.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: zmap.arm7.elf PID: 5525, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.evad.linELF@0/0@37/0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/zmap.arm7.elf (PID: 5521)File: /tmp/zmap.arm7.elfJump to behavior
              Source: /tmp/zmap.arm7.elf (PID: 5521)Queries kernel information via 'uname': Jump to behavior
              Source: zmap.arm7.elf, 5521.1.000055f14d0e6000.000055f14d237000.rw-.sdmp, zmap.arm7.elf, 5525.1.000055f14d0e6000.000055f14d214000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: zmap.arm7.elf, 5521.1.00007ffda71bf000.00007ffda71e0000.rw-.sdmp, zmap.arm7.elf, 5525.1.00007ffda71bf000.00007ffda71e0000.rw-.sdmpBinary or memory string: ABx86_64/usr/bin/qemu-arm/tmp/zmap.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zmap.arm7.elf
              Source: zmap.arm7.elf, 5521.1.000055f14d0e6000.000055f14d237000.rw-.sdmp, zmap.arm7.elf, 5525.1.000055f14d0e6000.000055f14d214000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: zmap.arm7.elf, 5521.1.00007ffda71bf000.00007ffda71e0000.rw-.sdmp, zmap.arm7.elf, 5525.1.00007ffda71bf000.00007ffda71e0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: zmap.arm7.elf, type: SAMPLE
              Source: Yara matchFile source: 5521.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5525.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5521, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5525, type: MEMORYSTR
              Source: Yara matchFile source: zmap.arm7.elf, type: SAMPLE
              Source: Yara matchFile source: 5521.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5525.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5521, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5525, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: zmap.arm7.elf, type: SAMPLE
              Source: Yara matchFile source: 5521.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5525.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5521, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5525, type: MEMORYSTR
              Source: Yara matchFile source: zmap.arm7.elf, type: SAMPLE
              Source: Yara matchFile source: 5521.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5525.1.00007f006c017000.00007f006c02f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5521, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.arm7.elf PID: 5525, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              File Deletion
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              zmap.arm7.elf55%ReversingLabsLinux.Backdoor.Mirai
              zmap.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              server.myway-ing.win
              154.216.16.38
              truefalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                154.216.16.38
                server.myway-ing.winSeychelles
                135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                154.216.16.38zmap.mips.elfGet hashmaliciousMirai, OkiruBrowse
                  zmap.x86.elfGet hashmaliciousOkiruBrowse
                    zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                      debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                        zmap.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                          zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                            zmap.mips.elfGet hashmaliciousMirai, OkiruBrowse
                              zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                zmap.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                  zmap.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    server.myway-ing.winzmap.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 154.216.16.38
                                    zmap.x86.elfGet hashmaliciousOkiruBrowse
                                    • 154.216.16.38
                                    zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 154.216.16.38
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    SKHT-ASShenzhenKatherineHengTechnologyInformationCozmap.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 154.216.16.38
                                    zmap.x86.elfGet hashmaliciousOkiruBrowse
                                    • 154.216.16.38
                                    zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 154.216.16.38
                                    qkehusl.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.76
                                    jwwofba5.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.76
                                    wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.76
                                    dvwkja7.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.76
                                    vsbeps.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.76
                                    qkbfi86.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.76
                                    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                    • 154.216.19.64
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                    Entropy (8bit):6.048455014278172
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:zmap.arm7.elf
                                    File size:155'848 bytes
                                    MD5:093e778346d9c10ca1c5bbe123883ed8
                                    SHA1:ee38ec6c10dbe99c7c4565ea29e576126b24ed7e
                                    SHA256:26f03b1a5b496174d86c268023ab89bfa0ab5fdc593f96366be0b56e0de1bb34
                                    SHA512:e8e53d0a989afa9b901bf634c3c32ab6d525b06de30f03bdad2d3a201a1b87fc383a2cb6c2bba4edebfa5e2f39c36a6d7b55f9c50c12921125863bee47b0fe9e
                                    SSDEEP:3072:gXNsG9xNku0haoanAE+zRzHnbNc57VMz8LSO4PFM/9h7TBA:gXNsiEuNoanL+zRzHbNyzLS7dM/9Zy
                                    TLSH:3AE32C46F6414A13C4D61776FAEF42453322A7A4A3DB730699287FF43F8279E0E63A05
                                    File Content Preview:.ELF..............(.........4...........4. ...(........p.v...........................................w...w...............w...w...w.......5...............w...w...w..................Q.td..................................-...L..................@-.,@...0....S

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x8194
                                    Flags:0x4000002
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:5
                                    Section Header Offset:123416
                                    Section Header Size:40
                                    Number of Section Headers:29
                                    Header String Table Index:26
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x80d40xd40x100x00x6AX004
                                    .textPROGBITS0x80f00xf00x153c00x00x6AX0016
                                    .finiPROGBITS0x1d4b00x154b00x100x00x6AX004
                                    .rodataPROGBITS0x1d4c00x154c00x21280x00x2A008
                                    .ARM.extabPROGBITS0x1f5e80x175e80x180x00x2A004
                                    .ARM.exidxARM_EXIDX0x1f6000x176000x1180x00x82AL204
                                    .eh_framePROGBITS0x277180x177180x40x00x3WA004
                                    .tbssNOBITS0x2771c0x1771c0x80x00x403WAT004
                                    .init_arrayINIT_ARRAY0x2771c0x1771c0x40x00x3WA004
                                    .fini_arrayFINI_ARRAY0x277200x177200x40x00x3WA004
                                    .jcrPROGBITS0x277240x177240x40x00x3WA004
                                    .gotPROGBITS0x277280x177280xa80x40x3WA004
                                    .dataPROGBITS0x277d00x177d00x2440x00x3WA004
                                    .bssNOBITS0x27a140x17a140x32180x00x3WA004
                                    .commentPROGBITS0x00x17a140xb7a0x00x0001
                                    .debug_arangesPROGBITS0x00x185900x1400x00x0008
                                    .debug_pubnamesPROGBITS0x00x186d00x2130x00x0001
                                    .debug_infoPROGBITS0x00x188e30x20430x00x0001
                                    .debug_abbrevPROGBITS0x00x1a9260x6e20x00x0001
                                    .debug_linePROGBITS0x00x1b0080xe760x00x0001
                                    .debug_framePROGBITS0x00x1be800x2b80x00x0004
                                    .debug_strPROGBITS0x00x1c1380x8ca0x10x30MS001
                                    .debug_locPROGBITS0x00x1ca020x118f0x00x0001
                                    .debug_rangesPROGBITS0x00x1db910x5580x00x0001
                                    .ARM.attributesARM_ATTRIBUTES0x00x1e0e90x160x00x0001
                                    .shstrtabSTRTAB0x00x1e0ff0x1170x00x0001
                                    .symtabSYMTAB0x00x1e6a00x51100x100x0287434
                                    .strtabSTRTAB0x00x237b00x29180x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    EXIDX0x176000x1f6000x1f6000x1180x1184.41850x4R 0x4.ARM.exidx
                                    LOAD0x00x80000x80000x177180x177186.20060x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                    LOAD0x177180x277180x277180x2fc0x35144.32630x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                    TLS0x1771c0x2771c0x2771c0x00x80.00000x4R 0x4.tbss
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    .symtab0x80d40SECTION<unknown>DEFAULT1
                                    .symtab0x80f00SECTION<unknown>DEFAULT2
                                    .symtab0x1d4b00SECTION<unknown>DEFAULT3
                                    .symtab0x1d4c00SECTION<unknown>DEFAULT4
                                    .symtab0x1f5e80SECTION<unknown>DEFAULT5
                                    .symtab0x1f6000SECTION<unknown>DEFAULT6
                                    .symtab0x277180SECTION<unknown>DEFAULT7
                                    .symtab0x2771c0SECTION<unknown>DEFAULT8
                                    .symtab0x2771c0SECTION<unknown>DEFAULT9
                                    .symtab0x277200SECTION<unknown>DEFAULT10
                                    .symtab0x277240SECTION<unknown>DEFAULT11
                                    .symtab0x277280SECTION<unknown>DEFAULT12
                                    .symtab0x277d00SECTION<unknown>DEFAULT13
                                    .symtab0x27a140SECTION<unknown>DEFAULT14
                                    .symtab0x00SECTION<unknown>DEFAULT15
                                    .symtab0x00SECTION<unknown>DEFAULT16
                                    .symtab0x00SECTION<unknown>DEFAULT17
                                    .symtab0x00SECTION<unknown>DEFAULT18
                                    .symtab0x00SECTION<unknown>DEFAULT19
                                    .symtab0x00SECTION<unknown>DEFAULT20
                                    .symtab0x00SECTION<unknown>DEFAULT21
                                    .symtab0x00SECTION<unknown>DEFAULT22
                                    .symtab0x00SECTION<unknown>DEFAULT23
                                    .symtab0x00SECTION<unknown>DEFAULT24
                                    .symtab0x00SECTION<unknown>DEFAULT25
                                    $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x1d4b00NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x1d4bc0NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8b800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8bd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8c3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8ce00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x93c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x9a780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa1700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa87c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xaf280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb6200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb8c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbb680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbe100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc2480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc46c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc7b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xcf6c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd1f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd3a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd6040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdd880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xde740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe7400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe7700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xecec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xed040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xeeb00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xef1c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf15c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf97c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfa580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfb940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfc700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfc980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x101a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x101c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x102640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x103040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10fa80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10fd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x110180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1103c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x110600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1119c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1128c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1131c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x114180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1152c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x116700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x116840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1171c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x118100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x118240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x119040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1193c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x119800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x119c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11a040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11a880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11ac80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11b540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11b840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11bc40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11cd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11da40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11e680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11f180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x123380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x123680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12b340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12bd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12c180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12dc80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12e1c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1338c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x134cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1377c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13b280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13b600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13c200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13c300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13cd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13cf00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13d500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13e1c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13e340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13f400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13f740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13f980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x140140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1403c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x140800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x140f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x141380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1417c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x141f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x142340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x142bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x143000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x143700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x143b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x144400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x144840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x144f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x145400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x145c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x146100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x146540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x146a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x146b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1477c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x147e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x151980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x152d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x156980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15b380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15b780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15ca00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15cb80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15d5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15e140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15ed40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15f780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x160080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x160e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x161d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x162c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x163880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x164d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16af80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16ec40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16f5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16fa40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1721c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172ac0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1733c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x175640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x176240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x176780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x176d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17abc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17b380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17b640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17bec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17bf40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17c000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17c100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17c200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17c600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17cc80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17d2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17dcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17df80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17e0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17e200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17e340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17e5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17e940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17ed40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17ee80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17f2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17f6c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17fac0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1800c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x180780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1808c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x182040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x182f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x186940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x186e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1870c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x187c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18af80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18b180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18bf40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x190540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x191940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x192700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x192e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x193100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1946c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19c600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19da40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19ec00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19fec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a0900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a5200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a5300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a6200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a6440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a8140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1aad80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ab500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1abb80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ae0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ae180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ae500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1aea80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1af000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1af0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b0540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b0780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b2380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b2900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b3580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b3880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b42c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b4680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b4a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b5180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b9340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bdd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bf100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bf640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bfb00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bffc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c0040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c0080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c0340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c0400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c04c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c26c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c3bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c3d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c4380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c4a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c55c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c57c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c6c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cc080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cc100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cc180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cc200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ccdc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cd200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d4340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d47c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x277200NOTYPE<unknown>DEFAULT10
                                    $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2771c0NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8b300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x93c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x9a740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa16c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa8780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xaf240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb61c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xc2440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xc7ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xcf680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd1f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd3a40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd5f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdd840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe72c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x277d00NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1d8c10NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xe76c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xece80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x278080NOTYPE<unknown>DEFAULT13
                                    $d.symtab0xecfc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xeea00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xef180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf1580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf8ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2780c0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x278100NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x278140NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x278180NOTYPE<unknown>DEFAULT13
                                    $d.symtab0xf96c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf9d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfa480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfb7c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfc600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x101c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1025c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x102fc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10e6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2781c0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x117140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x118000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x118f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x119380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1197c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x119bc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11a000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11a800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11ac40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11b500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11bc00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11cb80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11d9c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11e5c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11f100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e5880NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x11fec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1201c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x120500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1214c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x121c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1231c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x278240NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x278200NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x12b100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e5ec0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x12dc40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12e100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1335c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x279080NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1e5f40NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x134c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x137600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13b100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13c180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13e140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13f300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e6780NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x140100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x140780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x140ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x141300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x141740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x141e80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1422c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x142740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x142b80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x142f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x143680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x143b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x144380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1447c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x144ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x145380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x145c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x146080NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1464c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x146a00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x147700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x151740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2790c0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x152bc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x156780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15b1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15b700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15c8c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x279240NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x15d400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15df80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15eb80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15f5c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2793c0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x279d40NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x160040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x160d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x161c80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x162b80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f1e40NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x163680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x279e80NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x164b00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16acc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16e9c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x170880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x171b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x171c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x172500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x172e00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x173700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1755c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x176100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x176700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x176c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17a700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x27a000NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x17b300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17b600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17be00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17c5c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17cc00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17d280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17dc80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17e540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17e900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17ed00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17f280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17f680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17fa80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x180040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x180700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x182dc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1868c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x187c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x18ae80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x18bf00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x190200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1926c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x19c400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f5a00NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x19fe40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a6180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a71c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a80c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a8f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1aad00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ab380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1aba80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ade40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ae440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1aef40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b04c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b2340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b3540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b4280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b5140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c2500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1cbf80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                    $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                    $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                    $d.symtab0x27a0c0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1f2760NOTYPE<unknown>DEFAULT4
                                    BlackNurse.symtab0xd3a8604FUNC<unknown>DEFAULT2
                                    C.11.5548.symtab0x1f25412OBJECT<unknown>DEFAULT4
                                    C.5.5083.symtab0x1e58824OBJECT<unknown>DEFAULT4
                                    C.50.6399.symtab0x1d8c148OBJECT<unknown>DEFAULT4
                                    C.7.5370.symtab0x1f26012OBJECT<unknown>DEFAULT4
                                    C.7.6078.symtab0x1e5a012OBJECT<unknown>DEFAULT4
                                    C.7.6109.symtab0x1e5c412OBJECT<unknown>DEFAULT4
                                    C.7.6182.symtab0x1f57812OBJECT<unknown>DEFAULT4
                                    C.8.6110.symtab0x1e5b812OBJECT<unknown>DEFAULT4
                                    C.9.6119.symtab0x1e5ac12OBJECT<unknown>DEFAULT4
                                    LOCAL_ADDR.symtab0x2a5244OBJECT<unknown>DEFAULT14
                                    Laligned.symtab0x13d180NOTYPE<unknown>DEFAULT2
                                    Llastword.symtab0x13d340NOTYPE<unknown>DEFAULT2
                                    _Exit.symtab0x17c60104FUNC<unknown>DEFAULT2
                                    _GLOBAL_OFFSET_TABLE_.symtab0x277280OBJECT<unknown>HIDDEN12
                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _Unwind_Complete.symtab0x1c0044FUNC<unknown>HIDDEN2
                                    _Unwind_DeleteException.symtab0x1c00844FUNC<unknown>HIDDEN2
                                    _Unwind_ForcedUnwind.symtab0x1ccb836FUNC<unknown>HIDDEN2
                                    _Unwind_GetCFA.symtab0x1bffc8FUNC<unknown>HIDDEN2
                                    _Unwind_GetDataRelBase.symtab0x1c04012FUNC<unknown>HIDDEN2
                                    _Unwind_GetLanguageSpecificData.symtab0x1ccdc68FUNC<unknown>HIDDEN2
                                    _Unwind_GetRegionStart.symtab0x1d47c52FUNC<unknown>HIDDEN2
                                    _Unwind_GetTextRelBase.symtab0x1c03412FUNC<unknown>HIDDEN2
                                    _Unwind_RaiseException.symtab0x1cc4c36FUNC<unknown>HIDDEN2
                                    _Unwind_Resume.symtab0x1cc7036FUNC<unknown>HIDDEN2
                                    _Unwind_Resume_or_Rethrow.symtab0x1cc9436FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Get.symtab0x1bf6476FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Pop.symtab0x1c57c324FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Set.symtab0x1bfb076FUNC<unknown>HIDDEN2
                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b.symtab0x27a0c4OBJECT<unknown>DEFAULT13
                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b_data.symtab0x1f276768OBJECT<unknown>DEFAULT4
                                    __EH_FRAME_BEGIN__.symtab0x277180OBJECT<unknown>DEFAULT7
                                    __FRAME_END__.symtab0x277180OBJECT<unknown>DEFAULT7
                                    __GI___C_ctype_b.symtab0x27a0c4OBJECT<unknown>HIDDEN13
                                    __GI___close.symtab0x171e0100FUNC<unknown>HIDDEN2
                                    __GI___close_nocancel.symtab0x171c424FUNC<unknown>HIDDEN2
                                    __GI___ctype_b.symtab0x27a104OBJECT<unknown>HIDDEN13
                                    __GI___errno_location.symtab0x1200032FUNC<unknown>HIDDEN2
                                    __GI___fcntl_nocancel.symtab0x11684152FUNC<unknown>HIDDEN2
                                    __GI___fgetc_unlocked.symtab0x19ec0300FUNC<unknown>HIDDEN2
                                    __GI___glibc_strerror_r.symtab0x13e1c24FUNC<unknown>HIDDEN2
                                    __GI___libc_close.symtab0x171e0100FUNC<unknown>HIDDEN2
                                    __GI___libc_fcntl.symtab0x1171c244FUNC<unknown>HIDDEN2
                                    __GI___libc_open.symtab0x17270100FUNC<unknown>HIDDEN2
                                    __GI___libc_read.symtab0x17390100FUNC<unknown>HIDDEN2
                                    __GI___libc_write.symtab0x17300100FUNC<unknown>HIDDEN2
                                    __GI___open.symtab0x17270100FUNC<unknown>HIDDEN2
                                    __GI___open_nocancel.symtab0x1725424FUNC<unknown>HIDDEN2
                                    __GI___read.symtab0x17390100FUNC<unknown>HIDDEN2
                                    __GI___read_nocancel.symtab0x1737424FUNC<unknown>HIDDEN2
                                    __GI___sigaddset.symtab0x147a036FUNC<unknown>HIDDEN2
                                    __GI___sigdelset.symtab0x147c436FUNC<unknown>HIDDEN2
                                    __GI___sigismember.symtab0x1477c36FUNC<unknown>HIDDEN2
                                    __GI___uClibc_fini.symtab0x175a8124FUNC<unknown>HIDDEN2
                                    __GI___uClibc_init.symtab0x1767888FUNC<unknown>HIDDEN2
                                    __GI___write.symtab0x17300100FUNC<unknown>HIDDEN2
                                    __GI___write_nocancel.symtab0x172e424FUNC<unknown>HIDDEN2
                                    __GI___xpg_strerror_r.symtab0x13e34268FUNC<unknown>HIDDEN2
                                    __GI__exit.symtab0x17c60104FUNC<unknown>HIDDEN2
                                    __GI_abort.symtab0x15b78296FUNC<unknown>HIDDEN2
                                    __GI_accept.symtab0x14080116FUNC<unknown>HIDDEN2
                                    __GI_bind.symtab0x140f468FUNC<unknown>HIDDEN2
                                    __GI_brk.symtab0x1aea888FUNC<unknown>HIDDEN2
                                    __GI_close.symtab0x171e0100FUNC<unknown>HIDDEN2
                                    __GI_closedir.symtab0x11bc4272FUNC<unknown>HIDDEN2
                                    __GI_config_close.symtab0x1861852FUNC<unknown>HIDDEN2
                                    __GI_config_open.symtab0x1864c72FUNC<unknown>HIDDEN2
                                    __GI_config_read.symtab0x182f0808FUNC<unknown>HIDDEN2
                                    __GI_connect.symtab0x1417c116FUNC<unknown>HIDDEN2
                                    __GI_exit.symtab0x162c4196FUNC<unknown>HIDDEN2
                                    __GI_fclose.symtab0x187c8816FUNC<unknown>HIDDEN2
                                    __GI_fcntl.symtab0x1171c244FUNC<unknown>HIDDEN2
                                    __GI_fflush.symtab0x1338c320FUNC<unknown>HIDDEN2
                                    __GI_fflush_unlocked.symtab0x1377c940FUNC<unknown>HIDDEN2
                                    __GI_fgetc.symtab0x19c60324FUNC<unknown>HIDDEN2
                                    __GI_fgetc_unlocked.symtab0x19ec0300FUNC<unknown>HIDDEN2
                                    __GI_fgets.symtab0x19da4284FUNC<unknown>HIDDEN2
                                    __GI_fgets_unlocked.symtab0x19fec160FUNC<unknown>HIDDEN2
                                    __GI_fopen.symtab0x18af832FUNC<unknown>HIDDEN2
                                    __GI_fork.symtab0x16af8972FUNC<unknown>HIDDEN2
                                    __GI_fputs_unlocked.symtab0x13b2856FUNC<unknown>HIDDEN2
                                    __GI_fseek.symtab0x1b05436FUNC<unknown>HIDDEN2
                                    __GI_fseeko64.symtab0x1b078448FUNC<unknown>HIDDEN2
                                    __GI_fstat.symtab0x17cc8100FUNC<unknown>HIDDEN2
                                    __GI_fwrite_unlocked.symtab0x13b60188FUNC<unknown>HIDDEN2
                                    __GI_getc_unlocked.symtab0x19ec0300FUNC<unknown>HIDDEN2
                                    __GI_getdtablesize.symtab0x17dcc44FUNC<unknown>HIDDEN2
                                    __GI_getegid.symtab0x17df820FUNC<unknown>HIDDEN2
                                    __GI_geteuid.symtab0x17e0c20FUNC<unknown>HIDDEN2
                                    __GI_getgid.symtab0x17e2020FUNC<unknown>HIDDEN2
                                    __GI_getpagesize.symtab0x17e3440FUNC<unknown>HIDDEN2
                                    __GI_getpid.symtab0x16f5c72FUNC<unknown>HIDDEN2
                                    __GI_getrlimit.symtab0x17e5c56FUNC<unknown>HIDDEN2
                                    __GI_getsockname.symtab0x141f068FUNC<unknown>HIDDEN2
                                    __GI_gettimeofday.symtab0x17e9464FUNC<unknown>HIDDEN2
                                    __GI_getuid.symtab0x17ed420FUNC<unknown>HIDDEN2
                                    __GI_inet_addr.symtab0x1401440FUNC<unknown>HIDDEN2
                                    __GI_inet_aton.symtab0x1a9e0248FUNC<unknown>HIDDEN2
                                    __GI_initstate_r.symtab0x160e0248FUNC<unknown>HIDDEN2
                                    __GI_ioctl.symtab0x11824224FUNC<unknown>HIDDEN2
                                    __GI_isatty.symtab0x13f7436FUNC<unknown>HIDDEN2
                                    __GI_kill.symtab0x1190456FUNC<unknown>HIDDEN2
                                    __GI_listen.symtab0x1427c64FUNC<unknown>HIDDEN2
                                    __GI_lseek64.symtab0x1b4a8112FUNC<unknown>HIDDEN2
                                    __GI_memchr.symtab0x1a530240FUNC<unknown>HIDDEN2
                                    __GI_memcpy.symtab0x13c204FUNC<unknown>HIDDEN2
                                    __GI_memmove.symtab0x1a5204FUNC<unknown>HIDDEN2
                                    __GI_mempcpy.symtab0x1a62036FUNC<unknown>HIDDEN2
                                    __GI_memrchr.symtab0x1a644224FUNC<unknown>HIDDEN2
                                    __GI_memset.symtab0x13c30156FUNC<unknown>HIDDEN2
                                    __GI_mmap.symtab0x17abc124FUNC<unknown>HIDDEN2
                                    __GI_mremap.symtab0x17ee868FUNC<unknown>HIDDEN2
                                    __GI_munmap.symtab0x17f2c64FUNC<unknown>HIDDEN2
                                    __GI_nanosleep.symtab0x17fac96FUNC<unknown>HIDDEN2
                                    __GI_open.symtab0x17270100FUNC<unknown>HIDDEN2
                                    __GI_opendir.symtab0x11da4196FUNC<unknown>HIDDEN2
                                    __GI_raise.symtab0x16fa4240FUNC<unknown>HIDDEN2
                                    __GI_random.symtab0x15cb8164FUNC<unknown>HIDDEN2
                                    __GI_random_r.symtab0x15f78144FUNC<unknown>HIDDEN2
                                    __GI_read.symtab0x17390100FUNC<unknown>HIDDEN2
                                    __GI_readdir.symtab0x11f18232FUNC<unknown>HIDDEN2
                                    __GI_readdir64.symtab0x18204236FUNC<unknown>HIDDEN2
                                    __GI_readlink.symtab0x1198064FUNC<unknown>HIDDEN2
                                    __GI_recv.symtab0x14300112FUNC<unknown>HIDDEN2
                                    __GI_recvfrom.symtab0x143b8136FUNC<unknown>HIDDEN2
                                    __GI_sbrk.symtab0x1800c108FUNC<unknown>HIDDEN2
                                    __GI_select.symtab0x11a04132FUNC<unknown>HIDDEN2
                                    __GI_send.symtab0x14484112FUNC<unknown>HIDDEN2
                                    __GI_sendto.symtab0x14540136FUNC<unknown>HIDDEN2
                                    __GI_setsid.symtab0x11a8864FUNC<unknown>HIDDEN2
                                    __GI_setsockopt.symtab0x145c872FUNC<unknown>HIDDEN2
                                    __GI_setstate_r.symtab0x161d8236FUNC<unknown>HIDDEN2
                                    __GI_sigaction.symtab0x17b64136FUNC<unknown>HIDDEN2
                                    __GI_sigaddset.symtab0x1465480FUNC<unknown>HIDDEN2
                                    __GI_sigemptyset.symtab0x146a420FUNC<unknown>HIDDEN2
                                    __GI_signal.symtab0x146b8196FUNC<unknown>HIDDEN2
                                    __GI_sigprocmask.symtab0x11ac8140FUNC<unknown>HIDDEN2
                                    __GI_sleep.symtab0x17094300FUNC<unknown>HIDDEN2
                                    __GI_snprintf.symtab0x1205448FUNC<unknown>HIDDEN2
                                    __GI_socket.symtab0x1461068FUNC<unknown>HIDDEN2
                                    __GI_srandom_r.symtab0x16008216FUNC<unknown>HIDDEN2
                                    __GI_strchr.symtab0x1a724240FUNC<unknown>HIDDEN2
                                    __GI_strchrnul.symtab0x1a814236FUNC<unknown>HIDDEN2
                                    __GI_strcmp.symtab0x13cd028FUNC<unknown>HIDDEN2
                                    __GI_strcoll.symtab0x13cd028FUNC<unknown>HIDDEN2
                                    __GI_strcspn.symtab0x1a90068FUNC<unknown>HIDDEN2
                                    __GI_strdup.symtab0x13f4052FUNC<unknown>HIDDEN2
                                    __GI_strlen.symtab0x13cf096FUNC<unknown>HIDDEN2
                                    __GI_strnlen.symtab0x13d50204FUNC<unknown>HIDDEN2
                                    __GI_strrchr.symtab0x1a94480FUNC<unknown>HIDDEN2
                                    __GI_strspn.symtab0x1a99476FUNC<unknown>HIDDEN2
                                    __GI_sysconf.symtab0x164d41572FUNC<unknown>HIDDEN2
                                    __GI_tcgetattr.symtab0x13f98124FUNC<unknown>HIDDEN2
                                    __GI_time.symtab0x11b5448FUNC<unknown>HIDDEN2
                                    __GI_times.symtab0x1807820FUNC<unknown>HIDDEN2
                                    __GI_unlink.symtab0x11b8464FUNC<unknown>HIDDEN2
                                    __GI_vsnprintf.symtab0x12084208FUNC<unknown>HIDDEN2
                                    __GI_wcrtomb.symtab0x1869484FUNC<unknown>HIDDEN2
                                    __GI_wcsnrtombs.symtab0x1870c188FUNC<unknown>HIDDEN2
                                    __GI_wcsrtombs.symtab0x186e836FUNC<unknown>HIDDEN2
                                    __GI_write.symtab0x17300100FUNC<unknown>HIDDEN2
                                    __JCR_END__.symtab0x277240OBJECT<unknown>DEFAULT11
                                    __JCR_LIST__.symtab0x277240OBJECT<unknown>DEFAULT11
                                    ___Unwind_ForcedUnwind.symtab0x1ccb836FUNC<unknown>HIDDEN2
                                    ___Unwind_RaiseException.symtab0x1cc4c36FUNC<unknown>HIDDEN2
                                    ___Unwind_Resume.symtab0x1cc7036FUNC<unknown>HIDDEN2
                                    ___Unwind_Resume_or_Rethrow.symtab0x1cc9436FUNC<unknown>HIDDEN2
                                    __adddf3.symtab0x1b524784FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmpeq.symtab0x1be8024FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmple.symtab0x1be8024FUNC<unknown>HIDDEN2
                                    __aeabi_cdrcmple.symtab0x1be6452FUNC<unknown>HIDDEN2
                                    __aeabi_d2uiz.symtab0x1bf1084FUNC<unknown>HIDDEN2
                                    __aeabi_dadd.symtab0x1b524784FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpeq.symtab0x1be9824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpge.symtab0x1bee024FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpgt.symtab0x1bef824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmple.symtab0x1bec824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmplt.symtab0x1beb024FUNC<unknown>HIDDEN2
                                    __aeabi_ddiv.symtab0x1bbc4524FUNC<unknown>HIDDEN2
                                    __aeabi_dmul.symtab0x1b934656FUNC<unknown>HIDDEN2
                                    __aeabi_drsub.symtab0x1b5180FUNC<unknown>HIDDEN2
                                    __aeabi_dsub.symtab0x1b520788FUNC<unknown>HIDDEN2
                                    __aeabi_f2d.symtab0x1b88064FUNC<unknown>HIDDEN2
                                    __aeabi_i2d.symtab0x1b85840FUNC<unknown>HIDDEN2
                                    __aeabi_idiv.symtab0x1152c0FUNC<unknown>HIDDEN2
                                    __aeabi_idivmod.symtab0x1165824FUNC<unknown>HIDDEN2
                                    __aeabi_l2d.symtab0x1b8d496FUNC<unknown>HIDDEN2
                                    __aeabi_read_tp.symtab0x17c108FUNC<unknown>DEFAULT2
                                    __aeabi_ui2d.symtab0x1b83436FUNC<unknown>HIDDEN2
                                    __aeabi_uidiv.symtab0x114180FUNC<unknown>HIDDEN2
                                    __aeabi_uidivmod.symtab0x1151424FUNC<unknown>HIDDEN2
                                    __aeabi_ul2d.symtab0x1b8c0116FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr0.symtab0x1cc188FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr1.symtab0x1cc108FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr2.symtab0x1cc088FUNC<unknown>HIDDEN2
                                    __app_fini.symtab0x29fd84OBJECT<unknown>HIDDEN14
                                    __atexit_lock.symtab0x279e824OBJECT<unknown>DEFAULT13
                                    __bss_end__.symtab0x2ac2c0NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start.symtab0x27a140NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start__.symtab0x27a140NOTYPE<unknown>DEFAULTSHN_ABS
                                    __check_one_fd.symtab0x1762484FUNC<unknown>DEFAULT2
                                    __close.symtab0x171e0100FUNC<unknown>DEFAULT2
                                    __close_nocancel.symtab0x171c424FUNC<unknown>DEFAULT2
                                    __cmpdf2.symtab0x1bde0132FUNC<unknown>HIDDEN2
                                    __ctype_b.symtab0x27a104OBJECT<unknown>DEFAULT13
                                    __curbrk.symtab0x2a51c4OBJECT<unknown>HIDDEN14
                                    __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __data_start.symtab0x277d00NOTYPE<unknown>DEFAULT13
                                    __default_rt_sa_restorer.symtab0x17c040FUNC<unknown>DEFAULT2
                                    __default_sa_restorer.symtab0x17bf80FUNC<unknown>DEFAULT2
                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __div0.symtab0x1167020FUNC<unknown>HIDDEN2
                                    __divdf3.symtab0x1bbc4524FUNC<unknown>HIDDEN2
                                    __divsi3.symtab0x1152c300FUNC<unknown>HIDDEN2
                                    __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                    __do_global_dtors_aux_fini_array_entry.symtab0x277200OBJECT<unknown>DEFAULT10
                                    __end__.symtab0x2ac2c0NOTYPE<unknown>DEFAULTSHN_ABS
                                    __environ.symtab0x29fd04OBJECT<unknown>DEFAULT14
                                    __eqdf2.symtab0x1bde0132FUNC<unknown>HIDDEN2
                                    __errno_location.symtab0x1200032FUNC<unknown>DEFAULT2
                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __exidx_end.symtab0x1f7180NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exidx_start.symtab0x1f6000NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exit_cleanup.symtab0x29a804OBJECT<unknown>HIDDEN14
                                    __extendsfdf2.symtab0x1b88064FUNC<unknown>HIDDEN2
                                    __fcntl_nocancel.symtab0x11684152FUNC<unknown>DEFAULT2
                                    __fgetc_unlocked.symtab0x19ec0300FUNC<unknown>DEFAULT2
                                    __fini_array_end.symtab0x277240NOTYPE<unknown>HIDDEN10
                                    __fini_array_start.symtab0x277200NOTYPE<unknown>HIDDEN10
                                    __fixunsdfsi.symtab0x1bf1084FUNC<unknown>HIDDEN2
                                    __floatdidf.symtab0x1b8d496FUNC<unknown>HIDDEN2
                                    __floatsidf.symtab0x1b85840FUNC<unknown>HIDDEN2
                                    __floatundidf.symtab0x1b8c0116FUNC<unknown>HIDDEN2
                                    __floatunsidf.symtab0x1b83436FUNC<unknown>HIDDEN2
                                    __fork.symtab0x16af8972FUNC<unknown>DEFAULT2
                                    __fork_generation_pointer.symtab0x2abf84OBJECT<unknown>HIDDEN14
                                    __fork_handlers.symtab0x2abfc4OBJECT<unknown>HIDDEN14
                                    __fork_lock.symtab0x29a844OBJECT<unknown>HIDDEN14
                                    __frame_dummy_init_array_entry.symtab0x2771c0OBJECT<unknown>DEFAULT9
                                    __gedf2.symtab0x1bdd0148FUNC<unknown>HIDDEN2
                                    __getdents.symtab0x17d2c160FUNC<unknown>HIDDEN2
                                    __getdents64.symtab0x1af0c328FUNC<unknown>HIDDEN2
                                    __getpagesize.symtab0x17e3440FUNC<unknown>DEFAULT2
                                    __getpid.symtab0x16f5c72FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.symtab0x13e1c24FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __gnu_Unwind_ForcedUnwind.symtab0x1c3bc28FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_RaiseException.symtab0x1c4a4184FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Restore_VFP.symtab0x1cc3c0FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Resume.symtab0x1c438108FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Resume_or_Rethrow.symtab0x1c55c32FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Save_VFP.symtab0x1cc440FUNC<unknown>HIDDEN2
                                    __gnu_unwind_execute.symtab0x1cd201812FUNC<unknown>HIDDEN2
                                    __gnu_unwind_frame.symtab0x1d43472FUNC<unknown>HIDDEN2
                                    __gnu_unwind_pr_common.symtab0x1c6c01352FUNC<unknown>DEFAULT2
                                    __gtdf2.symtab0x1bdd0148FUNC<unknown>HIDDEN2
                                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __init_array_end.symtab0x277200NOTYPE<unknown>HIDDEN9
                                    __init_array_start.symtab0x2771c0NOTYPE<unknown>HIDDEN9
                                    __ledf2.symtab0x1bdd8140FUNC<unknown>HIDDEN2
                                    __libc_accept.symtab0x14080116FUNC<unknown>DEFAULT2
                                    __libc_close.symtab0x171e0100FUNC<unknown>DEFAULT2
                                    __libc_connect.symtab0x1417c116FUNC<unknown>DEFAULT2
                                    __libc_disable_asynccancel.symtab0x17400136FUNC<unknown>HIDDEN2
                                    __libc_enable_asynccancel.symtab0x17488220FUNC<unknown>HIDDEN2
                                    __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                    __libc_fcntl.symtab0x1171c244FUNC<unknown>DEFAULT2
                                    __libc_fork.symtab0x16af8972FUNC<unknown>DEFAULT2
                                    __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                    __libc_multiple_threads.symtab0x2ac004OBJECT<unknown>HIDDEN14
                                    __libc_nanosleep.symtab0x17fac96FUNC<unknown>DEFAULT2
                                    __libc_open.symtab0x17270100FUNC<unknown>DEFAULT2
                                    __libc_read.symtab0x17390100FUNC<unknown>DEFAULT2
                                    __libc_recv.symtab0x14300112FUNC<unknown>DEFAULT2
                                    __libc_recvfrom.symtab0x143b8136FUNC<unknown>DEFAULT2
                                    __libc_select.symtab0x11a04132FUNC<unknown>DEFAULT2
                                    __libc_send.symtab0x14484112FUNC<unknown>DEFAULT2
                                    __libc_sendto.symtab0x14540136FUNC<unknown>DEFAULT2
                                    __libc_setup_tls.symtab0x1abdc560FUNC<unknown>DEFAULT2
                                    __libc_sigaction.symtab0x17b64136FUNC<unknown>DEFAULT2
                                    __libc_stack_end.symtab0x29fcc4OBJECT<unknown>DEFAULT14
                                    __libc_write.symtab0x17300100FUNC<unknown>DEFAULT2
                                    __lll_lock_wait_private.symtab0x16ec4152FUNC<unknown>HIDDEN2
                                    __ltdf2.symtab0x1bdd8140FUNC<unknown>HIDDEN2
                                    __malloc_consolidate.symtab0x15748436FUNC<unknown>HIDDEN2
                                    __malloc_largebin_index.symtab0x147e8120FUNC<unknown>DEFAULT2
                                    __malloc_lock.symtab0x2790c24OBJECT<unknown>DEFAULT13
                                    __malloc_state.symtab0x2a880888OBJECT<unknown>DEFAULT14
                                    __malloc_trim.symtab0x15698176FUNC<unknown>DEFAULT2
                                    __muldf3.symtab0x1b934656FUNC<unknown>HIDDEN2
                                    __nedf2.symtab0x1bde0132FUNC<unknown>HIDDEN2
                                    __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __open.symtab0x17270100FUNC<unknown>DEFAULT2
                                    __open_nocancel.symtab0x1725424FUNC<unknown>DEFAULT2
                                    __pagesize.symtab0x29fd44OBJECT<unknown>DEFAULT14
                                    __preinit_array_end.symtab0x2771c0NOTYPE<unknown>HIDDEN8
                                    __preinit_array_start.symtab0x2771c0NOTYPE<unknown>HIDDEN8
                                    __progname.symtab0x27a044OBJECT<unknown>DEFAULT13
                                    __progname_full.symtab0x27a084OBJECT<unknown>DEFAULT13
                                    __pthread_initialize_minimal.symtab0x1ae0c12FUNC<unknown>DEFAULT2
                                    __pthread_mutex_init.symtab0x1756c8FUNC<unknown>DEFAULT2
                                    __pthread_mutex_lock.symtab0x175648FUNC<unknown>DEFAULT2
                                    __pthread_mutex_trylock.symtab0x175648FUNC<unknown>DEFAULT2
                                    __pthread_mutex_unlock.symtab0x175648FUNC<unknown>DEFAULT2
                                    __pthread_return_0.symtab0x175648FUNC<unknown>DEFAULT2
                                    __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __read.symtab0x17390100FUNC<unknown>DEFAULT2
                                    __read_nocancel.symtab0x1737424FUNC<unknown>DEFAULT2
                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __restore_core_regs.symtab0x1cc2028FUNC<unknown>HIDDEN2
                                    __rtld_fini.symtab0x29fdc4OBJECT<unknown>HIDDEN14
                                    __sigaddset.symtab0x147a036FUNC<unknown>DEFAULT2
                                    __sigdelset.symtab0x147c436FUNC<unknown>DEFAULT2
                                    __sigismember.symtab0x1477c36FUNC<unknown>DEFAULT2
                                    __sigjmp_save.symtab0x1b46864FUNC<unknown>HIDDEN2
                                    __sigsetjmp.symtab0x1af0012FUNC<unknown>DEFAULT2
                                    __stdin.symtab0x278304OBJECT<unknown>DEFAULT13
                                    __stdio_READ.symtab0x1b23888FUNC<unknown>HIDDEN2
                                    __stdio_WRITE.symtab0x18b18220FUNC<unknown>HIDDEN2
                                    __stdio_adjust_position.symtab0x1b290200FUNC<unknown>HIDDEN2
                                    __stdio_fwrite.symtab0x19054320FUNC<unknown>HIDDEN2
                                    __stdio_rfill.symtab0x1b35848FUNC<unknown>HIDDEN2
                                    __stdio_seek.symtab0x1b42c60FUNC<unknown>HIDDEN2
                                    __stdio_trans2r_o.symtab0x1b388164FUNC<unknown>HIDDEN2
                                    __stdio_trans2w_o.symtab0x19194220FUNC<unknown>HIDDEN2
                                    __stdio_wcommit.symtab0x1233848FUNC<unknown>HIDDEN2
                                    __stdout.symtab0x278344OBJECT<unknown>DEFAULT13
                                    __subdf3.symtab0x1b520788FUNC<unknown>HIDDEN2
                                    __sys_accept.symtab0x1403c68FUNC<unknown>DEFAULT2
                                    __sys_connect.symtab0x1413868FUNC<unknown>DEFAULT2
                                    __sys_recv.symtab0x142bc68FUNC<unknown>DEFAULT2
                                    __sys_recvfrom.symtab0x1437072FUNC<unknown>DEFAULT2
                                    __sys_send.symtab0x1444068FUNC<unknown>DEFAULT2
                                    __sys_sendto.symtab0x144f476FUNC<unknown>DEFAULT2
                                    __syscall_error.symtab0x17b3844FUNC<unknown>HIDDEN2
                                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_nanosleep.symtab0x17f6c64FUNC<unknown>DEFAULT2
                                    __syscall_rt_sigaction.symtab0x17c2064FUNC<unknown>DEFAULT2
                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_select.symtab0x119c068FUNC<unknown>DEFAULT2
                                    __tls_get_addr.symtab0x1abb836FUNC<unknown>DEFAULT2
                                    __uClibc_fini.symtab0x175a8124FUNC<unknown>DEFAULT2
                                    __uClibc_init.symtab0x1767888FUNC<unknown>DEFAULT2
                                    __uClibc_main.symtab0x176d01004FUNC<unknown>DEFAULT2
                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __uclibc_progname.symtab0x27a004OBJECT<unknown>HIDDEN13
                                    __udivsi3.symtab0x11418252FUNC<unknown>HIDDEN2
                                    __write.symtab0x17300100FUNC<unknown>DEFAULT2
                                    __write_nocancel.symtab0x172e424FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.symtab0x13e34268FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __xstat32_conv.symtab0x18158172FUNC<unknown>HIDDEN2
                                    __xstat64_conv.symtab0x1808c204FUNC<unknown>HIDDEN2
                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _bss_custom_printf_spec.symtab0x29a7010OBJECT<unknown>DEFAULT14
                                    _bss_end__.symtab0x2ac2c0NOTYPE<unknown>DEFAULTSHN_ABS
                                    _charpad.symtab0x1236884FUNC<unknown>DEFAULT2
                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _custom_printf_arginfo.symtab0x2a82840OBJECT<unknown>HIDDEN14
                                    _custom_printf_handler.symtab0x2a85040OBJECT<unknown>HIDDEN14
                                    _custom_printf_spec.symtab0x279084OBJECT<unknown>HIDDEN13
                                    _dl_aux_init.symtab0x1ae1856FUNC<unknown>DEFAULT2
                                    _dl_nothread_init_static_tls.symtab0x1ae5088FUNC<unknown>HIDDEN2
                                    _dl_phdr.symtab0x2ac244OBJECT<unknown>DEFAULT14
                                    _dl_phnum.symtab0x2ac284OBJECT<unknown>DEFAULT14
                                    _dl_tls_dtv_gaps.symtab0x2ac181OBJECT<unknown>DEFAULT14
                                    _dl_tls_dtv_slotinfo_list.symtab0x2ac144OBJECT<unknown>DEFAULT14
                                    _dl_tls_generation.symtab0x2ac1c4OBJECT<unknown>DEFAULT14
                                    _dl_tls_max_dtv_idx.symtab0x2ac0c4OBJECT<unknown>DEFAULT14
                                    _dl_tls_setup.symtab0x1ab50104FUNC<unknown>DEFAULT2
                                    _dl_tls_static_align.symtab0x2ac084OBJECT<unknown>DEFAULT14
                                    _dl_tls_static_nelem.symtab0x2ac204OBJECT<unknown>DEFAULT14
                                    _dl_tls_static_size.symtab0x2ac104OBJECT<unknown>DEFAULT14
                                    _dl_tls_static_used.symtab0x2ac044OBJECT<unknown>DEFAULT14
                                    _edata.symtab0x27a140NOTYPE<unknown>DEFAULTSHN_ABS
                                    _end.symtab0x2ac2c0NOTYPE<unknown>DEFAULTSHN_ABS
                                    _exit.symtab0x17c60104FUNC<unknown>DEFAULT2
                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fini.symtab0x1d4b00FUNC<unknown>DEFAULT3
                                    _fixed_buffers.symtab0x27a708192OBJECT<unknown>DEFAULT14
                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fp_out_narrow.symtab0x123bc132FUNC<unknown>DEFAULT2
                                    _fpmaxtostr.symtab0x1946c2036FUNC<unknown>HIDDEN2
                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                    _load_inttype.symtab0x19270116FUNC<unknown>HIDDEN2
                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _memcpy.symtab0x1a0900FUNC<unknown>HIDDEN2
                                    _ppfs_init.symtab0x12b34160FUNC<unknown>HIDDEN2
                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_parsespec.symtab0x12e1c1392FUNC<unknown>HIDDEN2
                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_prepargs.symtab0x12bd468FUNC<unknown>HIDDEN2
                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_setargs.symtab0x12c18432FUNC<unknown>HIDDEN2
                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _promoted_size.symtab0x12dc884FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_pop_restore.symtab0x1757c44FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_push_defer.symtab0x175748FUNC<unknown>DEFAULT2
                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _setjmp.symtab0x17bec8FUNC<unknown>DEFAULT2
                                    _sigintr.symtab0x2a8788OBJECT<unknown>HIDDEN14
                                    _start.symtab0x81940FUNC<unknown>DEFAULT2
                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _stdio_fopen.symtab0x18bf41120FUNC<unknown>HIDDEN2
                                    _stdio_init.symtab0x12154128FUNC<unknown>HIDDEN2
                                    _stdio_openlist.symtab0x278384OBJECT<unknown>DEFAULT13
                                    _stdio_openlist_add_lock.symtab0x27a5012OBJECT<unknown>DEFAULT14
                                    _stdio_openlist_dec_use.symtab0x134cc688FUNC<unknown>HIDDEN2
                                    _stdio_openlist_del_count.symtab0x27a6c4OBJECT<unknown>DEFAULT14
                                    _stdio_openlist_del_lock.symtab0x27a5c12OBJECT<unknown>DEFAULT14
                                    _stdio_openlist_use_count.symtab0x27a684OBJECT<unknown>DEFAULT14
                                    _stdio_streams.symtab0x2783c204OBJECT<unknown>DEFAULT13
                                    _stdio_term.symtab0x121d4356FUNC<unknown>HIDDEN2
                                    _stdio_user_locking.symtab0x278204OBJECT<unknown>DEFAULT13
                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _store_inttype.symtab0x192e444FUNC<unknown>HIDDEN2
                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _string_syserrmsgs.symtab0x1e6882906OBJECT<unknown>HIDDEN4
                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _uintmaxtostr.symtab0x19310348FUNC<unknown>HIDDEN2
                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _vfprintf_internal.symtab0x124401780FUNC<unknown>HIDDEN2
                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    abort.symtab0x15b78296FUNC<unknown>DEFAULT2
                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    accept.symtab0x14080116FUNC<unknown>DEFAULT2
                                    accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    anti_gdb_entry.symtab0xecec24FUNC<unknown>DEFAULT2
                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                                    attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                                    attack_handshake.symtab0xc7b01980FUNC<unknown>DEFAULT2
                                    attack_init.symtab0x85c41468FUNC<unknown>DEFAULT2
                                    attack_method_ipip.symtab0xc248548FUNC<unknown>DEFAULT2
                                    attack_method_openvpn2.symtab0xcf6c652FUNC<unknown>DEFAULT2
                                    attack_method_ovh.symtab0xde742252FUNC<unknown>DEFAULT2
                                    attack_parse.symtab0x82cc540FUNC<unknown>DEFAULT2
                                    attack_socket.symtab0xc46c836FUNC<unknown>DEFAULT2
                                    attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                    attack_tcp_ack.symtab0x9a781784FUNC<unknown>DEFAULT2
                                    attack_tcp_bypass.symtab0xd6041924FUNC<unknown>DEFAULT2
                                    attack_tcp_syn.symtab0xa87c1708FUNC<unknown>DEFAULT2
                                    attack_tcp_truck.symtab0xa1701804FUNC<unknown>DEFAULT2
                                    attack_tcppsh.symtab0x8ce01764FUNC<unknown>DEFAULT2
                                    attack_tcpsack.symtab0x93c41716FUNC<unknown>DEFAULT2
                                    attack_tcpstream.symtab0xaf281784FUNC<unknown>DEFAULT2
                                    attack_udp_openvpn.symtab0xd1f8432FUNC<unknown>DEFAULT2
                                    attack_udp_plain.symtab0xb620672FUNC<unknown>DEFAULT2
                                    attack_udp_vse.symtab0xbe101080FUNC<unknown>DEFAULT2
                                    attack_udphex.symtab0xb8c0680FUNC<unknown>DEFAULT2
                                    attack_udprand.symtab0xbb68680FUNC<unknown>DEFAULT2
                                    been_there_done_that.symtab0x29a7c4OBJECT<unknown>DEFAULT14
                                    binary.symtab0x2a5908OBJECT<unknown>DEFAULT14
                                    bind.symtab0x140f468FUNC<unknown>DEFAULT2
                                    bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    brk.symtab0x1aea888FUNC<unknown>DEFAULT2
                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    bsd_signal.symtab0x146b8196FUNC<unknown>DEFAULT2
                                    buffer.symtab0x2a528100OBJECT<unknown>DEFAULT14
                                    calloc.symtab0x15198320FUNC<unknown>DEFAULT2
                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    checksum_generic.symtab0x8b8080FUNC<unknown>DEFAULT2
                                    checksum_tcpudp.symtab0x8c3c164FUNC<unknown>DEFAULT2
                                    clock.symtab0x1202052FUNC<unknown>DEFAULT2
                                    clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    close.symtab0x171e0100FUNC<unknown>DEFAULT2
                                    closedir.symtab0x11bc4272FUNC<unknown>DEFAULT2
                                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    command.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    completed.5105.symtab0x27a141OBJECT<unknown>DEFAULT14
                                    connect.symtab0x1417c116FUNC<unknown>DEFAULT2
                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    enc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    ensure_single_instance.symtab0xed04428FUNC<unknown>DEFAULT2
                                    environ.symtab0x29fd04OBJECT<unknown>DEFAULT14
                                    errno.symtab0x04TLS<unknown>DEFAULT8
                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    exit.symtab0x162c4196FUNC<unknown>DEFAULT2
                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    exp10_table.symtab0x1f5a072OBJECT<unknown>DEFAULT4
                                    fclose.symtab0x187c8816FUNC<unknown>DEFAULT2
                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fcntl.symtab0x1171c244FUNC<unknown>DEFAULT2
                                    fd_ctrl.symtab0x2780c4OBJECT<unknown>DEFAULT13
                                    fd_serv.symtab0x278104OBJECT<unknown>DEFAULT13
                                    fd_to_DIR.symtab0x11cd4208FUNC<unknown>DEFAULT2
                                    fdopendir.symtab0x11e68176FUNC<unknown>DEFAULT2
                                    fflush.symtab0x1338c320FUNC<unknown>DEFAULT2
                                    fflush.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fflush_unlocked.symtab0x1377c940FUNC<unknown>DEFAULT2
                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgetc.symtab0x19c60324FUNC<unknown>DEFAULT2
                                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgetc_unlocked.symtab0x19ec0300FUNC<unknown>DEFAULT2
                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgets.symtab0x19da4284FUNC<unknown>DEFAULT2
                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgets_unlocked.symtab0x19fec160FUNC<unknown>DEFAULT2
                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fmt.symtab0x1f58820OBJECT<unknown>DEFAULT4
                                    fopen.symtab0x18af832FUNC<unknown>DEFAULT2
                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fork.symtab0x16af8972FUNC<unknown>DEFAULT2
                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fork_handler_pool.symtab0x29a881348OBJECT<unknown>DEFAULT14
                                    fputs_unlocked.symtab0x13b2856FUNC<unknown>DEFAULT2
                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                                    free.symtab0x158fc572FUNC<unknown>DEFAULT2
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 2, 2024 15:38:01.015338898 CET4014059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.020247936 CET5996240140154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:01.020307064 CET4014059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.035787106 CET4014059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.040604115 CET5996240140154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:01.040659904 CET4014059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.045459986 CET5996240140154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:01.922884941 CET5996240140154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:01.923115015 CET4014059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.923248053 CET4014059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.932974100 CET4014259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.938950062 CET5996240142154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:01.939018965 CET4014259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.939865112 CET4014259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.945230961 CET5996240142154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:01.945295095 CET4014259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:01.950624943 CET5996240142154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:02.817967892 CET5996240142154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:02.818253040 CET4014259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:02.818253040 CET4014259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:02.826739073 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:02.831626892 CET5996240144154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:02.831705093 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:02.832384109 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:02.837254047 CET5996240144154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:02.837304115 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:02.842236996 CET5996240144154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:03.962342024 CET5996240144154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:03.962358952 CET5996240144154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:03.962369919 CET5996240144154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:03.962610960 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.962610960 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.962611914 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.962611914 CET4014459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.971029043 CET4014659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.975946903 CET5996240146154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:03.976006031 CET4014659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.976773024 CET4014659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.981728077 CET5996240146154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:03.981771946 CET4014659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:03.987245083 CET5996240146154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:04.876523972 CET5996240146154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:04.876630068 CET4014659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:04.876665115 CET4014659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:04.884959936 CET4014859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:04.889780998 CET5996240148154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:04.889849901 CET4014859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:04.890590906 CET4014859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:04.895418882 CET5996240148154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:04.895472050 CET4014859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:04.900250912 CET5996240148154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:05.796617031 CET5996240148154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:05.796753883 CET4014859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:05.796787024 CET4014859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:05.805260897 CET4015059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:05.810224056 CET5996240150154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:05.810283899 CET4015059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:05.811038017 CET4015059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:05.815875053 CET5996240150154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:05.815928936 CET4015059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:05.820748091 CET5996240150154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:06.688772917 CET5996240150154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:06.688895941 CET4015059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:06.688935995 CET4015059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:06.697560072 CET4015259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:06.702373028 CET5996240152154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:06.702445984 CET4015259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:06.703217983 CET4015259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:06.708333969 CET5996240152154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:06.708395004 CET4015259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:06.713449955 CET5996240152154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:07.591072083 CET5996240152154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:07.591213942 CET4015259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:07.591289043 CET4015259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:07.601444960 CET4015459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:07.606379986 CET5996240154154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:07.606441975 CET4015459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:07.607192039 CET4015459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:07.612049103 CET5996240154154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:07.612096071 CET4015459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:07.616945028 CET5996240154154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:08.512373924 CET5996240154154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:08.512552023 CET4015459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:08.512579918 CET4015459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:08.521159887 CET4015659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:08.525969028 CET5996240156154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:08.526026964 CET4015659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:08.526814938 CET4015659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:08.531627893 CET5996240156154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:08.531682014 CET4015659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:08.536442041 CET5996240156154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:09.406018972 CET5996240156154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:09.406312943 CET4015659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:09.406312943 CET4015659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:09.414771080 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:09.419584036 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:09.419672012 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:09.420479059 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:09.425434113 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:09.425487995 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:09.430288076 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.137567997 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.137583971 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.137597084 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.137757063 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.137758017 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.137758017 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.137758017 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.138689041 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.138736963 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.138907909 CET5996240158154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.138948917 CET4015859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.145982981 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.150811911 CET5996240160154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.150861025 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.151588917 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.156343937 CET5996240160154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:11.156387091 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:11.161240101 CET5996240160154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.029891014 CET5996240160154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.029906034 CET5996240160154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.030018091 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.030018091 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.030072927 CET4016059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.037872076 CET4016259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.042659044 CET5996240162154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.042711973 CET4016259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.043415070 CET4016259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.048187971 CET5996240162154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.048235893 CET4016259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.053011894 CET5996240162154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.928133965 CET5996240162154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.928255081 CET4016259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.928287029 CET4016259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.937180042 CET4016459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.942435980 CET5996240164154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.942509890 CET4016459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.943281889 CET4016459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.948067904 CET5996240164154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:12.948117971 CET4016459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:12.952827930 CET5996240164154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:13.826839924 CET5996240164154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:13.827152967 CET4016459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:13.827181101 CET4016459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:13.836823940 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:13.843420029 CET5996240166154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:13.843497038 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:13.844487906 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:13.851700068 CET5996240166154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:13.851762056 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:13.856618881 CET5996240166154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:14.734286070 CET5996240166154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:14.734337091 CET5996240166154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:14.734589100 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.734616995 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.734627962 CET4016659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.742791891 CET4016859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.747627974 CET5996240168154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:14.747680902 CET4016859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.748684883 CET4016859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.753501892 CET5996240168154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:14.753572941 CET4016859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:14.758462906 CET5996240168154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:15.631424904 CET5996240168154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:15.631546974 CET4016859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:15.631575108 CET4016859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:15.639934063 CET4017059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:15.644735098 CET5996240170154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:15.644785881 CET4017059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:15.645792007 CET4017059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:15.650876045 CET5996240170154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:15.650934935 CET4017059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:15.655900002 CET5996240170154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:16.539702892 CET5996240170154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:16.539952040 CET4017059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:16.539952040 CET4017059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:16.549092054 CET4017259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:16.554044962 CET5996240172154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:16.554125071 CET4017259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:16.555146933 CET4017259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:16.560051918 CET5996240172154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:16.560111046 CET4017259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:16.565402985 CET5996240172154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:17.455523968 CET5996240172154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:17.455575943 CET5996240172154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:17.455688000 CET4017259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:17.455728054 CET4017259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:17.464749098 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:17.470241070 CET5996240174154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:17.470333099 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:17.471332073 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:17.476294041 CET5996240174154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:17.476356983 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:17.483031988 CET5996240174154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:18.380966902 CET5996240174154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:18.381036043 CET5996240174154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:18.381305933 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.381366014 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.381433010 CET4017459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.391323090 CET4017659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.396157026 CET5996240176154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:18.396225929 CET4017659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.397459984 CET4017659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.402283907 CET5996240176154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:18.402343035 CET4017659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:18.407219887 CET5996240176154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:19.276527882 CET5996240176154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:19.276743889 CET4017659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.276810884 CET4017659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.286361933 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.292464018 CET5996240178154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:19.292541027 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.293780088 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.298621893 CET5996240178154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:19.298703909 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.510288000 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:19.528228998 CET5996240178154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:19.528237104 CET5996240178154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:20.158751011 CET5996240178154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:20.158972979 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:20.159006119 CET4017859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:20.167256117 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:20.172287941 CET5996240180154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:20.172347069 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:20.173226118 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:20.178045988 CET5996240180154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:20.178092003 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:20.182950020 CET5996240180154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.069891930 CET5996240180154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.069915056 CET5996240180154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.070103884 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.070137978 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.070137978 CET4018059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.078265905 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.083364010 CET5996240182154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.083435059 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.084172964 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.089031935 CET5996240182154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.089080095 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.093897104 CET5996240182154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.974615097 CET5996240182154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.974633932 CET5996240182154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.974864960 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.974864960 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.974906921 CET4018259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.983383894 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.988172054 CET5996240184154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.988220930 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.989192963 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.994074106 CET5996240184154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:21.994115114 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:21.998898029 CET5996240184154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:22.864975929 CET5996240184154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:22.865001917 CET5996240184154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:22.865113974 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.865113974 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.865176916 CET4018459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.873478889 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.878355980 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:22.878401041 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.879107952 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.883908987 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:22.883951902 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:22.888927937 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.145697117 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.145714045 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.145723104 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.145735025 CET5996240186154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.145934105 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.145935059 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.145935059 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.145977020 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.146013975 CET4018659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.154591084 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.159437895 CET5996240188154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.159495115 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.160439968 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.165333033 CET5996240188154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:24.165370941 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:24.170248985 CET5996240188154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.067600965 CET5996240188154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.067641020 CET5996240188154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.067751884 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.067751884 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.067903996 CET4018859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.076122999 CET4019059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.081156015 CET5996240190154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.081228018 CET4019059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.082148075 CET4019059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.087213993 CET5996240190154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.087280035 CET4019059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.092035055 CET5996240190154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.991585016 CET5996240190154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:25.991782904 CET4019059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:25.992170095 CET4019059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.001728058 CET4019259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.007713079 CET5996240192154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:26.007771015 CET4019259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.008673906 CET4019259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.014250994 CET5996240192154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:26.014327049 CET4019259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.019444942 CET5996240192154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:26.908793926 CET5996240192154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:26.908993006 CET4019259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.909073114 CET4019259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.921655893 CET4019459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.927036047 CET5996240194154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:26.927118063 CET4019459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.928342104 CET4019459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.933670044 CET5996240194154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:26.933727980 CET4019459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:26.938616037 CET5996240194154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:27.815160990 CET5996240194154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:27.815363884 CET4019459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:27.815407038 CET4019459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:27.825047970 CET4019659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:27.829880953 CET5996240196154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:27.829977036 CET4019659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:27.831269026 CET4019659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:27.836090088 CET5996240196154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:27.836165905 CET4019659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:27.841042042 CET5996240196154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:28.744446993 CET5996240196154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:28.744771957 CET4019659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:28.744771957 CET4019659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:28.753866911 CET4019859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:28.758805037 CET5996240198154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:28.758871078 CET4019859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:28.759959936 CET4019859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:28.764978886 CET5996240198154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:28.765034914 CET4019859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:28.769848108 CET5996240198154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:29.651051998 CET5996240198154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:29.651278973 CET4019859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:29.651346922 CET4019859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:29.660486937 CET4020059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:29.665442944 CET5996240200154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:29.665503025 CET4020059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:29.666455984 CET4020059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:29.672028065 CET5996240200154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:29.672072887 CET4020059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:29.677671909 CET5996240200154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:30.562040091 CET5996240200154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:30.562285900 CET4020059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:30.562602997 CET4020059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:30.572011948 CET4020259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:30.577033043 CET5996240202154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:30.577142954 CET4020259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:30.578370094 CET4020259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:30.583323956 CET5996240202154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:30.583380938 CET4020259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:30.588346958 CET5996240202154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:31.448040962 CET5996240202154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:31.448370934 CET4020259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:31.448405981 CET4020259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:31.457712889 CET4020459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:31.462666988 CET5996240204154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:31.462747097 CET4020459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:31.463872910 CET4020459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:31.468748093 CET5996240204154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:31.468822002 CET4020459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:31.473865986 CET5996240204154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:32.361845016 CET5996240204154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:32.362082005 CET4020459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:32.362165928 CET4020459962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:32.371196032 CET4020659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:32.376405001 CET5996240206154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:32.376467943 CET4020659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:32.377674103 CET4020659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:32.382745028 CET5996240206154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:32.382797956 CET4020659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:32.387523890 CET5996240206154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:33.295511961 CET5996240206154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:33.295630932 CET4020659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:33.295675039 CET4020659962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:33.304505110 CET4020859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:33.309578896 CET5996240208154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:33.309668064 CET4020859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:33.310734034 CET4020859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:33.315593004 CET5996240208154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:33.315665007 CET4020859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:33.320539951 CET5996240208154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:34.187958956 CET5996240208154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:34.188281059 CET4020859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:34.188452959 CET4020859962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:34.197681904 CET4021059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:34.202610970 CET5996240210154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:34.202703953 CET4021059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:34.203783989 CET4021059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:34.208730936 CET5996240210154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:34.208823919 CET4021059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:34.213648081 CET5996240210154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:35.091351032 CET5996240210154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:35.091533899 CET4021059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:35.091578007 CET4021059962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:35.101521969 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:35.106472015 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:35.106559038 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:35.107769966 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:35.118829966 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:35.118908882 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:35.123692989 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:45.117799044 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:38:45.122750998 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:45.386409998 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:38:45.386801004 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:39:45.446055889 CET4021259962192.168.2.15154.216.16.38
                                    Nov 2, 2024 15:39:45.450922966 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:39:45.715074062 CET5996240212154.216.16.38192.168.2.15
                                    Nov 2, 2024 15:39:45.715195894 CET4021259962192.168.2.15154.216.16.38
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 2, 2024 15:38:01.005503893 CET4232153192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:01.012307882 CET53423218.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:01.924554110 CET4443153192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:01.932363033 CET53444318.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:02.819262981 CET3276953192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:02.826349974 CET53327698.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:03.963570118 CET5995353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:03.970571041 CET53599538.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:04.877639055 CET3857953192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:04.884540081 CET53385798.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:05.797868013 CET4932753192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:05.804819107 CET53493278.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:06.690047026 CET5970353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:06.697112083 CET53597038.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:07.592292070 CET3687253192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:07.601005077 CET53368728.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:08.513539076 CET3587353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:08.520716906 CET53358738.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:09.407227039 CET5381153192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:09.414231062 CET53538118.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:11.138708115 CET3945353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:11.145587921 CET53394538.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:12.031039000 CET4417853192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:12.037455082 CET53441788.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:12.929311991 CET4185153192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:12.936728001 CET53418518.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:13.828479052 CET3825853192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:13.836306095 CET53382588.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:14.735852957 CET4094053192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:14.742338896 CET53409408.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:15.632922888 CET5462853192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:15.639425039 CET53546288.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:16.541330099 CET3502453192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:16.548513889 CET53350248.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:17.457003117 CET3399053192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:17.464250088 CET53339908.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:18.383069038 CET4397453192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:18.390650988 CET53439748.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:19.278378010 CET5221053192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:19.285723925 CET53522108.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:20.160152912 CET4592953192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:20.166769981 CET53459298.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:21.071470022 CET6061353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:21.077850103 CET53606138.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:21.976100922 CET5564453192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:21.982897043 CET53556448.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:22.866203070 CET3795453192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:22.873080969 CET53379548.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:24.147041082 CET4873553192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:24.154196024 CET53487358.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:25.069072962 CET5537353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:25.075552940 CET53553738.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:25.993519068 CET5963953192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:26.001203060 CET53596398.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:26.910690069 CET3770353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:26.920753002 CET53377038.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:27.816960096 CET5671653192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:27.824378967 CET53567168.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:28.746263027 CET4257353192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:28.753314018 CET53425738.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:29.652709961 CET3701253192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:29.659936905 CET53370128.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:30.564172029 CET5514953192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:30.571358919 CET53551498.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:31.449752092 CET5657053192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:31.457071066 CET53565708.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:32.363639116 CET5104653192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:32.370500088 CET53510468.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:33.296739101 CET4745953192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:33.303858042 CET53474598.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:34.190011978 CET3926053192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:34.196996927 CET53392608.8.8.8192.168.2.15
                                    Nov 2, 2024 15:38:35.093036890 CET5102653192.168.2.158.8.8.8
                                    Nov 2, 2024 15:38:35.100871086 CET53510268.8.8.8192.168.2.15
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Nov 2, 2024 15:38:01.005503893 CET192.168.2.158.8.8.80xce81Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:01.924554110 CET192.168.2.158.8.8.80xd4e4Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:02.819262981 CET192.168.2.158.8.8.80x99f8Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:03.963570118 CET192.168.2.158.8.8.80xeb67Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:04.877639055 CET192.168.2.158.8.8.80x82a6Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:05.797868013 CET192.168.2.158.8.8.80xd300Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:06.690047026 CET192.168.2.158.8.8.80xe9c8Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:07.592292070 CET192.168.2.158.8.8.80xbd63Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:08.513539076 CET192.168.2.158.8.8.80xd1feStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:09.407227039 CET192.168.2.158.8.8.80x1224Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:11.138708115 CET192.168.2.158.8.8.80xa1b3Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:12.031039000 CET192.168.2.158.8.8.80xf33fStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:12.929311991 CET192.168.2.158.8.8.80x97aStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:13.828479052 CET192.168.2.158.8.8.80x93b0Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:14.735852957 CET192.168.2.158.8.8.80x9869Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:15.632922888 CET192.168.2.158.8.8.80x3098Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:16.541330099 CET192.168.2.158.8.8.80x9cfStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:17.457003117 CET192.168.2.158.8.8.80xa07bStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:18.383069038 CET192.168.2.158.8.8.80xf76eStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:19.278378010 CET192.168.2.158.8.8.80x24dfStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:20.160152912 CET192.168.2.158.8.8.80x7e58Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:21.071470022 CET192.168.2.158.8.8.80x68b7Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:21.976100922 CET192.168.2.158.8.8.80xed16Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:22.866203070 CET192.168.2.158.8.8.80x6029Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:24.147041082 CET192.168.2.158.8.8.80xb14dStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:25.069072962 CET192.168.2.158.8.8.80x25fbStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:25.993519068 CET192.168.2.158.8.8.80x51f0Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:26.910690069 CET192.168.2.158.8.8.80x8bc6Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:27.816960096 CET192.168.2.158.8.8.80x88a0Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:28.746263027 CET192.168.2.158.8.8.80x79f2Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:29.652709961 CET192.168.2.158.8.8.80x4c38Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:30.564172029 CET192.168.2.158.8.8.80xfc4cStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:31.449752092 CET192.168.2.158.8.8.80x54d1Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:32.363639116 CET192.168.2.158.8.8.80xc3beStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:33.296739101 CET192.168.2.158.8.8.80xa7baStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:34.190011978 CET192.168.2.158.8.8.80x6286Standard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:35.093036890 CET192.168.2.158.8.8.80x4cbaStandard query (0)server.myway-ing.winA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Nov 2, 2024 15:38:01.012307882 CET8.8.8.8192.168.2.150xce81No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:01.932363033 CET8.8.8.8192.168.2.150xd4e4No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:02.826349974 CET8.8.8.8192.168.2.150x99f8No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:03.970571041 CET8.8.8.8192.168.2.150xeb67No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:04.884540081 CET8.8.8.8192.168.2.150x82a6No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:05.804819107 CET8.8.8.8192.168.2.150xd300No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:06.697112083 CET8.8.8.8192.168.2.150xe9c8No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:07.601005077 CET8.8.8.8192.168.2.150xbd63No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:08.520716906 CET8.8.8.8192.168.2.150xd1feNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:09.414231062 CET8.8.8.8192.168.2.150x1224No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:11.145587921 CET8.8.8.8192.168.2.150xa1b3No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:12.037455082 CET8.8.8.8192.168.2.150xf33fNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:12.936728001 CET8.8.8.8192.168.2.150x97aNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:13.836306095 CET8.8.8.8192.168.2.150x93b0No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:14.742338896 CET8.8.8.8192.168.2.150x9869No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:15.639425039 CET8.8.8.8192.168.2.150x3098No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:16.548513889 CET8.8.8.8192.168.2.150x9cfNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:17.464250088 CET8.8.8.8192.168.2.150xa07bNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:18.390650988 CET8.8.8.8192.168.2.150xf76eNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:19.285723925 CET8.8.8.8192.168.2.150x24dfNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:20.166769981 CET8.8.8.8192.168.2.150x7e58No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:21.077850103 CET8.8.8.8192.168.2.150x68b7No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:21.982897043 CET8.8.8.8192.168.2.150xed16No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:22.873080969 CET8.8.8.8192.168.2.150x6029No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:24.154196024 CET8.8.8.8192.168.2.150xb14dNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:25.075552940 CET8.8.8.8192.168.2.150x25fbNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:26.001203060 CET8.8.8.8192.168.2.150x51f0No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:26.920753002 CET8.8.8.8192.168.2.150x8bc6No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:27.824378967 CET8.8.8.8192.168.2.150x88a0No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:28.753314018 CET8.8.8.8192.168.2.150x79f2No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:29.659936905 CET8.8.8.8192.168.2.150x4c38No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:30.571358919 CET8.8.8.8192.168.2.150xfc4cNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:31.457071066 CET8.8.8.8192.168.2.150x54d1No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:32.370500088 CET8.8.8.8192.168.2.150xc3beNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:33.303858042 CET8.8.8.8192.168.2.150xa7baNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:34.196996927 CET8.8.8.8192.168.2.150x6286No error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false
                                    Nov 2, 2024 15:38:35.100871086 CET8.8.8.8192.168.2.150x4cbaNo error (0)server.myway-ing.win154.216.16.38A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):14:38:00
                                    Start date (UTC):02/11/2024
                                    Path:/tmp/zmap.arm7.elf
                                    Arguments:/tmp/zmap.arm7.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):14:38:00
                                    Start date (UTC):02/11/2024
                                    Path:/tmp/zmap.arm7.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):14:38:00
                                    Start date (UTC):02/11/2024
                                    Path:/tmp/zmap.arm7.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1