Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dvwkja7.elf

Overview

General Information

Sample name:dvwkja7.elf
Analysis ID:1558459
MD5:061383452639bd313536ee7f622a0c08
SHA1:e5703bbe85103d2e193db83f9e249bdbcfdf348f
SHA256:b6152eda36fe4dbdaa070cdbdbbe7999c2e72d05df6ce95fdd46156bc4475110
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "ps" command used to list the status of processes
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558459
Start date and time:2024-11-19 14:01:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dvwkja7.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@61/0
  • VT rate limit hit for: dvwkja7.elf
Command:/tmp/dvwkja7.elf
PID:5397
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • dvwkja7.elf (PID: 5397, Parent: 5320, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dvwkja7.elf
    • dvwkja7.elf New Fork (PID: 5399, Parent: 5397)
      • dvwkja7.elf New Fork (PID: 5401, Parent: 5399)
        • sh (PID: 5403, Parent: 5401, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ps -e -o pid,args="
          • sh New Fork (PID: 5409, Parent: 5403)
          • ps (PID: 5409, Parent: 5403, MD5: ab48054475a6f70f8e7fa847331f3327) Arguments: ps -e -o pid,args=
  • dash New Fork (PID: 5475, Parent: 3590)
  • rm (PID: 5475, Parent: 3590, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZPxOTJuxid /tmp/tmp.2M9rAhO6jQ /tmp/tmp.3G5CTBVTGv
  • dash New Fork (PID: 5476, Parent: 3590)
  • rm (PID: 5476, Parent: 3590, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZPxOTJuxid /tmp/tmp.2M9rAhO6jQ /tmp/tmp.3G5CTBVTGv
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dvwkja7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    dvwkja7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1dfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1dfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1dfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1dfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e0b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e0c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e0dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e0f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e12c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1e140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5397.1.00007f63a4017000.00007f63a4038000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5397.1.00007f63a4017000.00007f63a4038000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1dfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1dfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1dfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1dfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e0b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e0c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e0dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e0f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e12c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: dvwkja7.elf PID: 5397JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: dvwkja7.elf PID: 5397Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x11ef6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f0a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f1e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f32:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f46:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f5a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f6e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f82:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11f96:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11faa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fbe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fd2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11fe6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11ffa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1200e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12022:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12036:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1204a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1205e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12072:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12086:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: dvwkja7.elfAvira: detected
        Source: dvwkja7.elfReversingLabs: Detection: 44%
        Source: /usr/bin/ps (PID: 5409)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: dvwkja7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: ksdjwi.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.13:49800 -> 154.216.16.109:33966
        Source: global trafficTCP traffic: 192.168.2.13:44730 -> 89.190.156.145:7733
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.194.49
        Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
        Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
        Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
        Source: unknownTCP traffic detected without corresponding DNS query: 151.101.66.49
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: ksdjwi.eye-network.ru. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 54650 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45632 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 57214 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54650
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45632

        System Summary

        barindex
        Source: dvwkja7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5397.1.00007f63a4017000.00007f63a4038000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: dvwkja7.elf PID: 5397, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: dvwkja7.elfELF static info symbol of initial sample: __gnu_unwind_execute
        Source: Initial sampleString containing 'busybox' found: BusyBox
        Source: Initial sampleString containing 'busybox' found: BusyBoxps:/proc/%d/maps[killer/maps] killed process: %s ;; pid: %d
        Source: dvwkja7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5397.1.00007f63a4017000.00007f63a4038000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: dvwkja7.elf PID: 5397, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@61/0
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5142/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5142/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5142/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5380/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5380/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5380/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/230/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5381/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5381/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5381/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/110/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/231/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/111/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/232/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/112/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/233/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/113/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/234/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/114/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/235/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/115/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/236/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/116/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/237/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/117/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/238/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/238/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/238/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/118/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/239/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/239/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/239/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/119/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/119/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/119/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/914/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/914/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/914/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/10/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/10/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/10/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/917/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/917/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/917/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/11/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/11/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/11/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/12/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/12/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/12/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/13/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/13/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/13/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/14/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/14/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/14/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/15/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/15/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/15/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/16/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/16/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/16/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/17/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/17/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/17/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5399/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5399/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/5399/cmdlineJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/18/statJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/18/statusJump to behavior
        Source: /usr/bin/ps (PID: 5409)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/dvwkja7.elf (PID: 5403)Shell command executed: sh -c "ps -e -o pid,args="Jump to behavior
        Source: /bin/sh (PID: 5409)Ps executable: /usr/bin/ps -> ps -e -o pid,args=Jump to behavior
        Source: /usr/bin/dash (PID: 5475)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZPxOTJuxid /tmp/tmp.2M9rAhO6jQ /tmp/tmp.3G5CTBVTGvJump to behavior
        Source: /usr/bin/dash (PID: 5476)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZPxOTJuxid /tmp/tmp.2M9rAhO6jQ /tmp/tmp.3G5CTBVTGvJump to behavior
        Source: /usr/bin/ps (PID: 5409)Reads from proc file: /proc/meminfoJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/dvwkja7.elf (PID: 5399)File: /tmp/dvwkja7.elfJump to behavior
        Source: /usr/bin/ps (PID: 5409)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/dvwkja7.elf (PID: 5397)Queries kernel information via 'uname': Jump to behavior
        Source: dvwkja7.elf, 5397.1.00007fff1e96c000.00007fff1e98d000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.KmXS0i:%
        Source: dvwkja7.elf, 5397.1.0000559683111000.0000559683263000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: dvwkja7.elf, 5397.1.00007fff1e96c000.00007fff1e98d000.rw-.sdmpBinary or memory string: ox86_64/usr/bin/qemu-arm/tmp/dvwkja7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dvwkja7.elf
        Source: dvwkja7.elf, 5397.1.0000559683111000.0000559683263000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: dvwkja7.elf, 5397.1.00007fff1e96c000.00007fff1e98d000.rw-.sdmpBinary or memory string: /tmp/qemu-open.KmXS0i
        Source: dvwkja7.elf, 5397.1.00007fff1e96c000.00007fff1e98d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: dvwkja7.elf, type: SAMPLE
        Source: Yara matchFile source: 5397.1.00007f63a4017000.00007f63a4038000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: dvwkja7.elf PID: 5397, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: dvwkja7.elf, type: SAMPLE
        Source: Yara matchFile source: 5397.1.00007f63a4017000.00007f63a4038000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: dvwkja7.elf PID: 5397, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        Masquerading
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
        File Deletion
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager2
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558459 Sample: dvwkja7.elf Startdate: 19/11/2024 Architecture: LINUX Score: 80 25 ksdjwi.eye-network.ru. [malformed] 2->25 27 ksdjwi.eye-network.ru 154.216.16.109, 33966 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->27 29 6 other IPs or domains 2->29 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected Mirai 2->39 10 dvwkja7.elf 2->10         started        12 dash rm 2->12         started        14 dash rm 2->14         started        signatures3 41 Sends malformed DNS queries 25->41 process4 process5 16 dvwkja7.elf 10->16         started        signatures6 31 Sample deletes itself 16->31 19 dvwkja7.elf 16->19         started        process7 process8 21 dvwkja7.elf sh 19->21         started        process9 23 sh ps 21->23         started       
        SourceDetectionScannerLabelLink
        dvwkja7.elf45%ReversingLabsLinux.Backdoor.Mirai
        dvwkja7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        ksdjwi.eye-network.ru
        154.216.16.109
        truefalse
          high
          ksdjwi.eye-network.ru. [malformed]
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            151.101.194.49
            unknownUnited States
            54113FASTLYUSfalse
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            34.254.182.186
            unknownUnited States
            16509AMAZON-02USfalse
            154.216.16.109
            ksdjwi.eye-network.ruSeychelles
            135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            54.247.62.1
            unknownUnited States
            16509AMAZON-02USfalse
            151.101.66.49
            unknownUnited States
            54113FASTLYUSfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            151.101.194.49https://ambir.com/all-ambir-drivers/Get hashmaliciousUnknownBrowse
              http://%D1%81%D0%BF%D0%B5%D1%86%D1%86%D0%BF%D1%80%D0%BE%D1%86%D0%B5%D1%81%D0%BE%D1%80.com/?amp=1&G92jCX4cdc=48OGWi&G92jCX4cdc=48OGWi&G92jCX4cdc=48OGWi=731Get hashmaliciousUnknownBrowse
                https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&sGet hashmaliciousUnknownBrowse
                  zAHDiOLGpt.elfGet hashmaliciousMirai, GafgytBrowse
                    ELECTRONIC RECEIPT_bpost.be.htmlGet hashmaliciousHTMLPhisherBrowse
                      G2k1zBLxQT.elfGet hashmaliciousGafgyt, MiraiBrowse
                        Pt1Xss90eE.elfGet hashmaliciousGafgyt, MiraiBrowse
                          6uPZGWXA2x.elfGet hashmaliciousMiraiBrowse
                            liIBMdOQ7U.elfGet hashmaliciousUnknownBrowse
                              CnEvVVPgmL.elfGet hashmaliciousUnknownBrowse
                                185.125.190.26jwwofba5.elfGet hashmaliciousMiraiBrowse
                                  qkehusl.elfGet hashmaliciousMiraiBrowse
                                    vsbeps.elfGet hashmaliciousMiraiBrowse
                                      vkjqpc.elfGet hashmaliciousMiraiBrowse
                                        arm6.elfGet hashmaliciousMiraiBrowse
                                          Satan.sh4.elfGet hashmaliciousUnknownBrowse
                                            yakuza.mips.elfGet hashmaliciousMiraiBrowse
                                              yakuza.arm6.elfGet hashmaliciousMiraiBrowse
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                  dlr.m68k.elfGet hashmaliciousUnknownBrowse
                                                    34.254.182.186tftp.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      main_mips.elfGet hashmaliciousMiraiBrowse
                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                          bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                  m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                      earm5.elfGet hashmaliciousUnknownBrowse
                                                                        154.216.16.109wnbw86.elfGet hashmaliciousMiraiBrowse
                                                                          vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                            jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                              qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                  vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                    vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                      wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                        iwir64.elfGet hashmaliciousMiraiBrowse
                                                                                          vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            ksdjwi.eye-network.ruqkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.193.91
                                                                                            vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.130.49
                                                                                            jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.66.49
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.66.49
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.130.49
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 151.101.130.49
                                                                                            dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                            • 151.101.66.49
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.193.91
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 151.101.193.91
                                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                                            • 151.101.130.49
                                                                                            AMAZON-02USwnbw86.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.249.145.219
                                                                                            vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 54.217.10.153
                                                                                            jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 54.247.62.1
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.243.160.129
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.249.145.219
                                                                                            https://uxfol.io/p/7d34b6df/0299cc7bGet hashmaliciousUnknownBrowse
                                                                                            • 76.223.11.49
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 34.249.145.219
                                                                                            https://accounts.isdinproviders.com/document/pXfhPTQ4eGet hashmaliciousUnknownBrowse
                                                                                            • 18.216.230.171
                                                                                            dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                            • 34.249.145.219
                                                                                            https://uxfol.io/p/7d34b6df/0299cc7bGet hashmaliciousUnknownBrowse
                                                                                            • 76.223.11.49
                                                                                            SKHT-ASShenzhenKatherineHengTechnologyInformationCownbw86.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 154.216.16.109
                                                                                            http://154.216.17.96/mipsGet hashmaliciousUnknownBrowse
                                                                                            • 154.216.17.96
                                                                                            NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 154.216.17.193
                                                                                            CANONICAL-ASGBwnbw86.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            jwwofba5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            wriww68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            vsbeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            vkjqpc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.125.190.26
                                                                                            wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            sshd.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            No context
                                                                                            No context
                                                                                            Process:/tmp/dvwkja7.elf
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):27
                                                                                            Entropy (8bit):4.2824842613426
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:TglSOXc8HJN:TgIeJN
                                                                                            MD5:C5011CDA2B63741923AE9DB5386185D6
                                                                                            SHA1:693E9B1A5A97C0462916130B749B9A135744A10A
                                                                                            SHA-256:FEF9E748C4A51EC4883381A7719D67AC06597FFCEF5A0CF9632F8AD1BF2EA925
                                                                                            SHA-512:A9CED9357802E934CA8A1D8D52FF6E7CA4B1F4729E4B111B8BE0E1F8D95D2D8619C0C8D80CAAFD4F7B26CAEB379BE4EFC30F052D6DD77954CC923437C1EEF6F3
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:/tmp/dvwkja7.elf.nwlrbbmqbh
                                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                            Entropy (8bit):5.9746674029365
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:dvwkja7.elf
                                                                                            File size:216'876 bytes
                                                                                            MD5:061383452639bd313536ee7f622a0c08
                                                                                            SHA1:e5703bbe85103d2e193db83f9e249bdbcfdf348f
                                                                                            SHA256:b6152eda36fe4dbdaa070cdbdbbe7999c2e72d05df6ce95fdd46156bc4475110
                                                                                            SHA512:b9636306cab6ff1d584b4850d01cedce2f41449cad5c006b1dae6e2b4b7160dd91df7d6009dc496a6a33b3d4c0dcb16cf9c6f89fa8da82323ebfc2f2db990898
                                                                                            SSDEEP:6144:2DR+Z7KlpScP0woAauHthDkhYHuMLs5K/5XM/RM3Y4Y:w+BO8wfauthDkhw1Y25c/y3Yl
                                                                                            TLSH:E5240946AA418F13C0D727BAF69F42453333975493EB73069928AFB43B8779E4F22605
                                                                                            File Content Preview:.ELF..............(.........4...........4. ...(........p............x...x...........................T...T................................U..........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, little endian
                                                                                            Version:1 (current)
                                                                                            Machine:ARM
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x8194
                                                                                            Flags:0x4000002
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:5
                                                                                            Section Header Offset:171036
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:30
                                                                                            Header String Table Index:27
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                            .textPROGBITS0x80f00xf00x1ddd00x00x6AX0016
                                                                                            .finiPROGBITS0x25ec00x1dec00x100x00x6AX004
                                                                                            .rodataPROGBITS0x25ed00x1ded00x29f40x00x2A008
                                                                                            .ARM.extabPROGBITS0x288c40x208c40x180x00x2A004
                                                                                            .ARM.exidxARM_EXIDX0x288dc0x208dc0x1780x00x82AL204
                                                                                            .eh_framePROGBITS0x310000x210000x40x00x3WA004
                                                                                            .tdataPROGBITS0x310040x210040x40x00x403WAT004
                                                                                            .tbssNOBITS0x310080x210080x80x00x403WAT004
                                                                                            .init_arrayINIT_ARRAY0x310080x210080x40x00x3WA004
                                                                                            .fini_arrayFINI_ARRAY0x3100c0x2100c0x40x00x3WA004
                                                                                            .jcrPROGBITS0x310100x210100x40x00x3WA004
                                                                                            .gotPROGBITS0x310140x210140xc00x40x3WA004
                                                                                            .dataPROGBITS0x310d40x210d40x2f00x00x3WA004
                                                                                            .bssNOBITS0x313c40x213c40x52140x00x3WA004
                                                                                            .commentPROGBITS0x00x213c40x10420x00x0001
                                                                                            .debug_arangesPROGBITS0x00x224080x1800x00x0008
                                                                                            .debug_pubnamesPROGBITS0x00x225880x23e0x00x0001
                                                                                            .debug_infoPROGBITS0x00x227c60x2aa70x00x0001
                                                                                            .debug_abbrevPROGBITS0x00x2526d0x99a0x00x0001
                                                                                            .debug_linePROGBITS0x00x25c070x118c0x00x0001
                                                                                            .debug_framePROGBITS0x00x26d940x33c0x00x0004
                                                                                            .debug_strPROGBITS0x00x270d00xabc0x10x30MS001
                                                                                            .debug_locPROGBITS0x00x27b8c0x182a0x00x0001
                                                                                            .debug_rangesPROGBITS0x00x293b60x7300x00x0001
                                                                                            .ARM.attributesARM_ATTRIBUTES0x00x29ae60x160x00x0001
                                                                                            .shstrtabSTRTAB0x00x29afc0x11e0x00x0001
                                                                                            .symtabSYMTAB0x00x2a0cc0x71200x100x02910604
                                                                                            .strtabSTRTAB0x00x311ec0x3d400x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            EXIDX0x208dc0x288dc0x288dc0x1780x1784.69310x4R 0x4.ARM.exidx
                                                                                            LOAD0x00x80000x80000x20a540x20a546.11520x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                            LOAD0x210000x310000x310000x3c40x55d84.72460x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                                                            TLS0x210040x310040x310040x40xc2.00000x4R 0x4.tdata .tbss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                                            .symtab0x25ec00SECTION<unknown>DEFAULT3
                                                                                            .symtab0x25ed00SECTION<unknown>DEFAULT4
                                                                                            .symtab0x288c40SECTION<unknown>DEFAULT5
                                                                                            .symtab0x288dc0SECTION<unknown>DEFAULT6
                                                                                            .symtab0x310000SECTION<unknown>DEFAULT7
                                                                                            .symtab0x310040SECTION<unknown>DEFAULT8
                                                                                            .symtab0x310080SECTION<unknown>DEFAULT9
                                                                                            .symtab0x310080SECTION<unknown>DEFAULT10
                                                                                            .symtab0x3100c0SECTION<unknown>DEFAULT11
                                                                                            .symtab0x310100SECTION<unknown>DEFAULT12
                                                                                            .symtab0x310140SECTION<unknown>DEFAULT13
                                                                                            .symtab0x310d40SECTION<unknown>DEFAULT14
                                                                                            .symtab0x313c40SECTION<unknown>DEFAULT15
                                                                                            .symtab0x00SECTION<unknown>DEFAULT16
                                                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                                                            .symtab0x00SECTION<unknown>DEFAULT21
                                                                                            .symtab0x00SECTION<unknown>DEFAULT22
                                                                                            .symtab0x00SECTION<unknown>DEFAULT23
                                                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                                                            .symtab0x00SECTION<unknown>DEFAULT25
                                                                                            .symtab0x00SECTION<unknown>DEFAULT26
                                                                                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                                            $a.symtab0x25ec00NOTYPE<unknown>DEFAULT3
                                                                                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                                            $a.symtab0x25ecc0NOTYPE<unknown>DEFAULT3
                                                                                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x822c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x83280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x85440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x85b00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x86200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x8c7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x8f1c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x96d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x9e840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xa57c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xac280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xb3200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xba100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xbd6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xc0c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xc8800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xcee80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xcf3c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xcfc80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd1f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd4940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd9340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdbdc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdf040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xe1940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xe2800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xeb4c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xee840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf5080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf5580NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf5fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf6cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf8f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf9a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xfdf00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x100a80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x102480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x103cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x105300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x106a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x108380NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x108a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x108b80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1092c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x109880NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10b6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10bec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x113a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x114140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x114800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x115f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x116840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x117b80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x117e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11ce80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11d0c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11dbc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11e6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x121480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x121700NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x121b80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x121dc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x122000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x122140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x122540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1229c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x122c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x122e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x123740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x123f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x124840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x124c80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x126040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1261c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x127300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x127400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1278c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x127ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x128000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x128600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x12b740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x12d740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x130240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1306c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x131a80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1324c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1337c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1384c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13a3c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x144c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1465c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x148800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x148c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x14a0c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x14fc00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x152000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x158140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x158680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x158780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x159a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15bb00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15ce00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15e2c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15efc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15f040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x160900NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1637c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x164040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x164cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1652c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x166980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x166a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x168000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x168ec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16bdc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16cf00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16e340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x172500NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x176ec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1782c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x178400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1788c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x178d80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x178e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x178e40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x179100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1791c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x179280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17b480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17c980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17cb40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17d140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17d800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17e380NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17e580NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17f9c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x184e40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x184ec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x184f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x184fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x185b80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x185fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18d100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18d580NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18d8c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18e080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18e900NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18e980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18eb00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18f480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1903c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1907c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x190a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x190b80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x190f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x191300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x192100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x192480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x192800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x192c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x193000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x193400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x193800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x193e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x194240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x194640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1949c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x194dc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1951c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x195540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1958c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x195c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x196080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1968c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x196c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x197040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x197900NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x197c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x198000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x199100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x199e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19aa40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19b540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19c3c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19c700NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19fa00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19fc00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19ff00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a0c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a2100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a4e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a9400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a9c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ab240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ab540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b3200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b3c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b4040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b5b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b6080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bb780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bba80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bbd80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bc800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bd9c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c04c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c3f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c5900NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c5a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c6400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c6600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c6c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c6e40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c7d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c8a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c99c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c9b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1cac00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1caf40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1cb180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1cb940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ce8c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1cfdc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d2780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d2a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d2e40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d3280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d39c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d3e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d4280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d46c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d4dc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d5240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d5ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d5f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d6600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d6ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d7340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d77c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d7c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d8100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d8240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d8e80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d9540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1e3040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1e4440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1e8040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1eca40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ece40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ee0c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ee240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1eec80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ef800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f0400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f0e40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f1740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f24c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f3440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f4300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f4500NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f46c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f6440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f7080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f7b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1f9000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ff240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ff740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ffe00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x200500NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2041c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x204600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x204c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2064c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x206940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x207840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x207c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2081c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x208240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x208540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x208ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x208b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x208e40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2093c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x209440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x209740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x209cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x209d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20a000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20a880NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20b640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20bdc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20c440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20e980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20ea40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20edc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x20ff40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x210980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x210f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x212140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x212ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x213ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x214900NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x214c80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x215200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x215e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x216340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2168c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21a780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21aa40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21ab80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21ac40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21b2c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21b6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21bac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21c100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21cb00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21cdc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21cf00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21d040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21d180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21d2c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21d700NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21db00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21e1c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21e300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x21eac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x220240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x221100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x224b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x225080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2252c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x225e80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x226240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x226540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x226880NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x227640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x228a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x229800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x229f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x22a200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x22b7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x233700NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x234b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2358c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x23cf40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x23d100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x23d7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x23e440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x241080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x246780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x247bc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x248f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x249000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x249f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24ad00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24bbc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24be00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24c240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24c740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24cc00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24db80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x24df80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x250500NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x253fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x254540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2548c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x255d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x256800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x257680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2578c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x2596c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25b2c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25b840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25c4c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25c7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25d200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25d5c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25dcc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x25e200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x3100c0NOTYPE<unknown>DEFAULT11
                                                                                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x310080NOTYPE<unknown>DEFAULT10
                                                                                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x83200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x8c240NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x96cc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x9e800NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xa5780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xac240NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xb31c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xba0c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xc0c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xc87c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xced80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xcf340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xd9300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xdf000NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xe1900NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xeb380NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xee7c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xf4b00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x26c6c0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0xf6c80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xf8b40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xf9940NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xfdcc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x100880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1022c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x103ac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x105180NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x106840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1081c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x108a00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x310d40NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x310dc0NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x108b40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x109280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x109800NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x10b600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x113640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x311500NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x311540NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x311580NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x114040NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x114700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x115dc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x116740NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x117a80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x11d080NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x11db40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x11e640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x120fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x3115c0NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x127280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x127880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x127a80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x127f80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x128580NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x12b640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x12d640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1300c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x130680NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x131a00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x132400NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1336c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x138280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1446c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1464c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x148600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x311ac0NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x275cc0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x311b00NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x14a040NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x151f80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1585c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1599c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15ba80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15cd80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15e240NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x160840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x163640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x311c40NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x167f80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x16b900NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x17b2c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x184d40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                                                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                                                            $d.symtab0x18e000NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x18e840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x18f400NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1902c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x190780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1909c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x190ec0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1912c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x192000NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x192440NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x192bc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x192fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1933c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1937c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x193d80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x194200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x194600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x194980NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x194d80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x195180NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x195500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x195880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x195c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x196040NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x196840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x196c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x197000NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1978c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x197fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x198f40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x199d80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x19a980NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x19b4c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x277680NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x19c280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x19c6c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x19f900NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a0b80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a1ec0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a4b40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a90c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a9b00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ab080NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x311d00NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x311cc0NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x1b2fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x277e40NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1b5b00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b5fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1bb480NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x312b40NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x277ec0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1bc780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c0300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c3e00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c5880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c7cc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c8980NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1cab00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2787c0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1cb900NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ce7c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1cfd80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d2640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d2dc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d3200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d3940NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d3d80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d4200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d4640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d4d40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d5200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d5a40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d5e80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d6580NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d6a40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d72c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d7740NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d7b80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d80c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d8dc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1e2e00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x312b80NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x1e4280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1e7e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ec880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ecdc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1edf80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x312d00NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x1eeac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ef640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f0240NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f0c80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x312e80NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x313800NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x1f1700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f2400NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f3340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f4240NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x284000NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1f6340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f6e80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x313940NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x1f7ac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1f8dc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1fef80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ff700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x203f40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x204540NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x204bc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2063c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x207780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x207b80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x207c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x208500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x208e00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x209700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x20b5c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x20bc40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x20c340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x20e700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x20ed00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x20fe00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x210900NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x210e80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x212080NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2129c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x213980NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x214740NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x214bc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x313ac0NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x215cc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2162c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x216800NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21a2c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x313b00NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x21aa00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21b240NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21b680NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21ba80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21c0c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21cac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21d6c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21dac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21e140NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x21ea40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x220fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x224ac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x225e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x227600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2297c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x233500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x288000NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x235880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x23ce40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x23d740NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x240e80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x288640NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x246640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x288900NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x248e00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x249e80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x24ac80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x24bb40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x24db00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x250400NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x253e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x254480NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x254880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x255cc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x256780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2575c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x25b280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x25c480NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x25d1c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x25dc80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x311c00NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                                                            $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                                                            $d.symtab0x00TLS<unknown>DEFAULT8
                                                                                            $d.symtab0x313bc0NOTYPE<unknown>DEFAULT14
                                                                                            $d.symtab0x284e60NOTYPE<unknown>DEFAULT4
                                                                                            C.11.5548.symtab0x2846c12OBJECT<unknown>DEFAULT4
                                                                                            C.44.6085.symtab0x26c6c1024OBJECT<unknown>DEFAULT4
                                                                                            C.5.5083.symtab0x2776824OBJECT<unknown>DEFAULT4
                                                                                            C.7.5370.symtab0x2847812OBJECT<unknown>DEFAULT4
                                                                                            C.7.6078.symtab0x2778012OBJECT<unknown>DEFAULT4
                                                                                            C.7.6109.symtab0x277bc12OBJECT<unknown>DEFAULT4
                                                                                            C.7.6182.symtab0x2779812OBJECT<unknown>DEFAULT4
                                                                                            C.7.6365.symtab0x2787012OBJECT<unknown>DEFAULT4
                                                                                            C.8.6110.symtab0x277b012OBJECT<unknown>DEFAULT4
                                                                                            C.9.6119.symtab0x277a412OBJECT<unknown>DEFAULT4
                                                                                            LOCAL_ADDR.symtab0x361004OBJECT<unknown>DEFAULT15
                                                                                            LOCAL_ADDR2.symtab0x361144OBJECT<unknown>DEFAULT15
                                                                                            Laligned.symtab0x1c6880NOTYPE<unknown>DEFAULT2
                                                                                            Llastword.symtab0x1c6a40NOTYPE<unknown>DEFAULT2
                                                                                            _Exit.symtab0x21ac4104FUNC<unknown>DEFAULT2
                                                                                            _GLOBAL_OFFSET_TABLE_.symtab0x310140OBJECT<unknown>HIDDEN13
                                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _Unwind_Complete.symtab0x178e04FUNC<unknown>HIDDEN2
                                                                                            _Unwind_DeleteException.symtab0x178e444FUNC<unknown>HIDDEN2
                                                                                            _Unwind_ForcedUnwind.symtab0x1859436FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetCFA.symtab0x178d88FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetDataRelBase.symtab0x1791c12FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetLanguageSpecificData.symtab0x185b868FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetRegionStart.symtab0x18d5852FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetTextRelBase.symtab0x1791012FUNC<unknown>HIDDEN2
                                                                                            _Unwind_RaiseException.symtab0x1852836FUNC<unknown>HIDDEN2
                                                                                            _Unwind_Resume.symtab0x1854c36FUNC<unknown>HIDDEN2
                                                                                            _Unwind_Resume_or_Rethrow.symtab0x1857036FUNC<unknown>HIDDEN2
                                                                                            _Unwind_VRS_Get.symtab0x1784076FUNC<unknown>HIDDEN2
                                                                                            _Unwind_VRS_Pop.symtab0x17e58324FUNC<unknown>HIDDEN2
                                                                                            _Unwind_VRS_Set.symtab0x1788c76FUNC<unknown>HIDDEN2
                                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_b.symtab0x313bc4OBJECT<unknown>DEFAULT14
                                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_b_data.symtab0x284e6768OBJECT<unknown>DEFAULT4
                                                                                            __EH_FRAME_BEGIN__.symtab0x310000OBJECT<unknown>DEFAULT7
                                                                                            __FRAME_END__.symtab0x310000OBJECT<unknown>DEFAULT7
                                                                                            __GI___C_ctype_b.symtab0x313bc4OBJECT<unknown>HIDDEN14
                                                                                            __GI___close.symtab0x207e0100FUNC<unknown>HIDDEN2
                                                                                            __GI___close_nocancel.symtab0x207c424FUNC<unknown>HIDDEN2
                                                                                            __GI___ctype_b.symtab0x313c04OBJECT<unknown>HIDDEN14
                                                                                            __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __GI___fcntl_nocancel.symtab0x18eb0152FUNC<unknown>HIDDEN2
                                                                                            __GI___fgetc_unlocked.symtab0x247bc300FUNC<unknown>HIDDEN2
                                                                                            __GI___glibc_strerror_r.symtab0x1c99c24FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_close.symtab0x207e0100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_fcntl.symtab0x18f48244FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_open.symtab0x20870100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_read.symtab0x20990100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_write.symtab0x20900100FUNC<unknown>HIDDEN2
                                                                                            __GI___longjmp.symtab0x21aa420FUNC<unknown>HIDDEN2
                                                                                            __GI___nptl_create_event.symtab0x166984FUNC<unknown>HIDDEN2
                                                                                            __GI___nptl_death_event.symtab0x1669c4FUNC<unknown>HIDDEN2
                                                                                            __GI___open.symtab0x20870100FUNC<unknown>HIDDEN2
                                                                                            __GI___open_nocancel.symtab0x2085424FUNC<unknown>HIDDEN2
                                                                                            __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __GI___pthread_keys.symtab0x314248192OBJECT<unknown>HIDDEN15
                                                                                            __GI___pthread_unwind.symtab0x1581484FUNC<unknown>HIDDEN2
                                                                                            __GI___pthread_unwind_next.symtab0x1586816FUNC<unknown>HIDDEN2
                                                                                            __GI___read.symtab0x20990100FUNC<unknown>HIDDEN2
                                                                                            __GI___read_nocancel.symtab0x2097424FUNC<unknown>HIDDEN2
                                                                                            __GI___register_atfork.symtab0x204c4392FUNC<unknown>HIDDEN2
                                                                                            __GI___sigaddset.symtab0x1d90c36FUNC<unknown>HIDDEN2
                                                                                            __GI___sigdelset.symtab0x1d93036FUNC<unknown>HIDDEN2
                                                                                            __GI___sigismember.symtab0x1d8e836FUNC<unknown>HIDDEN2
                                                                                            __GI___stack_user.symtab0x314048OBJECT<unknown>HIDDEN15
                                                                                            __GI___uClibc_fini.symtab0x21564124FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_init.symtab0x2163488FUNC<unknown>HIDDEN2
                                                                                            __GI___write.symtab0x20900100FUNC<unknown>HIDDEN2
                                                                                            __GI___write_nocancel.symtab0x208e424FUNC<unknown>HIDDEN2
                                                                                            __GI___xpg_strerror_r.symtab0x1c9b4268FUNC<unknown>HIDDEN2
                                                                                            __GI__exit.symtab0x21ac4104FUNC<unknown>HIDDEN2
                                                                                            __GI_abort.symtab0x1ece4296FUNC<unknown>HIDDEN2
                                                                                            __GI_atoi.symtab0x1f43032FUNC<unknown>HIDDEN2
                                                                                            __GI_bind.symtab0x1d2a068FUNC<unknown>HIDDEN2
                                                                                            __GI_brk.symtab0x253fc88FUNC<unknown>HIDDEN2
                                                                                            __GI_close.symtab0x207e0100FUNC<unknown>HIDDEN2
                                                                                            __GI_closedir.symtab0x19800272FUNC<unknown>HIDDEN2
                                                                                            __GI_config_close.symtab0x2243852FUNC<unknown>HIDDEN2
                                                                                            __GI_config_open.symtab0x2246c72FUNC<unknown>HIDDEN2
                                                                                            __GI_config_read.symtab0x22110808FUNC<unknown>HIDDEN2
                                                                                            __GI_connect.symtab0x1d328116FUNC<unknown>HIDDEN2
                                                                                            __GI_dup2.symtab0x21b2c64FUNC<unknown>HIDDEN2
                                                                                            __GI_execl.symtab0x1f708172FUNC<unknown>HIDDEN2
                                                                                            __GI_execve.symtab0x21b6c64FUNC<unknown>HIDDEN2
                                                                                            __GI_exit.symtab0x1f644196FUNC<unknown>HIDDEN2
                                                                                            __GI_fclose.symtab0x19c70816FUNC<unknown>HIDDEN2
                                                                                            __GI_fcntl.symtab0x18f48244FUNC<unknown>HIDDEN2
                                                                                            __GI_fdopen.symtab0x225e860FUNC<unknown>HIDDEN2
                                                                                            __GI_fflush_unlocked.symtab0x1c04c940FUNC<unknown>HIDDEN2
                                                                                            __GI_fgetc.symtab0x24678324FUNC<unknown>HIDDEN2
                                                                                            __GI_fgetc_unlocked.symtab0x247bc300FUNC<unknown>HIDDEN2
                                                                                            __GI_fgets.symtab0x1bc80284FUNC<unknown>HIDDEN2
                                                                                            __GI_fgets_unlocked.symtab0x1c3f8160FUNC<unknown>HIDDEN2
                                                                                            __GI_fopen.symtab0x19fa032FUNC<unknown>HIDDEN2
                                                                                            __GI_fork.symtab0x20050972FUNC<unknown>HIDDEN2
                                                                                            __GI_fprintf.symtab0x2262448FUNC<unknown>HIDDEN2
                                                                                            __GI_fputs_unlocked.symtab0x1c49856FUNC<unknown>HIDDEN2
                                                                                            __GI_fscanf.symtab0x1bba848FUNC<unknown>HIDDEN2
                                                                                            __GI_fseek.symtab0x2576836FUNC<unknown>HIDDEN2
                                                                                            __GI_fseeko64.symtab0x2596c448FUNC<unknown>HIDDEN2
                                                                                            __GI_fstat.symtab0x21bac100FUNC<unknown>HIDDEN2
                                                                                            __GI_fwrite_unlocked.symtab0x1c4d0188FUNC<unknown>HIDDEN2
                                                                                            __GI_getc_unlocked.symtab0x247bc300FUNC<unknown>HIDDEN2
                                                                                            __GI_getdtablesize.symtab0x21cb044FUNC<unknown>HIDDEN2
                                                                                            __GI_getegid.symtab0x21cdc20FUNC<unknown>HIDDEN2
                                                                                            __GI_geteuid.symtab0x21cf020FUNC<unknown>HIDDEN2
                                                                                            __GI_getgid.symtab0x21d0420FUNC<unknown>HIDDEN2
                                                                                            __GI_getpagesize.symtab0x1907c40FUNC<unknown>HIDDEN2
                                                                                            __GI_getpid.symtab0x2064c72FUNC<unknown>HIDDEN2
                                                                                            __GI_getrlimit.symtab0x190b856FUNC<unknown>HIDDEN2
                                                                                            __GI_getsockname.symtab0x1d39c68FUNC<unknown>HIDDEN2
                                                                                            __GI_gettimeofday.symtab0x190f064FUNC<unknown>HIDDEN2
                                                                                            __GI_getuid.symtab0x21d1820FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_addr.symtab0x1d27840FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_aton.symtab0x24cc0248FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_ntop.symtab0x1cfdc668FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_pton.symtab0x1cc64552FUNC<unknown>HIDDEN2
                                                                                            __GI_initstate_r.symtab0x1f24c248FUNC<unknown>HIDDEN2
                                                                                            __GI_ioctl.symtab0x19130224FUNC<unknown>HIDDEN2
                                                                                            __GI_isatty.symtab0x1caf436FUNC<unknown>HIDDEN2
                                                                                            __GI_kill.symtab0x1921056FUNC<unknown>HIDDEN2
                                                                                            __GI_lseek64.symtab0x25d5c112FUNC<unknown>HIDDEN2
                                                                                            __GI_mbrtowc.symtab0x255d4172FUNC<unknown>HIDDEN2
                                                                                            __GI_mbsnrtowcs.symtab0x25680232FUNC<unknown>HIDDEN2
                                                                                            __GI_memchr.symtab0x24900240FUNC<unknown>HIDDEN2
                                                                                            __GI_memcpy.symtab0x1c5904FUNC<unknown>HIDDEN2
                                                                                            __GI_memmove.symtab0x248f04FUNC<unknown>HIDDEN2
                                                                                            __GI_mempcpy.symtab0x1c6c036FUNC<unknown>HIDDEN2
                                                                                            __GI_memrchr.symtab0x249f0224FUNC<unknown>HIDDEN2
                                                                                            __GI_memset.symtab0x1c5a0156FUNC<unknown>HIDDEN2
                                                                                            __GI_mmap.symtab0x18d8c124FUNC<unknown>HIDDEN2
                                                                                            __GI_mremap.symtab0x21d2c68FUNC<unknown>HIDDEN2
                                                                                            __GI_munmap.symtab0x1930064FUNC<unknown>HIDDEN2
                                                                                            __GI_nanosleep.symtab0x1938096FUNC<unknown>HIDDEN2
                                                                                            __GI_open.symtab0x20870100FUNC<unknown>HIDDEN2
                                                                                            __GI_opendir.symtab0x199e0196FUNC<unknown>HIDDEN2
                                                                                            __GI_pipe.symtab0x21d7064FUNC<unknown>HIDDEN2
                                                                                            __GI_raise.symtab0x20694240FUNC<unknown>HIDDEN2
                                                                                            __GI_random.symtab0x1ee24164FUNC<unknown>HIDDEN2
                                                                                            __GI_random_r.symtab0x1f0e4144FUNC<unknown>HIDDEN2
                                                                                            __GI_read.symtab0x20990100FUNC<unknown>HIDDEN2
                                                                                            __GI_readdir.symtab0x19b54232FUNC<unknown>HIDDEN2
                                                                                            __GI_readdir64.symtab0x22024236FUNC<unknown>HIDDEN2
                                                                                            __GI_readlink.symtab0x1942464FUNC<unknown>HIDDEN2
                                                                                            __GI_recv.symtab0x1d46c112FUNC<unknown>HIDDEN2
                                                                                            __GI_recvfrom.symtab0x1d524136FUNC<unknown>HIDDEN2
                                                                                            __GI_sbrk.symtab0x21db0108FUNC<unknown>HIDDEN2
                                                                                            __GI_select.symtab0x19608132FUNC<unknown>HIDDEN2
                                                                                            __GI_send.symtab0x1d5f0112FUNC<unknown>HIDDEN2
                                                                                            __GI_sendto.symtab0x1d6ac136FUNC<unknown>HIDDEN2
                                                                                            __GI_setpgid.symtab0x1968c56FUNC<unknown>HIDDEN2
                                                                                            __GI_setsid.symtab0x196c464FUNC<unknown>HIDDEN2
                                                                                            __GI_setsockopt.symtab0x1d73472FUNC<unknown>HIDDEN2
                                                                                            __GI_setstate_r.symtab0x1f344236FUNC<unknown>HIDDEN2
                                                                                            __GI_sigaction.symtab0x18e08136FUNC<unknown>HIDDEN2
                                                                                            __GI_sigaddset.symtab0x1d7c080FUNC<unknown>HIDDEN2
                                                                                            __GI_sigemptyset.symtab0x1d81020FUNC<unknown>HIDDEN2
                                                                                            __GI_signal.symtab0x1d824196FUNC<unknown>HIDDEN2
                                                                                            __GI_sigprocmask.symtab0x19704140FUNC<unknown>HIDDEN2
                                                                                            __GI_snprintf.symtab0x19fc048FUNC<unknown>HIDDEN2
                                                                                            __GI_socket.symtab0x1d77c68FUNC<unknown>HIDDEN2
                                                                                            __GI_sprintf.symtab0x2265452FUNC<unknown>HIDDEN2
                                                                                            __GI_srandom_r.symtab0x1f174216FUNC<unknown>HIDDEN2
                                                                                            __GI_sscanf.symtab0x1bb7848FUNC<unknown>HIDDEN2
                                                                                            __GI_strchr.symtab0x1c6e4240FUNC<unknown>HIDDEN2
                                                                                            __GI_strchrnul.symtab0x24ad0236FUNC<unknown>HIDDEN2
                                                                                            __GI_strcmp.symtab0x1c64028FUNC<unknown>HIDDEN2
                                                                                            __GI_strcoll.symtab0x1c64028FUNC<unknown>HIDDEN2
                                                                                            __GI_strcpy.symtab0x24bbc36FUNC<unknown>HIDDEN2
                                                                                            __GI_strcspn.symtab0x24be068FUNC<unknown>HIDDEN2
                                                                                            __GI_strdup.symtab0x1cac052FUNC<unknown>HIDDEN2
                                                                                            __GI_strlen.symtab0x1c66096FUNC<unknown>HIDDEN2
                                                                                            __GI_strnlen.symtab0x1c7d4204FUNC<unknown>HIDDEN2
                                                                                            __GI_strrchr.symtab0x24c2480FUNC<unknown>HIDDEN2
                                                                                            __GI_strspn.symtab0x24c7476FUNC<unknown>HIDDEN2
                                                                                            __GI_strstr.symtab0x1c8a0252FUNC<unknown>HIDDEN2
                                                                                            __GI_strtol.symtab0x1f45028FUNC<unknown>HIDDEN2
                                                                                            __GI_sysconf.symtab0x1f9001572FUNC<unknown>HIDDEN2
                                                                                            __GI_tcgetattr.symtab0x1cb18124FUNC<unknown>HIDDEN2
                                                                                            __GI_time.symtab0x1979048FUNC<unknown>HIDDEN2
                                                                                            __GI_times.symtab0x21e1c20FUNC<unknown>HIDDEN2
                                                                                            __GI_ungetc.symtab0x2578c480FUNC<unknown>HIDDEN2
                                                                                            __GI_unlink.symtab0x197c064FUNC<unknown>HIDDEN2
                                                                                            __GI_vfork.symtab0x1ffe0112FUNC<unknown>HIDDEN2
                                                                                            __GI_vfprintf.symtab0x23370324FUNC<unknown>HIDDEN2
                                                                                            __GI_vfscanf.symtab0x2358c1896FUNC<unknown>HIDDEN2
                                                                                            __GI_vsnprintf.symtab0x19ff0208FUNC<unknown>HIDDEN2
                                                                                            __GI_vsscanf.symtab0x1bbd8168FUNC<unknown>HIDDEN2
                                                                                            __GI_wait4.symtab0x2545456FUNC<unknown>HIDDEN2
                                                                                            __GI_waitpid.symtab0x21e30124FUNC<unknown>HIDDEN2
                                                                                            __GI_wcrtomb.symtab0x224b484FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsnrtombs.symtab0x2252c188FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsrtombs.symtab0x2250836FUNC<unknown>HIDDEN2
                                                                                            __GI_write.symtab0x20900100FUNC<unknown>HIDDEN2
                                                                                            __JCR_END__.symtab0x310100OBJECT<unknown>DEFAULT12
                                                                                            __JCR_LIST__.symtab0x310100OBJECT<unknown>DEFAULT12
                                                                                            ___Unwind_ForcedUnwind.symtab0x1859436FUNC<unknown>HIDDEN2
                                                                                            ___Unwind_RaiseException.symtab0x1852836FUNC<unknown>HIDDEN2
                                                                                            ___Unwind_Resume.symtab0x1854c36FUNC<unknown>HIDDEN2
                                                                                            ___Unwind_Resume_or_Rethrow.symtab0x1857036FUNC<unknown>HIDDEN2
                                                                                            __adddf3.symtab0x16e40784FUNC<unknown>HIDDEN2
                                                                                            __aeabi_cdcmpeq.symtab0x1779c24FUNC<unknown>HIDDEN2
                                                                                            __aeabi_cdcmple.symtab0x1779c24FUNC<unknown>HIDDEN2
                                                                                            __aeabi_cdrcmple.symtab0x1778052FUNC<unknown>HIDDEN2
                                                                                            __aeabi_d2f.symtab0x25e20160FUNC<unknown>HIDDEN2
                                                                                            __aeabi_d2uiz.symtab0x25dcc84FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dadd.symtab0x16e40784FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmpeq.symtab0x177b424FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmpge.symtab0x177fc24FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmpgt.symtab0x1781424FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmple.symtab0x177e424FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmplt.symtab0x177cc24FUNC<unknown>HIDDEN2
                                                                                            __aeabi_ddiv.symtab0x174e0524FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dmul.symtab0x17250656FUNC<unknown>HIDDEN2
                                                                                            __aeabi_drsub.symtab0x16e340FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dsub.symtab0x16e3c788FUNC<unknown>HIDDEN2
                                                                                            __aeabi_f2d.symtab0x1719c64FUNC<unknown>HIDDEN2
                                                                                            __aeabi_i2d.symtab0x1717440FUNC<unknown>HIDDEN2
                                                                                            __aeabi_idiv.symtab0x16cf00FUNC<unknown>HIDDEN2
                                                                                            __aeabi_idivmod.symtab0x16e1c24FUNC<unknown>HIDDEN2
                                                                                            __aeabi_l2d.symtab0x171f096FUNC<unknown>HIDDEN2
                                                                                            __aeabi_read_tp.symtab0x127308FUNC<unknown>HIDDEN2
                                                                                            __aeabi_ui2d.symtab0x1715036FUNC<unknown>HIDDEN2
                                                                                            __aeabi_uidiv.symtab0x16bdc0FUNC<unknown>HIDDEN2
                                                                                            __aeabi_uidivmod.symtab0x16cd824FUNC<unknown>HIDDEN2
                                                                                            __aeabi_ul2d.symtab0x171dc116FUNC<unknown>HIDDEN2
                                                                                            __aeabi_unwind_cpp_pr0.symtab0x184f48FUNC<unknown>HIDDEN2
                                                                                            __aeabi_unwind_cpp_pr1.symtab0x184ec8FUNC<unknown>HIDDEN2
                                                                                            __aeabi_unwind_cpp_pr2.symtab0x184e48FUNC<unknown>HIDDEN2
                                                                                            __app_fini.symtab0x360e04OBJECT<unknown>HIDDEN15
                                                                                            __atexit_lock.symtab0x3139424OBJECT<unknown>DEFAULT14
                                                                                            __bss_end__.symtab0x365d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __bss_start.symtab0x313c40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __bss_start__.symtab0x313c40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __check_one_fd.symtab0x215e084FUNC<unknown>DEFAULT2
                                                                                            __clone.symtab0x1ff74100FUNC<unknown>DEFAULT2
                                                                                            __close.symtab0x207e0100FUNC<unknown>DEFAULT2
                                                                                            __close_nocancel.symtab0x207c424FUNC<unknown>DEFAULT2
                                                                                            __cmpdf2.symtab0x176fc132FUNC<unknown>HIDDEN2
                                                                                            __ctype_b.symtab0x313c04OBJECT<unknown>DEFAULT14
                                                                                            __curbrk.symtab0x360e84OBJECT<unknown>HIDDEN15
                                                                                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __data_start.symtab0x310d40NOTYPE<unknown>DEFAULT14
                                                                                            __deallocate_stack.symtab0x1324c304FUNC<unknown>HIDDEN2
                                                                                            __default_rt_sa_restorer.symtab0x18ea80FUNC<unknown>DEFAULT2
                                                                                            __default_sa_restorer.symtab0x18e9c0FUNC<unknown>DEFAULT2
                                                                                            __default_stacksize.symtab0x311c04OBJECT<unknown>HIDDEN14
                                                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __div0.symtab0x1782c20FUNC<unknown>HIDDEN2
                                                                                            __divdf3.symtab0x174e0524FUNC<unknown>HIDDEN2
                                                                                            __divsi3.symtab0x16cf0300FUNC<unknown>HIDDEN2
                                                                                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                                            __do_global_dtors_aux_fini_array_entry.symtab0x3100c0OBJECT<unknown>DEFAULT11
                                                                                            __end__.symtab0x365d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __environ.symtab0x360d84OBJECT<unknown>DEFAULT15
                                                                                            __eqdf2.symtab0x176fc132FUNC<unknown>HIDDEN2
                                                                                            __errno_location.symtab0x1278c32FUNC<unknown>DEFAULT2
                                                                                            __error.symtab0x1ffd40NOTYPE<unknown>DEFAULT2
                                                                                            __error.symtab0x2004c0NOTYPE<unknown>DEFAULT2
                                                                                            __exidx_end.symtab0x28a540NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __exidx_start.symtab0x288dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __exit_cleanup.symtab0x3564c4OBJECT<unknown>HIDDEN15
                                                                                            __extendsfdf2.symtab0x1719c64FUNC<unknown>HIDDEN2
                                                                                            __fcntl_nocancel.symtab0x18eb0152FUNC<unknown>DEFAULT2
                                                                                            __fgetc_unlocked.symtab0x247bc300FUNC<unknown>DEFAULT2
                                                                                            __find_in_stack_list.symtab0x12a40308FUNC<unknown>HIDDEN2
                                                                                            __fini_array_end.symtab0x310100NOTYPE<unknown>HIDDEN11
                                                                                            __fini_array_start.symtab0x3100c0NOTYPE<unknown>HIDDEN11
                                                                                            __fixunsdfsi.symtab0x25dcc84FUNC<unknown>HIDDEN2
                                                                                            __floatdidf.symtab0x171f096FUNC<unknown>HIDDEN2
                                                                                            __floatsidf.symtab0x1717440FUNC<unknown>HIDDEN2
                                                                                            __floatundidf.symtab0x171dc116FUNC<unknown>HIDDEN2
                                                                                            __floatunsidf.symtab0x1715036FUNC<unknown>HIDDEN2
                                                                                            __fork.symtab0x1260424FUNC<unknown>DEFAULT2
                                                                                            __fork_generation.symtab0x361c04OBJECT<unknown>HIDDEN15
                                                                                            __fork_generation_pointer.symtab0x365a44OBJECT<unknown>HIDDEN15
                                                                                            __fork_handlers.symtab0x365a84OBJECT<unknown>HIDDEN15
                                                                                            __fork_lock.symtab0x356504OBJECT<unknown>HIDDEN15
                                                                                            __frame_dummy_init_array_entry.symtab0x310080OBJECT<unknown>DEFAULT10
                                                                                            __free_stacks.symtab0x131a8164FUNC<unknown>HIDDEN2
                                                                                            __free_tcb.symtab0x1337c116FUNC<unknown>HIDDEN2
                                                                                            __gedf2.symtab0x176ec148FUNC<unknown>HIDDEN2
                                                                                            __getdents.symtab0x21c10160FUNC<unknown>HIDDEN2
                                                                                            __getdents64.symtab0x2548c328FUNC<unknown>HIDDEN2
                                                                                            __getpagesize.symtab0x1907c40FUNC<unknown>DEFAULT2
                                                                                            __getpid.symtab0x2064c72FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.symtab0x1c99c24FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __gnu_Unwind_ForcedUnwind.symtab0x17c9828FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_RaiseException.symtab0x17d80184FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Restore_VFP.symtab0x185180FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Resume.symtab0x17d14108FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Resume_or_Rethrow.symtab0x17e3832FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Save_VFP.symtab0x185200FUNC<unknown>HIDDEN2
                                                                                            __gnu_unwind_execute.symtab0x185fc1812FUNC<unknown>HIDDEN2
                                                                                            __gnu_unwind_frame.symtab0x18d1072FUNC<unknown>HIDDEN2
                                                                                            __gnu_unwind_pr_common.symtab0x17f9c1352FUNC<unknown>DEFAULT2
                                                                                            __gtdf2.symtab0x176ec148FUNC<unknown>HIDDEN2
                                                                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __init_array_end.symtab0x3100c0NOTYPE<unknown>HIDDEN10
                                                                                            __init_array_start.symtab0x310080NOTYPE<unknown>HIDDEN10
                                                                                            __init_scan_cookie.symtab0x23d10108FUNC<unknown>HIDDEN2
                                                                                            __init_sched_fifo_prio.symtab0x1604476FUNC<unknown>HIDDEN2
                                                                                            __is_smp.symtab0x361b84OBJECT<unknown>HIDDEN15
                                                                                            __ledf2.symtab0x176f4140FUNC<unknown>HIDDEN2
                                                                                            __libc_close.symtab0x207e0100FUNC<unknown>DEFAULT2
                                                                                            __libc_connect.symtab0x1d328116FUNC<unknown>DEFAULT2
                                                                                            __libc_disable_asynccancel.symtab0x20a00136FUNC<unknown>HIDDEN2
                                                                                            __libc_enable_asynccancel.symtab0x20a88220FUNC<unknown>HIDDEN2
                                                                                            __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                                                                            __libc_fcntl.symtab0x18f48244FUNC<unknown>DEFAULT2
                                                                                            __libc_fork.symtab0x20050972FUNC<unknown>DEFAULT2
                                                                                            __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                                                                            __libc_longjmp.symtab0x1924856FUNC<unknown>DEFAULT2
                                                                                            __libc_multiple_threads.symtab0x365ac4OBJECT<unknown>HIDDEN15
                                                                                            __libc_multiple_threads_ptr.symtab0x361b44OBJECT<unknown>HIDDEN15
                                                                                            __libc_nanosleep.symtab0x1938096FUNC<unknown>DEFAULT2
                                                                                            __libc_open.symtab0x20870100FUNC<unknown>DEFAULT2
                                                                                            __libc_pthread_init.symtab0x2041c68FUNC<unknown>DEFAULT2
                                                                                            __libc_read.symtab0x20990100FUNC<unknown>DEFAULT2
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 19, 2024 14:02:25.925431967 CET4980033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:26.086335897 CET36066443192.168.2.13151.101.194.49
                                                                                            Nov 19, 2024 14:02:26.086360931 CET57214443192.168.2.1354.247.62.1
                                                                                            Nov 19, 2024 14:02:26.954397917 CET4980033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:28.509380102 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:02:28.966425896 CET4980033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:29.510346889 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:02:31.526598930 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:02:32.998769999 CET4980033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:35.558383942 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:02:35.814424038 CET48202443192.168.2.13185.125.190.26
                                                                                            Nov 19, 2024 14:02:37.013068914 CET4980433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:38.022392035 CET4980433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:40.038436890 CET4980433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:43.750382900 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:02:44.262468100 CET4980433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:48.097898960 CET4980633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:49.126390934 CET4980633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:51.142357111 CET4980633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:54.583600044 CET54650443192.168.2.1334.254.182.186
                                                                                            Nov 19, 2024 14:02:54.583641052 CET4435465034.254.182.186192.168.2.13
                                                                                            Nov 19, 2024 14:02:54.583723068 CET54650443192.168.2.1334.254.182.186
                                                                                            Nov 19, 2024 14:02:54.585237980 CET54650443192.168.2.1334.254.182.186
                                                                                            Nov 19, 2024 14:02:54.585253000 CET4435465034.254.182.186192.168.2.13
                                                                                            Nov 19, 2024 14:02:54.684078932 CET45632443192.168.2.13151.101.66.49
                                                                                            Nov 19, 2024 14:02:54.684149027 CET44345632151.101.66.49192.168.2.13
                                                                                            Nov 19, 2024 14:02:54.684228897 CET45632443192.168.2.13151.101.66.49
                                                                                            Nov 19, 2024 14:02:54.685132027 CET45632443192.168.2.13151.101.66.49
                                                                                            Nov 19, 2024 14:02:54.685170889 CET44345632151.101.66.49192.168.2.13
                                                                                            Nov 19, 2024 14:02:55.270391941 CET4980633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:59.184951067 CET4981233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:02:59.878344059 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:03:00.198291063 CET4981233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:02.214328051 CET4981233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:06.278300047 CET4981233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:06.534414053 CET48202443192.168.2.13185.125.190.26
                                                                                            Nov 19, 2024 14:03:10.272897005 CET4981433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:11.302306890 CET4981433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:13.318329096 CET4981433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:17.542273045 CET4981433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:21.355751991 CET4981633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:22.374291897 CET4981633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:24.390325069 CET4981633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:28.550307989 CET4981633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:32.448929071 CET4981833966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:33.158389091 CET447307733192.168.2.1389.190.156.145
                                                                                            Nov 19, 2024 14:03:33.478307962 CET4981833966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:35.494369984 CET4981833966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:39.558270931 CET4981833966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:43.534451008 CET4982033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:44.550375938 CET4982033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:46.566312075 CET4982033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:50.822272062 CET4982033966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:54.583831072 CET54650443192.168.2.1334.254.182.186
                                                                                            Nov 19, 2024 14:03:54.627331018 CET4435465034.254.182.186192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.635231018 CET4982233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:54.745548964 CET45632443192.168.2.13151.101.66.49
                                                                                            Nov 19, 2024 14:03:54.787374020 CET44345632151.101.66.49192.168.2.13
                                                                                            Nov 19, 2024 14:03:55.654268980 CET4982233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:03:57.670236111 CET4982233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:01.830365896 CET4982233966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:05.723093987 CET4982433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:06.726198912 CET4982433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:08.742253065 CET4982433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:12.838314056 CET4982433966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:16.807566881 CET4982633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:17.830168962 CET4982633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:19.846244097 CET4982633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:24.102261066 CET4982633966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:27.887095928 CET4982833966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:28.902210951 CET4982833966192.168.2.13154.216.16.109
                                                                                            Nov 19, 2024 14:04:29.265991926 CET44345632151.101.66.49192.168.2.13
                                                                                            Nov 19, 2024 14:04:29.266052008 CET4435465034.254.182.186192.168.2.13
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 19, 2024 14:02:25.842051029 CET5745553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:25.852458000 CET53574558.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:25.861087084 CET3963153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:25.867234945 CET53396318.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:25.880779028 CET5526153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:25.891088963 CET53552618.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:25.899127960 CET4362953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:25.905271053 CET53436298.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:25.907079935 CET5785353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:25.913466930 CET53578538.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:25.915647984 CET5363853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:25.924108982 CET53536388.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.940318108 CET3798353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.946911097 CET53379838.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.947819948 CET5439153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.954006910 CET53543918.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.954998016 CET4028453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.961333990 CET53402848.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.962207079 CET5469053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.968328953 CET53546908.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.969212055 CET5313253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.975812912 CET53531328.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.976778030 CET5555753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.983375072 CET53555578.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.984246969 CET3593553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.990772963 CET53359358.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.991586924 CET3426653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:36.997966051 CET53342668.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:36.998784065 CET5772953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:37.005033970 CET53577298.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:37.005815983 CET5269953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:37.012622118 CET53526998.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.024864912 CET5173953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.031689882 CET53517398.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.032624006 CET4792953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.038866997 CET53479298.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.039777994 CET5609053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.045919895 CET53560908.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.046786070 CET4251653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.053184032 CET53425168.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.054126024 CET4879253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.060692072 CET53487928.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.061512947 CET4024753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.068032980 CET53402478.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.068922997 CET3899153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.075301886 CET53389918.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.076230049 CET4971353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.082660913 CET53497138.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.083492041 CET5709453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.090051889 CET53570948.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:48.091068029 CET5197053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:48.097425938 CET53519708.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.108997107 CET4105053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.116336107 CET53410508.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.117255926 CET5440453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.123697042 CET53544048.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.124532938 CET4415153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.130979061 CET53441518.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.132227898 CET5132653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.138782978 CET53513268.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.139945984 CET4338353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.146359921 CET53433838.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.147495031 CET5097053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.153764963 CET53509708.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.154835939 CET5082853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.161138058 CET53508288.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.162334919 CET5485453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.168693066 CET53548548.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.169759989 CET4516653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.176001072 CET53451668.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:02:59.178276062 CET3953753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:02:59.184566975 CET53395378.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.194818020 CET4957453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.201693058 CET53495748.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.202945948 CET3643553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.209521055 CET53364358.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.210733891 CET3306453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.217149973 CET53330648.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.218219995 CET3529553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.224746943 CET53352958.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.225792885 CET6014253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.232670069 CET53601428.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.233927011 CET4046553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.240350008 CET53404658.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.242448092 CET5621853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.248833895 CET53562188.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.250154972 CET4523453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.256472111 CET53452348.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.257801056 CET5314653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.264125109 CET53531468.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:10.265431881 CET4011253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:10.272232056 CET53401128.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.281471014 CET4877853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.287986994 CET53487788.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.289099932 CET5610053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.295460939 CET53561008.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.296497107 CET5428753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.302779913 CET53542878.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.303869009 CET4444653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.310168982 CET53444468.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.311216116 CET5338353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.317462921 CET53533838.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.318593979 CET4501953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.325146914 CET53450198.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.326401949 CET5697053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.332808018 CET53569708.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.333854914 CET4875753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.340368032 CET53487578.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.341413021 CET3434253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.347733974 CET53343428.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:21.348748922 CET3897553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:21.355200052 CET53389758.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.369606972 CET3836653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.376509905 CET53383668.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.378046989 CET3487953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.384517908 CET53348798.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.385873079 CET4821753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.392199993 CET53482178.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.393762112 CET4582153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.400351048 CET53458218.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.401812077 CET4913053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.408545971 CET53491308.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.409982920 CET5558853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.416359901 CET53555888.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.417794943 CET3655853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.424261093 CET53365588.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.425606966 CET3768253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.431905985 CET53376828.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.433403015 CET4262253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.439779043 CET53426228.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:32.441230059 CET5494853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:32.448117971 CET53549488.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.462435007 CET5153053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.468970060 CET53515308.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.469810009 CET5851953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.476134062 CET53585198.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.476883888 CET4384953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.483254910 CET53438498.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.484133959 CET4079453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.490329027 CET53407948.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.491122961 CET4289453192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.497386932 CET53428948.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.498550892 CET3841153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.504842043 CET53384118.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.505614996 CET4945053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.512285948 CET53494508.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.513048887 CET5506353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.519330978 CET53550638.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.520416975 CET5140053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.526741028 CET53514008.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:43.527529001 CET4732953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:43.534014940 CET53473298.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.546041012 CET5496753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.552531004 CET53549678.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.553544044 CET3582753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.559911013 CET53358278.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.561168909 CET5380253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.567709923 CET53538028.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.569459915 CET3674953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.575828075 CET53367498.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.577223063 CET5746553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.583923101 CET53574658.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.588973999 CET5399253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.595441103 CET53539928.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.600270987 CET5854653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.606513023 CET53585468.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.609324932 CET3637353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.615663052 CET53363738.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.619144917 CET3742653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.625487089 CET53374268.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:03:54.627857924 CET4306753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:03:54.634095907 CET53430678.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.649595022 CET5313953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.656219959 CET53531398.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.657064915 CET3750953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.663543940 CET53375098.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.664675951 CET5449953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.671113968 CET53544998.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.672405958 CET4454853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.678654909 CET53445488.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.679791927 CET3532953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.686388969 CET53353298.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.687247992 CET5786153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.694153070 CET53578618.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.694783926 CET5421053192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.701081038 CET53542108.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.701735973 CET4315153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.708144903 CET53431518.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.708801985 CET3512553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.715254068 CET53351258.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:05.716331959 CET5337653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:05.722522020 CET53533768.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.734214067 CET4464353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.740715981 CET53446438.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.741822958 CET5932953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.747940063 CET53593298.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.748938084 CET5019953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.755273104 CET53501998.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.756411076 CET5879653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.762720108 CET53587968.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.763684034 CET3336653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.770577908 CET53333668.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.771569014 CET5777953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.777877092 CET53577798.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.778850079 CET3809853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.785418987 CET53380988.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.786412954 CET3588353192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.792639017 CET53358838.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.793615103 CET3762653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.799721956 CET53376268.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:16.800750971 CET4337953192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:16.807018042 CET53433798.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.811911106 CET3652853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.818387985 CET53365288.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.819617033 CET5505553192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.825999975 CET53550558.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.827117920 CET5330153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.833789110 CET53533018.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.835169077 CET5703753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.841500044 CET53570378.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.842609882 CET5336253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.848777056 CET53533628.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.849930048 CET5561753192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.856240988 CET53556178.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.857485056 CET4951853192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.863759041 CET53495188.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.864911079 CET4774253192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.871185064 CET53477428.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.872385025 CET5244653192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.878861904 CET53524468.8.8.8192.168.2.13
                                                                                            Nov 19, 2024 14:04:27.879977942 CET3502153192.168.2.138.8.8.8
                                                                                            Nov 19, 2024 14:04:27.886399984 CET53350218.8.8.8192.168.2.13
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Nov 19, 2024 14:02:25.842051029 CET192.168.2.138.8.8.80xf517Standard query (0)ksdjwi.eye-network.ruA (IP address)IN (0x0001)false
                                                                                            Nov 19, 2024 14:02:25.861087084 CET192.168.2.138.8.8.80xe4cdStandard query (0)ksdjwi.eye-network.ru. [malformed]256353false
                                                                                            Nov 19, 2024 14:02:25.880779028 CET192.168.2.138.8.8.80xe4cdStandard query (0)ksdjwi.eye-network.ru. [malformed]256353false
                                                                                            Nov 19, 2024 14:02:25.899127960 CET192.168.2.138.8.8.80xe4cdStandard query (0)ksdjwi.eye-network.ru. [malformed]256353false
                                                                                            Nov 19, 2024 14:02:25.907079935 CET192.168.2.138.8.8.80xe4cdStandard query (0)ksdjwi.eye-network.ru. [malformed]256353false
                                                                                            Nov 19, 2024 14:02:25.915647984 CET192.168.2.138.8.8.80xe4cdStandard query (0)ksdjwi.eye-network.ru. [malformed]256353false
                                                                                            Nov 19, 2024 14:02:36.976778030 CET192.168.2.138.8.8.80xe2a0Standard query (0)ksdjwi.eye-network.ru. [malformed]256364false
                                                                                            Nov 19, 2024 14:02:36.984246969 CET192.168.2.138.8.8.80xe2a0Standard query (0)ksdjwi.eye-network.ru. [malformed]256364false
                                                                                            Nov 19, 2024 14:02:36.991586924 CET192.168.2.138.8.8.80xe2a0Standard query (0)ksdjwi.eye-network.ru. [malformed]256364false
                                                                                            Nov 19, 2024 14:02:36.998784065 CET192.168.2.138.8.8.80xe2a0Standard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                            Nov 19, 2024 14:02:37.005815983 CET192.168.2.138.8.8.80xe2a0Standard query (0)ksdjwi.eye-network.ru. [malformed]256365false
                                                                                            Nov 19, 2024 14:02:48.061512947 CET192.168.2.138.8.8.80xf1b9Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                            Nov 19, 2024 14:02:48.068922997 CET192.168.2.138.8.8.80xf1b9Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                            Nov 19, 2024 14:02:48.076230049 CET192.168.2.138.8.8.80xf1b9Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                            Nov 19, 2024 14:02:48.083492041 CET192.168.2.138.8.8.80xf1b9Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                            Nov 19, 2024 14:02:48.091068029 CET192.168.2.138.8.8.80xf1b9Standard query (0)ksdjwi.eye-network.ru. [malformed]256376false
                                                                                            Nov 19, 2024 14:02:59.147495031 CET192.168.2.138.8.8.80x122eStandard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                            Nov 19, 2024 14:02:59.154835939 CET192.168.2.138.8.8.80x122eStandard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                            Nov 19, 2024 14:02:59.162334919 CET192.168.2.138.8.8.80x122eStandard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                            Nov 19, 2024 14:02:59.169759989 CET192.168.2.138.8.8.80x122eStandard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                            Nov 19, 2024 14:02:59.178276062 CET192.168.2.138.8.8.80x122eStandard query (0)ksdjwi.eye-network.ru. [malformed]256387false
                                                                                            Nov 19, 2024 14:03:10.233927011 CET192.168.2.138.8.8.80x4a4fStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                            Nov 19, 2024 14:03:10.242448092 CET192.168.2.138.8.8.80x4a4fStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                            Nov 19, 2024 14:03:10.250154972 CET192.168.2.138.8.8.80x4a4fStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                            Nov 19, 2024 14:03:10.257801056 CET192.168.2.138.8.8.80x4a4fStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                            Nov 19, 2024 14:03:10.265431881 CET192.168.2.138.8.8.80x4a4fStandard query (0)ksdjwi.eye-network.ru. [malformed]256398false
                                                                                            Nov 19, 2024 14:03:21.318593979 CET192.168.2.138.8.8.80xace8Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                            Nov 19, 2024 14:03:21.326401949 CET192.168.2.138.8.8.80xace8Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                            Nov 19, 2024 14:03:21.333854914 CET192.168.2.138.8.8.80xace8Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                            Nov 19, 2024 14:03:21.341413021 CET192.168.2.138.8.8.80xace8Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                            Nov 19, 2024 14:03:21.348748922 CET192.168.2.138.8.8.80xace8Standard query (0)ksdjwi.eye-network.ru. [malformed]256409false
                                                                                            Nov 19, 2024 14:03:32.409982920 CET192.168.2.138.8.8.80x7811Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                            Nov 19, 2024 14:03:32.417794943 CET192.168.2.138.8.8.80x7811Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                            Nov 19, 2024 14:03:32.425606966 CET192.168.2.138.8.8.80x7811Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                            Nov 19, 2024 14:03:32.433403015 CET192.168.2.138.8.8.80x7811Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                            Nov 19, 2024 14:03:32.441230059 CET192.168.2.138.8.8.80x7811Standard query (0)ksdjwi.eye-network.ru. [malformed]256420false
                                                                                            Nov 19, 2024 14:03:43.498550892 CET192.168.2.138.8.8.80x29b8Standard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                            Nov 19, 2024 14:03:43.505614996 CET192.168.2.138.8.8.80x29b8Standard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                            Nov 19, 2024 14:03:43.513048887 CET192.168.2.138.8.8.80x29b8Standard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                            Nov 19, 2024 14:03:43.520416975 CET192.168.2.138.8.8.80x29b8Standard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                            Nov 19, 2024 14:03:43.527529001 CET192.168.2.138.8.8.80x29b8Standard query (0)ksdjwi.eye-network.ru. [malformed]256431false
                                                                                            Nov 19, 2024 14:03:54.588973999 CET192.168.2.138.8.8.80xb685Standard query (0)ksdjwi.eye-network.ru. [malformed]256442false
                                                                                            Nov 19, 2024 14:03:54.600270987 CET192.168.2.138.8.8.80xb685Standard query (0)ksdjwi.eye-network.ru. [malformed]256442false
                                                                                            Nov 19, 2024 14:03:54.609324932 CET192.168.2.138.8.8.80xb685Standard query (0)ksdjwi.eye-network.ru. [malformed]256442false
                                                                                            Nov 19, 2024 14:03:54.619144917 CET192.168.2.138.8.8.80xb685Standard query (0)ksdjwi.eye-network.ru. [malformed]256442false
                                                                                            Nov 19, 2024 14:03:54.627857924 CET192.168.2.138.8.8.80xb685Standard query (0)ksdjwi.eye-network.ru. [malformed]256442false
                                                                                            Nov 19, 2024 14:04:05.687247992 CET192.168.2.138.8.8.80x35e5Standard query (0)ksdjwi.eye-network.ru. [malformed]256453false
                                                                                            Nov 19, 2024 14:04:05.694783926 CET192.168.2.138.8.8.80x35e5Standard query (0)ksdjwi.eye-network.ru. [malformed]256453false
                                                                                            Nov 19, 2024 14:04:05.701735973 CET192.168.2.138.8.8.80x35e5Standard query (0)ksdjwi.eye-network.ru. [malformed]256453false
                                                                                            Nov 19, 2024 14:04:05.708801985 CET192.168.2.138.8.8.80x35e5Standard query (0)ksdjwi.eye-network.ru. [malformed]256453false
                                                                                            Nov 19, 2024 14:04:05.716331959 CET192.168.2.138.8.8.80x35e5Standard query (0)ksdjwi.eye-network.ru. [malformed]256453false
                                                                                            Nov 19, 2024 14:04:16.771569014 CET192.168.2.138.8.8.80x7091Standard query (0)ksdjwi.eye-network.ru. [malformed]256464false
                                                                                            Nov 19, 2024 14:04:16.778850079 CET192.168.2.138.8.8.80x7091Standard query (0)ksdjwi.eye-network.ru. [malformed]256464false
                                                                                            Nov 19, 2024 14:04:16.786412954 CET192.168.2.138.8.8.80x7091Standard query (0)ksdjwi.eye-network.ru. [malformed]256464false
                                                                                            Nov 19, 2024 14:04:16.793615103 CET192.168.2.138.8.8.80x7091Standard query (0)ksdjwi.eye-network.ru. [malformed]256464false
                                                                                            Nov 19, 2024 14:04:16.800750971 CET192.168.2.138.8.8.80x7091Standard query (0)ksdjwi.eye-network.ru. [malformed]256464false
                                                                                            Nov 19, 2024 14:04:27.849930048 CET192.168.2.138.8.8.80x57b4Standard query (0)ksdjwi.eye-network.ru. [malformed]256475false
                                                                                            Nov 19, 2024 14:04:27.857485056 CET192.168.2.138.8.8.80x57b4Standard query (0)ksdjwi.eye-network.ru. [malformed]256475false
                                                                                            Nov 19, 2024 14:04:27.864911079 CET192.168.2.138.8.8.80x57b4Standard query (0)ksdjwi.eye-network.ru. [malformed]256475false
                                                                                            Nov 19, 2024 14:04:27.872385025 CET192.168.2.138.8.8.80x57b4Standard query (0)ksdjwi.eye-network.ru. [malformed]256475false
                                                                                            Nov 19, 2024 14:04:27.879977942 CET192.168.2.138.8.8.80x57b4Standard query (0)ksdjwi.eye-network.ru. [malformed]256475false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Nov 19, 2024 14:02:25.852458000 CET8.8.8.8192.168.2.130xf517No error (0)ksdjwi.eye-network.ru154.216.16.109A (IP address)IN (0x0001)false

                                                                                            System Behavior

                                                                                            Start time (UTC):13:02:25
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/dvwkja7.elf
                                                                                            Arguments:/tmp/dvwkja7.elf
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):13:02:25
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/dvwkja7.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):13:02:25
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/dvwkja7.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):13:02:25
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/tmp/dvwkja7.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):13:02:25
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "ps -e -o pid,args="
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):13:02:26
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):13:02:26
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/ps
                                                                                            Arguments:ps -e -o pid,args=
                                                                                            File size:137688 bytes
                                                                                            MD5 hash:ab48054475a6f70f8e7fa847331f3327

                                                                                            Start time (UTC):13:03:54
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/dash
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):13:03:54
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/rm
                                                                                            Arguments:rm -f /tmp/tmp.ZPxOTJuxid /tmp/tmp.2M9rAhO6jQ /tmp/tmp.3G5CTBVTGv
                                                                                            File size:72056 bytes
                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                            Start time (UTC):13:03:54
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/dash
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):13:03:54
                                                                                            Start date (UTC):19/11/2024
                                                                                            Path:/usr/bin/rm
                                                                                            Arguments:rm -f /tmp/tmp.ZPxOTJuxid /tmp/tmp.2M9rAhO6jQ /tmp/tmp.3G5CTBVTGv
                                                                                            File size:72056 bytes
                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b