Edit tour

Linux Analysis Report
efefa7.elf

Overview

General Information

Sample name:efefa7.elf
Analysis ID:1649551
MD5:7680ab1d5888a665c5d5a1c4be985cd0
SHA1:6db351e9f2eabb37f8c6b5efbe8dd913340e01ea
SHA256:a5e3e7a27988bb59e06e7fddd223c803a939a4af9403a0e7f94f1fd35072a3d8
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Manipulation of devices in /dev
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1649551
Start date and time:2025-03-26 22:13:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:efefa7.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/4@6/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/efefa7.elf
PID:6212
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kovey/cursinq was here, go away!
Standard Error:
  • system is lnxubuntu20
  • efefa7.elf (PID: 6212, Parent: 6131, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/efefa7.elf
  • dash New Fork (PID: 6222, Parent: 4331)
  • rm (PID: 6222, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.FO5ZfineMZ /tmp/tmp.v0FO74aAEU /tmp/tmp.XjvKqPdygn
  • dash New Fork (PID: 6223, Parent: 4331)
  • cat (PID: 6223, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.FO5ZfineMZ
  • dash New Fork (PID: 6224, Parent: 4331)
  • head (PID: 6224, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6225, Parent: 4331)
  • tr (PID: 6225, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6226, Parent: 4331)
  • cut (PID: 6226, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6227, Parent: 4331)
  • cat (PID: 6227, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.FO5ZfineMZ
  • dash New Fork (PID: 6228, Parent: 4331)
  • head (PID: 6228, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6229, Parent: 4331)
  • tr (PID: 6229, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6230, Parent: 4331)
  • cut (PID: 6230, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6231, Parent: 4331)
  • rm (PID: 6231, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.FO5ZfineMZ /tmp/tmp.v0FO74aAEU /tmp/tmp.XjvKqPdygn
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
efefa7.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    efefa7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: efefa7.elfReversingLabs: Detection: 30%
      Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33608 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 192.168.2.23:33608 -> 54.171.230.55:443 version: TLS 1.2
      Source: efefa7.elfString: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armmipsmpslsh4wgetcurllynxftpftpgettftpscpaflaaarsyncpfclamscanreadelfizsnapstracelsofgdbpmapltraceptracewiresharktsharktcpdumpnetstatssnmaphping3tracerouteiptablesnftfirewalldauditctlselinuxapparmoraptdnfyumzypperpacmanemergebrewportnanovimvinvimgeditkateemacspkillkillallkillsystemctlservicenohuppythonpython3perlrubyluanodebashshkshzshfishvolatilitychkrootkitrkhunterradare2binwalkdockerpodmanlxcqemuvirshvboxmanagemountumountdfdulsblkblkidmkfsfdiskpartedobjdumpstringsxxdhexdumpncnetcatsocatjournalctldmesglogcattaillessgrepawksedtmux%s/%s/data/local/tmp/sbin/dev/null/dev/console/var/lib/dockerkworker/u8:0raw.awaken-network.net/proc/self/cmdline/proc/%d/statusName:-

      Networking

      barindex
      Source: global trafficDNS traffic detected: malformed DNS query: raw.awaken-network.net. [malformed]
      Source: global trafficTCP traffic: 192.168.2.23:50618 -> 141.98.10.142:7733
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net
      Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net. [malformed]
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33608 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 192.168.2.23:33608 -> 54.171.230.55:443 version: TLS 1.2
      Source: efefa7.elfELF static info symbol of initial sample: __gnu_unwind_execute
      Source: /tmp/efefa7.elf (PID: 6216)SIGKILL sent: pid: 777, result: successfulJump to behavior
      Source: classification engineClassification label: mal76.troj.evad.linELF@0/4@6/0

      Data Obfuscation

      barindex
      Source: /tmp/efefa7.elf (PID: 6220)Deleted: /dev/nullJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/66/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/66/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/66/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/44/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/44444/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111114/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/111/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/333/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/33333/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/fdJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/777/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/1111/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/2222/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/3333/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/5555/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/4444/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/999/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/999/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/999/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/6666/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/7777/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/8888/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/9999/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/33/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/33/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/33/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/99/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/99/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/99/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/99/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/66666/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/22222/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222226/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/222/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/888/mapsJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/888/cmdlineJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/888/statJump to behavior
      Source: /tmp/efefa7.elf (PID: 6216)File opened: /proc/11111/mapsJump to behavior
      Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.FO5ZfineMZ /tmp/tmp.v0FO74aAEU /tmp/tmp.XjvKqPdygnJump to behavior
      Source: /usr/bin/dash (PID: 6231)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.FO5ZfineMZ /tmp/tmp.v0FO74aAEU /tmp/tmp.XjvKqPdygnJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/efefa7.elf (PID: 6214)File: /tmp/efefa7.elfJump to behavior
      Source: /tmp/efefa7.elf (PID: 6212)Queries kernel information via 'uname': Jump to behavior
      Source: efefa7.elfBinary or memory string: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armmipsmpslsh4wgetcurllynxftpftpgettftpscpaflaaarsyncpfclamscanreadelfizsnapstracelsofgdbpmapltraceptracewiresharktsharktcpdumpnetstatssnmaphping3tracerouteiptablesnftfirewalldauditctlselinuxapparmoraptdnfyumzypperpacmanemergebrewportnanovimvinvimgeditkateemacspkillkillallkillsystemctlservicenohuppythonpython3perlrubyluanodebashshkshzshfishvolatilitychkrootkitrkhunterradare2binwalkdockerpodmanlxcqemuvirshvboxmanagemountumountdfdulsblkblkidmkfsfdiskpartedobjdumpstringsxxdhexdumpncnetcatsocatjournalctldmesglogcattaillessgrepawksedtmux%s/%s/data/local/tmp/sbin/dev/null/dev/console/var/lib/dockerkworker/u8:0raw.awaken-network.net/proc/self/cmdline/proc/%d/statusName:-
      Source: efefa7.elf, 6212.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmpBinary or memory string: /tmp/qemu-open.KGNrcW
      Source: efefa7.elf, 6212.1.000056330cfea000.000056330d13c000.rw-.sdmp, efefa7.elf, 6214.1.000056330cfea000.000056330d118000.rw-.sdmp, efefa7.elf, 6216.1.000056330cfea000.000056330d118000.rw-.sdmpBinary or memory string: 3V!/etc/qemu-binfmt/arm
      Source: efefa7.elf, 6212.1.000056330cfea000.000056330d13c000.rw-.sdmp, efefa7.elf, 6214.1.000056330cfea000.000056330d118000.rw-.sdmp, efefa7.elf, 6216.1.000056330cfea000.000056330d118000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: efefa7.elf, 6212.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmp, efefa7.elf, 6214.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmp, efefa7.elf, 6216.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: efefa7.elf, 6212.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmpBinary or memory string: 3V/tmp/qemu-open.KGNrcW:
      Source: efefa7.elf, 6214.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
      Source: efefa7.elf, 6212.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmp, efefa7.elf, 6214.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmp, efefa7.elf, 6216.1.00007fff06e6b000.00007fff06e8c000.rw-.sdmpBinary or memory string: Qx86_64/usr/bin/qemu-arm/tmp/efefa7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/efefa7.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: efefa7.elf, type: SAMPLE

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: efefa7.elf, type: SAMPLE
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Masquerading
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1649551 Sample: efefa7.elf Startdate: 26/03/2025 Architecture: LINUX Score: 76 26 raw.awaken-network.net. [malformed] 2->26 28 109.202.202.202, 80 INIT7CH Switzerland 2->28 30 4 other IPs or domains 2->30 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected Mirai 2->36 8 efefa7.elf 2->8         started        10 dash rm 2->10         started        12 dash cat 2->12         started        14 8 other processes 2->14 signatures3 38 Sends malformed DNS queries 26->38 process4 process5 16 efefa7.elf 8->16         started        signatures6 32 Sample deletes itself 16->32 19 efefa7.elf 16->19         started        22 efefa7.elf 16->22         started        24 efefa7.elf 16->24         started        process7 signatures8 40 Manipulation of devices in /dev 19->40
      SourceDetectionScannerLabelLink
      efefa7.elf31%ReversingLabsLinux.Backdoor.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      raw.awaken-network.net
      141.98.10.142
      truefalse
        high
        raw.awaken-network.net. [malformed]
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          141.98.10.142
          raw.awaken-network.netLithuania
          209605HOSTBALTICLTfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        s-h.4-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                          zBzhiG2jUQGet hashmaliciousUnknownBrowse
                            GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                              141.98.10.142efjepc.elfGet hashmaliciousUnknownBrowse
                                vejfa5.elfGet hashmaliciousUnknownBrowse
                                  efefa7.elfGet hashmaliciousMiraiBrowse
                                    jfeeps.elfGet hashmaliciousUnknownBrowse
                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                        rjfe686.elfGet hashmaliciousUnknownBrowse
                                          drea4.elfGet hashmaliciousUnknownBrowse
                                            efjepc.elfGet hashmaliciousUnknownBrowse
                                              bejv86.elfGet hashmaliciousUnknownBrowse
                                                eehah4.elfGet hashmaliciousUnknownBrowse
                                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                  91.189.91.43i.elfGet hashmaliciousMiraiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                          vejfa5.elfGet hashmaliciousUnknownBrowse
                                                            efefa7.elfGet hashmaliciousMiraiBrowse
                                                              jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      raw.awaken-network.netefjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBi.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      CANONICAL-ASGBi.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      HOSTBALTICLTefjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 141.98.10.142
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      drea4.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      eehah4.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      AMAZON-02USefjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.217.10.153
                                                                      Resume_PaulBrew.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                      • 108.139.29.30
                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 34.249.145.219
                                                                      https://www.bing.com/ck/a?!&&p=5406480d02accf17624086c56a94c55f6a16b7aaf8708ca0aac470ec492dfdddJmltdHM9MTc0Mjk0NzIwMA&ptn=3&ver=2&hsh=4&fclid=19c568d0-da5e-6cab-0452-7d78db436d5e&u=a1aHR0cHM6Ly90ZWNub2xvZ2lhYWx0b2xhc2NvbmRlcy5jb20ubXgvbmV3LXByb2R1Y3Rz&ntb=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                      • 3.168.73.27
                                                                      arm6.elfGet hashmaliciousUnknownBrowse
                                                                      • 34.254.182.186
                                                                      phishing.emlGet hashmaliciousUnknownBrowse
                                                                      • 54.200.22.172
                                                                      OdJqjzS22H.jarGet hashmaliciousCan StealerBrowse
                                                                      • 13.226.94.17
                                                                      OdJqjzS22H.jarGet hashmaliciousCan StealerBrowse
                                                                      • 13.226.94.17
                                                                      https://aoocezieaoocezie.myfreshworks.com/invite/dc31162a-1c0b-4de0-9bee-658f89e887a0Get hashmaliciousHTMLPhisherBrowse
                                                                      • 3.168.122.105
                                                                      https://eqrco.de/a/thFNTJGet hashmaliciousUnknownBrowse
                                                                      • 52.92.18.50
                                                                      INIT7CHi.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      efefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      fb4726d465c5f28b84cd6d14cedd13a7efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      morte.mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      morte.x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.171.230.55
                                                                      No context
                                                                      Process:/tmp/efefa7.elf
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:I:I
                                                                      MD5:336D5EBC5436534E61D16E63DDFCA327
                                                                      SHA1:3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9
                                                                      SHA-256:3973E022E93220F9212C18D0D0C543AE7C309E46640DA93A4A0314DE999F5112
                                                                      SHA-512:7C0B0D99A6E4C33CDA0F6F63547F878F4DD9F486DFE5D0446CE004B1C0FF28F191FF86F5D5933D3614CCEEE6FBBDC17E658881D3A164DFA5D6F4C699B2126E3D
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:-
                                                                      Process:/tmp/efefa7.elf
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):152
                                                                      Entropy (8bit):2.524850430860984
                                                                      Encrypted:false
                                                                      SSDEEP:3:HXACLNTUdVvo/FNvN:3zNYdVA/1
                                                                      MD5:FA3D1A0BE47444BB359231FDAC84DF6A
                                                                      SHA1:F3FE065CD5EA9465B50FAF8ACC1AF7F1961178AE
                                                                      SHA-256:2B305CC5A0FB59B5AE58FBD52617A0BAD685C79A86B0BDB5E96EB5A100E93DF7
                                                                      SHA-512:727457D5B54453AB77FC238ED6E6A128E1B5B4E53D05DA0EC1E71F77BC2D435BC384160BC6149BC657AFB9E2DD98621F0D3E5900F3B7909BC711815A7EE7BA5A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:6212 (/tmp/efefa7.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.- (0) S 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                                                      Process:/tmp/efefa7.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.921029621737614
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgPLc8HJN:TgzFJN
                                                                      MD5:EC608269EB51935C1BD57E560756D790
                                                                      SHA1:25CE2E55C68C344EF44C1327EBC20DD7FC9D73C2
                                                                      SHA-256:9E28DB3920A17F3CE14B9B2772D0634993104041DF6FE97588F57034B398B447
                                                                      SHA-512:A729ADE0298F204D5F99BCDCFA96D7BA27E7467C995F15672F18D6E47E4036C483A989638423D303BEE2DEC76CB65DFA50BAD44EA45CFCDB2F817AEC85555421
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:/tmp/efefa7.elf.nwlrbbmqbh
                                                                      Process:/tmp/efefa7.elf
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):17
                                                                      Entropy (8bit):3.292770193936991
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgPLyn:Tgzy
                                                                      MD5:589797A87BF61303AAA9E3616F70E255
                                                                      SHA1:9D1369A64705687FAE31A21BFB1112B0F95E12D9
                                                                      SHA-256:77A0343B744561B1386F5FC9FF8AF8E6E2108D866221BAE0E92459DEEDB0D164
                                                                      SHA-512:C4CE2A656577DCAB79F5FDED3AE229481F5F7E16D8BFB8C5657156766B7584C82D0981DB585966FF387668423F6E4AE238500A773D6A216F6637D53A99E7F57F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/tmp/efefa7.elf..
                                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                      Entropy (8bit):5.87169389816735
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:efefa7.elf
                                                                      File size:177'056 bytes
                                                                      MD5:7680ab1d5888a665c5d5a1c4be985cd0
                                                                      SHA1:6db351e9f2eabb37f8c6b5efbe8dd913340e01ea
                                                                      SHA256:a5e3e7a27988bb59e06e7fddd223c803a939a4af9403a0e7f94f1fd35072a3d8
                                                                      SHA512:b668d2f2dec3f7f61a9c86a1a5d74f27ce1941a7cc488344ca072ef589c51af5cc1c28aa59f0ed904165347e103e3ddab22ca05219c5ee0c699d439e5ed61c48
                                                                      SSDEEP:3072:uuSYhkAxaaQsY6WGa/zD/wZA9qhnRXMWTQaRNy9faLBM/9uKwcf0:uuSYKRaBhda/zD/wZAIh1MCQcU9fa1MK
                                                                      TLSH:E4044C56A6818A13C0D6177AFADF42453323A764D3EB33069928BFB43F8679F0E63505
                                                                      File Content Preview:.ELF..............(.........4...|.......4. ...(........p<...<-..<-..8...8...........................t...t...........................................................................Q.td..................................-...L..................@-.,@...0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8194
                                                                      Flags:0x4000002
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:5
                                                                      Section Header Offset:139132
                                                                      Section Header Size:40
                                                                      Number of Section Headers:29
                                                                      Header String Table Index:26
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                      .textPROGBITS0x80f00xf00x175480x00x6AX0016
                                                                      .finiPROGBITS0x1f6380x176380x100x00x6AX004
                                                                      .rodataPROGBITS0x1f6480x176480x36dc0x00x2A008
                                                                      .ARM.extabPROGBITS0x22d240x1ad240x180x00x2A004
                                                                      .ARM.exidxARM_EXIDX0x22d3c0x1ad3c0x1380x00x82AL204
                                                                      .eh_framePROGBITS0x2b0000x1b0000x40x00x3WA004
                                                                      .tbssNOBITS0x2b0040x1b0040x80x00x403WAT004
                                                                      .init_arrayINIT_ARRAY0x2b0040x1b0040x40x00x3WA004
                                                                      .fini_arrayFINI_ARRAY0x2b0080x1b0080x40x00x3WA004
                                                                      .jcrPROGBITS0x2b00c0x1b00c0x40x00x3WA004
                                                                      .gotPROGBITS0x2b0100x1b0100xb40x40x3WA004
                                                                      .dataPROGBITS0x2b0c40x1b0c40x2fc0x00x3WA004
                                                                      .bssNOBITS0x2b3c00x1b3c00xafcc0x00x3WA004
                                                                      .commentPROGBITS0x00x1b3c00xd840x00x0001
                                                                      .debug_arangesPROGBITS0x00x1c1480x1600x00x0008
                                                                      .debug_pubnamesPROGBITS0x00x1c2a80x2130x00x0001
                                                                      .debug_infoPROGBITS0x00x1c4bb0x210b0x00x0001
                                                                      .debug_abbrevPROGBITS0x00x1e5c60x6f60x00x0001
                                                                      .debug_linePROGBITS0x00x1ecbc0xf280x00x0001
                                                                      .debug_framePROGBITS0x00x1fbe40x2b80x00x0004
                                                                      .debug_strPROGBITS0x00x1fe9c0x8ca0x10x30MS001
                                                                      .debug_locPROGBITS0x00x207660x118f0x00x0001
                                                                      .debug_rangesPROGBITS0x00x218f50x5580x00x0001
                                                                      .ARM.attributesARM_ATTRIBUTES0x00x21e4d0x160x00x0001
                                                                      .shstrtabSTRTAB0x00x21e630x1170x00x0001
                                                                      .symtabSYMTAB0x00x224040x5fb00x100x0288864
                                                                      .strtabSTRTAB0x00x283b40x2fec0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      EXIDX0x1ad3c0x22d3c0x22d3c0x1380x1384.59180x4R 0x4.ARM.exidx
                                                                      LOAD0x00x80000x80000x1ae740x1ae745.96890x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                      LOAD0x1b0000x2b0000x2b0000x3c00xb38c4.63700x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                      TLS0x1b0040x2b0040x2b0040x00x80.00000x4R 0x4.tbss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                      .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                      .symtab0x1f6380SECTION<unknown>DEFAULT3
                                                                      .symtab0x1f6480SECTION<unknown>DEFAULT4
                                                                      .symtab0x22d240SECTION<unknown>DEFAULT5
                                                                      .symtab0x22d3c0SECTION<unknown>DEFAULT6
                                                                      .symtab0x2b0000SECTION<unknown>DEFAULT7
                                                                      .symtab0x2b0040SECTION<unknown>DEFAULT8
                                                                      .symtab0x2b0040SECTION<unknown>DEFAULT9
                                                                      .symtab0x2b0080SECTION<unknown>DEFAULT10
                                                                      .symtab0x2b00c0SECTION<unknown>DEFAULT11
                                                                      .symtab0x2b0100SECTION<unknown>DEFAULT12
                                                                      .symtab0x2b0c40SECTION<unknown>DEFAULT13
                                                                      .symtab0x2b3c00SECTION<unknown>DEFAULT14
                                                                      .symtab0x00SECTION<unknown>DEFAULT15
                                                                      .symtab0x00SECTION<unknown>DEFAULT16
                                                                      .symtab0x00SECTION<unknown>DEFAULT17
                                                                      .symtab0x00SECTION<unknown>DEFAULT18
                                                                      .symtab0x00SECTION<unknown>DEFAULT19
                                                                      .symtab0x00SECTION<unknown>DEFAULT20
                                                                      .symtab0x00SECTION<unknown>DEFAULT21
                                                                      .symtab0x00SECTION<unknown>DEFAULT22
                                                                      .symtab0x00SECTION<unknown>DEFAULT23
                                                                      .symtab0x00SECTION<unknown>DEFAULT24
                                                                      .symtab0x00SECTION<unknown>DEFAULT25
                                                                      $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                      $a.symtab0x1f6380NOTYPE<unknown>DEFAULT3
                                                                      $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                      $a.symtab0x1f6440NOTYPE<unknown>DEFAULT3
                                                                      $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x822c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x83280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x85440NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x85b00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x86200NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8b3c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x91d00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x97ec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x9a8c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xa2400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xa9380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xafe40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb6dc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xba380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbd900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbeec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc1180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc3b80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc6600NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc9880NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xce280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd4ac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd4fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd5a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd6b40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd7700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd8400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xda080NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xde580NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xe2180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xe4d00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xe76c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xe9e80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xec980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xed6c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xee500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xefdc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf1b40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf1c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf23c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf2980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf4440NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf6700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xf6f00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xfec40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xff340NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xffa00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x100300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x101640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1018c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x106940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x106b80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x107680NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x108180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x109740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1099c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x109d40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10a1c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10a400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10a640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10a800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10a940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10ad40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10b1c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10b400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10b600NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10bf40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10c740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10cb80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10df40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10e0c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10f200NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10f300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10f7c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10f9c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x10ff00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x110000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1112c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x111340NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x112480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x116640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11b000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11c400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11c540NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11ca00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11cec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11cf40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11cf80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11d240NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11d300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11d3c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x11f5c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x120ac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x120c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x121280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x121940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1224c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1226c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x123b00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x128f80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x129000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x129080NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x129100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x129cc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x12a100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x131240NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1316c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x131a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x132280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x132340NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x132400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x132d80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x133cc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1340c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1344c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x134600NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x134a40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x134e80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x135280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x135680NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x135a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x135d80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x136180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x136780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x136bc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x136fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x137400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x137c40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x137fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1383c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x138c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x138f80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x139380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x13a480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x13b180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x13bdc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x13c8c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x13d740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x13da80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x140d80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x140f80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1416c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x141d00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1421c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1424c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1434c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x147ac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1482c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x149900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x149c00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x14b040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x152d00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x153700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x153b40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x155640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x155b80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x15b280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x15b580NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x15b880NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x15c300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x15d4c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x15ffc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x163a80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x164480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x164800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x165400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x165500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x165f00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x166100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x166700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x166980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x167880NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x167ac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x168780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x169740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1698c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x16a980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x16acc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x16af00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x16b6c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x16e640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x16fb40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x172500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x172780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x172bc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x173000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x173740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x173b80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x174000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x174440NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x174b40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x174fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x175840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x175c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x176380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x176840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1770c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x177540NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x177980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x177e80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x177fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x178c00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1792c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x182dc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1841c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x187dc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x18c7c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x18cbc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x18de40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x18dfc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x18ea00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x18f580NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x190180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x190bc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1914c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x192240NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1931c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x194080NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x194280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x194440NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1961c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x196e00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1982c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x19e500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x19ea00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a26c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a3040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a34c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a43c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a4840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a4dc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a4e40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a5140NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a56c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a5740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a5a40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a5fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a6040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a6340NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a68c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a6940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a6c00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a7480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a8240NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a8e40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a9380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1a9900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ad7c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1adf80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ae240NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ae380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ae400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1aea80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1af0c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1afac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1afd80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1afec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b0000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b0140NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b03c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b0740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b0b40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b0c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b1a80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b1ec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b22c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b26c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b2d80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b2ec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b4640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b5500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b8f40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b9480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1b96c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ba280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ba5c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1bb380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1bc780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1bd540NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1bdc80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1bdf40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1bf500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1c7440NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1c81c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1cf840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1cfa00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1d00c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1d0d40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1d3980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1d9080NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1da4c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1db800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1db900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1dc800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1dca40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1dd840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1de700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1deb40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1df040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1df500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e0480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e2a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e64c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e6c40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e72c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e9800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e98c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1e9c40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ea1c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ea740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ea800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ebc80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ec740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ed5c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ed800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1ef600NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f1200NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f1780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f2400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f2700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f3140NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f3500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f3900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f4000NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f5440NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x1f5980NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b0080NOTYPE<unknown>DEFAULT10
                                                                      $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b0040NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x83200NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8af40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x91cc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x97e80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xa23c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xa9340NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xafe00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb6d80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xbd8c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc9840NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xce240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd4540NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1feb40NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0xd6ac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd7680NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd83c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd9fc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xde340NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xe1f80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xe4b40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xe74c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xe9d00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xec7c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xed540NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b0c40NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x2b1040NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0xee400NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xefd00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xf1900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b1480NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0xf1c40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xf2380NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xf2900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xf41c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xf65c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xfe840NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b1700NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x2b1740NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x2b1780NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x21b580NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0xff240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xff900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x100200NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x101540NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x106b40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x107600NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x108100NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x109500NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b17c0NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x10f180NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x10f780NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x10f980NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x10fe40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x111240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x11f400NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x128e80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                      $d.symtab0x2100NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                      $d.symtab0x1321c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x132d00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x133bc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x134080NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x134480NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1349c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x134e00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x135240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x135640NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1359c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x136140NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x136700NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x136b80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x136f80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1373c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x137bc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x137f80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x138380NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x138c40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x139340NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x13b100NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x13bd00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x13c840NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x21c2c0NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x13d600NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x13da40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x140c80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1415c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x141c40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x142140NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x143440NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x147780NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1481c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x149740NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b1d00NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x2b1cc0NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x152ac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x21ca80NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x155600NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x155ac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x15af80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b2b40NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x21cb00NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x15c280NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x15fe00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x163900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x165380NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x167800NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x168700NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x16a880NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x21d400NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x16ac40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x16b680NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x16e540NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x16fb00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1723c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x172b40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x172f80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1736c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x173b00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x173f80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1743c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x174ac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x174f80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1757c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x175c00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x176300NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1767c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x177040NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1774c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x177900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x177e40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x178b40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x182b80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b2b80NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x184000NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x187bc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x18c600NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x18cb40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x18dd00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b2d00NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x18e840NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x18f3c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x18ffc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x190a00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b2e80NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x2b3800NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x191480NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x192180NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1930c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x193fc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x228c40NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x1960c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x196c00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b3940NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x198080NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x19e240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x19e9c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a2440NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a4300NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a4700NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a4800NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a5100NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a5a00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a6300NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a81c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a9300NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1a9840NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ad300NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x2b3ac0NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x1adf00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ae200NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1aea00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1af080NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1afa80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b0340NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b0700NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b0b00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b1980NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b1e80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b2280NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b2680NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b2d00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b53c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1b8ec0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ba240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1bb340NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1bd500NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1c7240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x22c600NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x1c8180NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1cf740NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1d0040NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1d3780NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x22cc40NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x1d8f40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x22cf00NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0x1db700NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1dc780NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1dd7c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1de680NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e0400NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e2900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e6340NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e6ac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e71c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e9580NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1e9b80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ea680NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ebc00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ec6c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1ed500NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1f11c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1f23c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1f3100NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1f3fc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x28c0NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x2ac0NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x2b30NOTYPE<unknown>DEFAULT21
                                                                      $d.symtab0x2b3b80NOTYPE<unknown>DEFAULT13
                                                                      $d.symtab0x229480NOTYPE<unknown>DEFAULT4
                                                                      AquaBotV6_killer_CPU.symtab0xde58960FUNC<unknown>DEFAULT2
                                                                      AquaBotV6_killer_EXE.symtab0xe76c636FUNC<unknown>DEFAULT2
                                                                      AquaBotV6_killer_cmdline.symtab0xe218696FUNC<unknown>DEFAULT2
                                                                      AquaBotV6_killer_maps.symtab0xe9e8688FUNC<unknown>DEFAULT2
                                                                      AquaBotV6_killer_repeat.symtab0xda081104FUNC<unknown>DEFAULT2
                                                                      AquaBotV6_killer_stat.symtab0xe4d0668FUNC<unknown>DEFAULT2
                                                                      C.11.5548.symtab0x2293012OBJECT<unknown>DEFAULT4
                                                                      C.17.5544.symtab0x1feb41024OBJECT<unknown>DEFAULT4
                                                                      C.5.5083.symtab0x21c2c24OBJECT<unknown>DEFAULT4
                                                                      C.7.5370.symtab0x2293c12OBJECT<unknown>DEFAULT4
                                                                      C.7.6078.symtab0x21c5012OBJECT<unknown>DEFAULT4
                                                                      C.7.6109.symtab0x21c8012OBJECT<unknown>DEFAULT4
                                                                      C.7.6182.symtab0x21c5c12OBJECT<unknown>DEFAULT4
                                                                      C.7.6365.symtab0x21d3412OBJECT<unknown>DEFAULT4
                                                                      C.8.6110.symtab0x21c7412OBJECT<unknown>DEFAULT4
                                                                      C.9.6119.symtab0x21c6812OBJECT<unknown>DEFAULT4
                                                                      LOCAL_ADDR.symtab0x35f304OBJECT<unknown>DEFAULT14
                                                                      LOCAL_ADDR2.symtab0x35f444OBJECT<unknown>DEFAULT14
                                                                      Laligned.symtab0x166380NOTYPE<unknown>DEFAULT2
                                                                      Llastword.symtab0x166540NOTYPE<unknown>DEFAULT2
                                                                      _Exit.symtab0x1ae40104FUNC<unknown>DEFAULT2
                                                                      _GLOBAL_OFFSET_TABLE_.symtab0x2b0100OBJECT<unknown>HIDDEN12
                                                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _Unwind_Complete.symtab0x11cf44FUNC<unknown>HIDDEN2
                                                                      _Unwind_DeleteException.symtab0x11cf844FUNC<unknown>HIDDEN2
                                                                      _Unwind_ForcedUnwind.symtab0x129a836FUNC<unknown>HIDDEN2
                                                                      _Unwind_GetCFA.symtab0x11cec8FUNC<unknown>HIDDEN2
                                                                      _Unwind_GetDataRelBase.symtab0x11d3012FUNC<unknown>HIDDEN2
                                                                      _Unwind_GetLanguageSpecificData.symtab0x129cc68FUNC<unknown>HIDDEN2
                                                                      _Unwind_GetRegionStart.symtab0x1316c52FUNC<unknown>HIDDEN2
                                                                      _Unwind_GetTextRelBase.symtab0x11d2412FUNC<unknown>HIDDEN2
                                                                      _Unwind_RaiseException.symtab0x1293c36FUNC<unknown>HIDDEN2
                                                                      _Unwind_Resume.symtab0x1296036FUNC<unknown>HIDDEN2
                                                                      _Unwind_Resume_or_Rethrow.symtab0x1298436FUNC<unknown>HIDDEN2
                                                                      _Unwind_VRS_Get.symtab0x11c5476FUNC<unknown>HIDDEN2
                                                                      _Unwind_VRS_Pop.symtab0x1226c324FUNC<unknown>HIDDEN2
                                                                      _Unwind_VRS_Set.symtab0x11ca076FUNC<unknown>HIDDEN2
                                                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_b.symtab0x2b3b84OBJECT<unknown>DEFAULT13
                                                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_b_data.symtab0x22948768OBJECT<unknown>DEFAULT4
                                                                      __EH_FRAME_BEGIN__.symtab0x2b0000OBJECT<unknown>DEFAULT7
                                                                      __FRAME_END__.symtab0x2b0000OBJECT<unknown>DEFAULT7
                                                                      __GI___C_ctype_b.symtab0x2b3b84OBJECT<unknown>HIDDEN13
                                                                      __GI___close.symtab0x1a4a0100FUNC<unknown>HIDDEN2
                                                                      __GI___close_nocancel.symtab0x1a48424FUNC<unknown>HIDDEN2
                                                                      __GI___ctype_b.symtab0x2b3bc4OBJECT<unknown>HIDDEN13
                                                                      __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __GI___fcntl_nocancel.symtab0x13240152FUNC<unknown>HIDDEN2
                                                                      __GI___fgetc_unlocked.symtab0x1da4c300FUNC<unknown>HIDDEN2
                                                                      __GI___glibc_strerror_r.symtab0x1697424FUNC<unknown>HIDDEN2
                                                                      __GI___libc_close.symtab0x1a4a0100FUNC<unknown>HIDDEN2
                                                                      __GI___libc_fcntl.symtab0x132d8244FUNC<unknown>HIDDEN2
                                                                      __GI___libc_open.symtab0x1a530100FUNC<unknown>HIDDEN2
                                                                      __GI___libc_read.symtab0x1a650100FUNC<unknown>HIDDEN2
                                                                      __GI___libc_write.symtab0x1a5c0100FUNC<unknown>HIDDEN2
                                                                      __GI___longjmp.symtab0x1ae2420FUNC<unknown>HIDDEN2
                                                                      __GI___open.symtab0x1a530100FUNC<unknown>HIDDEN2
                                                                      __GI___open_nocancel.symtab0x1a51424FUNC<unknown>HIDDEN2
                                                                      __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __GI___pthread_unwind.symtab0x10f9c84FUNC<unknown>HIDDEN2
                                                                      __GI___pthread_unwind_next.symtab0x10ff016FUNC<unknown>HIDDEN2
                                                                      __GI___read.symtab0x1a650100FUNC<unknown>HIDDEN2
                                                                      __GI___read_nocancel.symtab0x1a63424FUNC<unknown>HIDDEN2
                                                                      __GI___sigaddset.symtab0x178e436FUNC<unknown>HIDDEN2
                                                                      __GI___sigdelset.symtab0x1790836FUNC<unknown>HIDDEN2
                                                                      __GI___sigismember.symtab0x178c036FUNC<unknown>HIDDEN2
                                                                      __GI___uClibc_fini.symtab0x1a868124FUNC<unknown>HIDDEN2
                                                                      __GI___uClibc_init.symtab0x1a93888FUNC<unknown>HIDDEN2
                                                                      __GI___write.symtab0x1a5c0100FUNC<unknown>HIDDEN2
                                                                      __GI___write_nocancel.symtab0x1a5a424FUNC<unknown>HIDDEN2
                                                                      __GI___xpg_strerror_r.symtab0x1698c268FUNC<unknown>HIDDEN2
                                                                      __GI__exit.symtab0x1ae40104FUNC<unknown>HIDDEN2
                                                                      __GI_abort.symtab0x18cbc296FUNC<unknown>HIDDEN2
                                                                      __GI_atoi.symtab0x1940832FUNC<unknown>HIDDEN2
                                                                      __GI_bind.symtab0x1727868FUNC<unknown>HIDDEN2
                                                                      __GI_brk.symtab0x1ea1c88FUNC<unknown>HIDDEN2
                                                                      __GI_close.symtab0x1a4a0100FUNC<unknown>HIDDEN2
                                                                      __GI_closedir.symtab0x13938272FUNC<unknown>HIDDEN2
                                                                      __GI_config_close.symtab0x1b87852FUNC<unknown>HIDDEN2
                                                                      __GI_config_open.symtab0x1b8ac72FUNC<unknown>HIDDEN2
                                                                      __GI_config_read.symtab0x1b550808FUNC<unknown>HIDDEN2
                                                                      __GI_connect.symtab0x17300116FUNC<unknown>HIDDEN2
                                                                      __GI_exit.symtab0x1961c196FUNC<unknown>HIDDEN2
                                                                      __GI_fclose.symtab0x13da8816FUNC<unknown>HIDDEN2
                                                                      __GI_fcntl.symtab0x132d8244FUNC<unknown>HIDDEN2
                                                                      __GI_fflush_unlocked.symtab0x15ffc940FUNC<unknown>HIDDEN2
                                                                      __GI_fgetc.symtab0x1d908324FUNC<unknown>HIDDEN2
                                                                      __GI_fgetc_unlocked.symtab0x1da4c300FUNC<unknown>HIDDEN2
                                                                      __GI_fgets.symtab0x15c30284FUNC<unknown>HIDDEN2
                                                                      __GI_fgets_unlocked.symtab0x163a8160FUNC<unknown>HIDDEN2
                                                                      __GI_fopen.symtab0x140d832FUNC<unknown>HIDDEN2
                                                                      __GI_fork.symtab0x19ea0972FUNC<unknown>HIDDEN2
                                                                      __GI_fprintf.symtab0x1421c48FUNC<unknown>HIDDEN2
                                                                      __GI_fputs_unlocked.symtab0x1644856FUNC<unknown>HIDDEN2
                                                                      __GI_fscanf.symtab0x15b5848FUNC<unknown>HIDDEN2
                                                                      __GI_fseek.symtab0x1ed5c36FUNC<unknown>HIDDEN2
                                                                      __GI_fseeko64.symtab0x1ef60448FUNC<unknown>HIDDEN2
                                                                      __GI_fstat.symtab0x1aea8100FUNC<unknown>HIDDEN2
                                                                      __GI_fwrite_unlocked.symtab0x16480188FUNC<unknown>HIDDEN2
                                                                      __GI_getc_unlocked.symtab0x1da4c300FUNC<unknown>HIDDEN2
                                                                      __GI_getdtablesize.symtab0x1afac44FUNC<unknown>HIDDEN2
                                                                      __GI_getegid.symtab0x1afd820FUNC<unknown>HIDDEN2
                                                                      __GI_geteuid.symtab0x1afec20FUNC<unknown>HIDDEN2
                                                                      __GI_getgid.symtab0x1b00020FUNC<unknown>HIDDEN2
                                                                      __GI_getpagesize.symtab0x1b01440FUNC<unknown>HIDDEN2
                                                                      __GI_getpid.symtab0x1a30472FUNC<unknown>HIDDEN2
                                                                      __GI_getrlimit.symtab0x1b03c56FUNC<unknown>HIDDEN2
                                                                      __GI_getsockname.symtab0x1737468FUNC<unknown>HIDDEN2
                                                                      __GI_gettimeofday.symtab0x1b07464FUNC<unknown>HIDDEN2
                                                                      __GI_getuid.symtab0x1b0b420FUNC<unknown>HIDDEN2
                                                                      __GI_inet_addr.symtab0x1725040FUNC<unknown>HIDDEN2
                                                                      __GI_inet_aton.symtab0x1df50248FUNC<unknown>HIDDEN2
                                                                      __GI_inet_ntop.symtab0x16fb4668FUNC<unknown>HIDDEN2
                                                                      __GI_inet_pton.symtab0x16c3c552FUNC<unknown>HIDDEN2
                                                                      __GI_initstate_r.symtab0x19224248FUNC<unknown>HIDDEN2
                                                                      __GI_ioctl.symtab0x1b0c8224FUNC<unknown>HIDDEN2
                                                                      __GI_isatty.symtab0x16acc36FUNC<unknown>HIDDEN2
                                                                      __GI_kill.symtab0x1356856FUNC<unknown>HIDDEN2
                                                                      __GI_lseek64.symtab0x1f390112FUNC<unknown>HIDDEN2
                                                                      __GI_mbrtowc.symtab0x1ebc8172FUNC<unknown>HIDDEN2
                                                                      __GI_mbsnrtowcs.symtab0x1ec74232FUNC<unknown>HIDDEN2
                                                                      __GI_memchr.symtab0x1db90240FUNC<unknown>HIDDEN2
                                                                      __GI_memcpy.symtab0x165404FUNC<unknown>HIDDEN2
                                                                      __GI_memmove.symtab0x1db804FUNC<unknown>HIDDEN2
                                                                      __GI_mempcpy.symtab0x1dc8036FUNC<unknown>HIDDEN2
                                                                      __GI_memrchr.symtab0x1dca4224FUNC<unknown>HIDDEN2
                                                                      __GI_memset.symtab0x16550156FUNC<unknown>HIDDEN2
                                                                      __GI_mmap.symtab0x1ad7c124FUNC<unknown>HIDDEN2
                                                                      __GI_mremap.symtab0x1b1a868FUNC<unknown>HIDDEN2
                                                                      __GI_munmap.symtab0x1b1ec64FUNC<unknown>HIDDEN2
                                                                      __GI_nanosleep.symtab0x1361896FUNC<unknown>HIDDEN2
                                                                      __GI_open.symtab0x1a530100FUNC<unknown>HIDDEN2
                                                                      __GI_opendir.symtab0x13b18196FUNC<unknown>HIDDEN2
                                                                      __GI_perror.symtab0x140f8116FUNC<unknown>HIDDEN2
                                                                      __GI_printf.symtab0x141d076FUNC<unknown>HIDDEN2
                                                                      __GI_raise.symtab0x1a34c240FUNC<unknown>HIDDEN2
                                                                      __GI_random.symtab0x18dfc164FUNC<unknown>HIDDEN2
                                                                      __GI_random_r.symtab0x190bc144FUNC<unknown>HIDDEN2
                                                                      __GI_read.symtab0x1a650100FUNC<unknown>HIDDEN2
                                                                      __GI_readdir.symtab0x13c8c232FUNC<unknown>HIDDEN2
                                                                      __GI_readdir64.symtab0x1b464236FUNC<unknown>HIDDEN2
                                                                      __GI_readlink.symtab0x136bc64FUNC<unknown>HIDDEN2
                                                                      __GI_recv.symtab0x17444112FUNC<unknown>HIDDEN2
                                                                      __GI_recvfrom.symtab0x174fc136FUNC<unknown>HIDDEN2
                                                                      __GI_remove.symtab0x1416c100FUNC<unknown>HIDDEN2
                                                                      __GI_rmdir.symtab0x1b22c64FUNC<unknown>HIDDEN2
                                                                      __GI_sbrk.symtab0x1b26c108FUNC<unknown>HIDDEN2
                                                                      __GI_select.symtab0x13740132FUNC<unknown>HIDDEN2
                                                                      __GI_send.symtab0x175c8112FUNC<unknown>HIDDEN2
                                                                      __GI_sendto.symtab0x17684136FUNC<unknown>HIDDEN2
                                                                      __GI_setpgid.symtab0x137c456FUNC<unknown>HIDDEN2
                                                                      __GI_setsid.symtab0x137fc64FUNC<unknown>HIDDEN2
                                                                      __GI_setsockopt.symtab0x1770c72FUNC<unknown>HIDDEN2
                                                                      __GI_setstate_r.symtab0x1931c236FUNC<unknown>HIDDEN2
                                                                      __GI_sigaction.symtab0x131a0136FUNC<unknown>HIDDEN2
                                                                      __GI_sigaddset.symtab0x1779880FUNC<unknown>HIDDEN2
                                                                      __GI_sigemptyset.symtab0x177e820FUNC<unknown>HIDDEN2
                                                                      __GI_signal.symtab0x177fc196FUNC<unknown>HIDDEN2
                                                                      __GI_sigprocmask.symtab0x1383c140FUNC<unknown>HIDDEN2
                                                                      __GI_snprintf.symtab0x1424c48FUNC<unknown>HIDDEN2
                                                                      __GI_socket.symtab0x1775468FUNC<unknown>HIDDEN2
                                                                      __GI_sprintf.symtab0x1ba2852FUNC<unknown>HIDDEN2
                                                                      __GI_srandom_r.symtab0x1914c216FUNC<unknown>HIDDEN2
                                                                      __GI_sscanf.symtab0x15b2848FUNC<unknown>HIDDEN2
                                                                      __GI_strcat.symtab0x1667040FUNC<unknown>HIDDEN2
                                                                      __GI_strchr.symtab0x16698240FUNC<unknown>HIDDEN2
                                                                      __GI_strchrnul.symtab0x1dd84236FUNC<unknown>HIDDEN2
                                                                      __GI_strcmp.symtab0x165f028FUNC<unknown>HIDDEN2
                                                                      __GI_strcoll.symtab0x165f028FUNC<unknown>HIDDEN2
                                                                      __GI_strcpy.symtab0x1678836FUNC<unknown>HIDDEN2
                                                                      __GI_strcspn.symtab0x1de7068FUNC<unknown>HIDDEN2
                                                                      __GI_strerror.symtab0x16a9852FUNC<unknown>HIDDEN2
                                                                      __GI_strlen.symtab0x1661096FUNC<unknown>HIDDEN2
                                                                      __GI_strnlen.symtab0x167ac204FUNC<unknown>HIDDEN2
                                                                      __GI_strrchr.symtab0x1deb480FUNC<unknown>HIDDEN2
                                                                      __GI_strspn.symtab0x1df0476FUNC<unknown>HIDDEN2
                                                                      __GI_strstr.symtab0x16878252FUNC<unknown>HIDDEN2
                                                                      __GI_strtol.symtab0x1942828FUNC<unknown>HIDDEN2
                                                                      __GI_sysconf.symtab0x1982c1572FUNC<unknown>HIDDEN2
                                                                      __GI_tcgetattr.symtab0x16af0124FUNC<unknown>HIDDEN2
                                                                      __GI_time.symtab0x138c848FUNC<unknown>HIDDEN2
                                                                      __GI_times.symtab0x1b2d820FUNC<unknown>HIDDEN2
                                                                      __GI_ungetc.symtab0x1ed80480FUNC<unknown>HIDDEN2
                                                                      __GI_unlink.symtab0x138f864FUNC<unknown>HIDDEN2
                                                                      __GI_vfprintf.symtab0x149c0324FUNC<unknown>HIDDEN2
                                                                      __GI_vfscanf.symtab0x1c81c1896FUNC<unknown>HIDDEN2
                                                                      __GI_vsnprintf.symtab0x1427c208FUNC<unknown>HIDDEN2
                                                                      __GI_vsscanf.symtab0x15b88168FUNC<unknown>HIDDEN2
                                                                      __GI_wcrtomb.symtab0x1b8f484FUNC<unknown>HIDDEN2
                                                                      __GI_wcsnrtombs.symtab0x1b96c188FUNC<unknown>HIDDEN2
                                                                      __GI_wcsrtombs.symtab0x1b94836FUNC<unknown>HIDDEN2
                                                                      __GI_write.symtab0x1a5c0100FUNC<unknown>HIDDEN2
                                                                      __JCR_END__.symtab0x2b00c0OBJECT<unknown>DEFAULT11
                                                                      __JCR_LIST__.symtab0x2b00c0OBJECT<unknown>DEFAULT11
                                                                      ___Unwind_ForcedUnwind.symtab0x129a836FUNC<unknown>HIDDEN2
                                                                      ___Unwind_RaiseException.symtab0x1293c36FUNC<unknown>HIDDEN2
                                                                      ___Unwind_Resume.symtab0x1296036FUNC<unknown>HIDDEN2
                                                                      ___Unwind_Resume_or_Rethrow.symtab0x1298436FUNC<unknown>HIDDEN2
                                                                      __adddf3.symtab0x11254784FUNC<unknown>HIDDEN2
                                                                      __aeabi_cdcmpeq.symtab0x11bb024FUNC<unknown>HIDDEN2
                                                                      __aeabi_cdcmple.symtab0x11bb024FUNC<unknown>HIDDEN2
                                                                      __aeabi_cdrcmple.symtab0x11b9452FUNC<unknown>HIDDEN2
                                                                      __aeabi_d2f.symtab0x1f598160FUNC<unknown>HIDDEN2
                                                                      __aeabi_d2uiz.symtab0x1f54484FUNC<unknown>HIDDEN2
                                                                      __aeabi_dadd.symtab0x11254784FUNC<unknown>HIDDEN2
                                                                      __aeabi_dcmpeq.symtab0x11bc824FUNC<unknown>HIDDEN2
                                                                      __aeabi_dcmpge.symtab0x11c1024FUNC<unknown>HIDDEN2
                                                                      __aeabi_dcmpgt.symtab0x11c2824FUNC<unknown>HIDDEN2
                                                                      __aeabi_dcmple.symtab0x11bf824FUNC<unknown>HIDDEN2
                                                                      __aeabi_dcmplt.symtab0x11be024FUNC<unknown>HIDDEN2
                                                                      __aeabi_ddiv.symtab0x118f4524FUNC<unknown>HIDDEN2
                                                                      __aeabi_dmul.symtab0x11664656FUNC<unknown>HIDDEN2
                                                                      __aeabi_drsub.symtab0x112480FUNC<unknown>HIDDEN2
                                                                      __aeabi_dsub.symtab0x11250788FUNC<unknown>HIDDEN2
                                                                      __aeabi_f2d.symtab0x115b064FUNC<unknown>HIDDEN2
                                                                      __aeabi_i2d.symtab0x1158840FUNC<unknown>HIDDEN2
                                                                      __aeabi_idiv.symtab0x1f4000FUNC<unknown>HIDDEN2
                                                                      __aeabi_idivmod.symtab0x1f52c24FUNC<unknown>HIDDEN2
                                                                      __aeabi_l2d.symtab0x1160496FUNC<unknown>HIDDEN2
                                                                      __aeabi_read_tp.symtab0x10f208FUNC<unknown>HIDDEN2
                                                                      __aeabi_ui2d.symtab0x1156436FUNC<unknown>HIDDEN2
                                                                      __aeabi_uidiv.symtab0x111340FUNC<unknown>HIDDEN2
                                                                      __aeabi_uidivmod.symtab0x1123024FUNC<unknown>HIDDEN2
                                                                      __aeabi_ul2d.symtab0x115f0116FUNC<unknown>HIDDEN2
                                                                      __aeabi_unwind_cpp_pr0.symtab0x129088FUNC<unknown>HIDDEN2
                                                                      __aeabi_unwind_cpp_pr1.symtab0x129008FUNC<unknown>HIDDEN2
                                                                      __aeabi_unwind_cpp_pr2.symtab0x128f88FUNC<unknown>HIDDEN2
                                                                      __app_fini.symtab0x2d9c84OBJECT<unknown>HIDDEN14
                                                                      __atexit_lock.symtab0x2b39424OBJECT<unknown>DEFAULT13
                                                                      __bss_end__.symtab0x3638c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __bss_start.symtab0x2b3c00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __bss_start__.symtab0x2b3c00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __check_one_fd.symtab0x1a8e484FUNC<unknown>DEFAULT2
                                                                      __close.symtab0x1a4a0100FUNC<unknown>DEFAULT2
                                                                      __close_nocancel.symtab0x1a48424FUNC<unknown>DEFAULT2
                                                                      __cmpdf2.symtab0x11b10132FUNC<unknown>HIDDEN2
                                                                      __ctype_b.symtab0x2b3bc4OBJECT<unknown>DEFAULT13
                                                                      __curbrk.symtab0x2df0c4OBJECT<unknown>HIDDEN14
                                                                      __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __data_start.symtab0x2b0c40NOTYPE<unknown>DEFAULT13
                                                                      __default_rt_sa_restorer.symtab0x132380FUNC<unknown>DEFAULT2
                                                                      __default_sa_restorer.symtab0x1322c0FUNC<unknown>DEFAULT2
                                                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __div0.symtab0x11c4020FUNC<unknown>HIDDEN2
                                                                      __divdf3.symtab0x118f4524FUNC<unknown>HIDDEN2
                                                                      __divsi3.symtab0x1f400300FUNC<unknown>HIDDEN2
                                                                      __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                      __do_global_dtors_aux_fini_array_entry.symtab0x2b0080OBJECT<unknown>DEFAULT10
                                                                      __end__.symtab0x3638c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __environ.symtab0x2d9c04OBJECT<unknown>DEFAULT14
                                                                      __eqdf2.symtab0x11b10132FUNC<unknown>HIDDEN2
                                                                      __errno_location.symtab0x10f7c32FUNC<unknown>DEFAULT2
                                                                      __exidx_end.symtab0x22e740NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __exidx_start.symtab0x22d3c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __exit_cleanup.symtab0x2d4704OBJECT<unknown>HIDDEN14
                                                                      __extendsfdf2.symtab0x115b064FUNC<unknown>HIDDEN2
                                                                      __fcntl_nocancel.symtab0x13240152FUNC<unknown>DEFAULT2
                                                                      __fgetc_unlocked.symtab0x1da4c300FUNC<unknown>DEFAULT2
                                                                      __fini_array_end.symtab0x2b00c0NOTYPE<unknown>HIDDEN10
                                                                      __fini_array_start.symtab0x2b0080NOTYPE<unknown>HIDDEN10
                                                                      __fixunsdfsi.symtab0x1f54484FUNC<unknown>HIDDEN2
                                                                      __floatdidf.symtab0x1160496FUNC<unknown>HIDDEN2
                                                                      __floatsidf.symtab0x1158840FUNC<unknown>HIDDEN2
                                                                      __floatundidf.symtab0x115f0116FUNC<unknown>HIDDEN2
                                                                      __floatunsidf.symtab0x1156436FUNC<unknown>HIDDEN2
                                                                      __fork.symtab0x10df424FUNC<unknown>DEFAULT2
                                                                      __fork_generation_pointer.symtab0x363584OBJECT<unknown>HIDDEN14
                                                                      __fork_handlers.symtab0x3635c4OBJECT<unknown>HIDDEN14
                                                                      __fork_lock.symtab0x2d4744OBJECT<unknown>HIDDEN14
                                                                      __frame_dummy_init_array_entry.symtab0x2b0040OBJECT<unknown>DEFAULT9
                                                                      __gedf2.symtab0x11b00148FUNC<unknown>HIDDEN2
                                                                      __getdents.symtab0x1af0c160FUNC<unknown>HIDDEN2
                                                                      __getdents64.symtab0x1ea80328FUNC<unknown>HIDDEN2
                                                                      __getpagesize.symtab0x1b01440FUNC<unknown>DEFAULT2
                                                                      __getpid.symtab0x1a30472FUNC<unknown>DEFAULT2
                                                                      __glibc_strerror_r.symtab0x1697424FUNC<unknown>DEFAULT2
                                                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __gnu_Unwind_ForcedUnwind.symtab0x120ac28FUNC<unknown>HIDDEN2
                                                                      __gnu_Unwind_RaiseException.symtab0x12194184FUNC<unknown>HIDDEN2
                                                                      __gnu_Unwind_Restore_VFP.symtab0x1292c0FUNC<unknown>HIDDEN2
                                                                      __gnu_Unwind_Resume.symtab0x12128108FUNC<unknown>HIDDEN2
                                                                      __gnu_Unwind_Resume_or_Rethrow.symtab0x1224c32FUNC<unknown>HIDDEN2
                                                                      __gnu_Unwind_Save_VFP.symtab0x129340FUNC<unknown>HIDDEN2
                                                                      __gnu_unwind_execute.symtab0x12a101812FUNC<unknown>HIDDEN2
                                                                      __gnu_unwind_frame.symtab0x1312472FUNC<unknown>HIDDEN2
                                                                      __gnu_unwind_pr_common.symtab0x123b01352FUNC<unknown>DEFAULT2
                                                                      __gtdf2.symtab0x11b00148FUNC<unknown>HIDDEN2
                                                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __init_array_end.symtab0x2b0080NOTYPE<unknown>HIDDEN9
                                                                      __init_array_start.symtab0x2b0040NOTYPE<unknown>HIDDEN9
                                                                      __init_scan_cookie.symtab0x1cfa0108FUNC<unknown>HIDDEN2
                                                                      __ledf2.symtab0x11b08140FUNC<unknown>HIDDEN2
                                                                      __libc_close.symtab0x1a4a0100FUNC<unknown>DEFAULT2
                                                                      __libc_connect.symtab0x17300116FUNC<unknown>DEFAULT2
                                                                      __libc_disable_asynccancel.symtab0x1a6c0136FUNC<unknown>HIDDEN2
                                                                      __libc_enable_asynccancel.symtab0x1a748220FUNC<unknown>HIDDEN2
                                                                      __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                      __libc_fcntl.symtab0x132d8244FUNC<unknown>DEFAULT2
                                                                      __libc_fork.symtab0x19ea0972FUNC<unknown>DEFAULT2
                                                                      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                      __libc_longjmp.symtab0x135a056FUNC<unknown>DEFAULT2
                                                                      __libc_multiple_threads.symtab0x363604OBJECT<unknown>HIDDEN14
                                                                      __libc_nanosleep.symtab0x1361896FUNC<unknown>DEFAULT2
                                                                      __libc_open.symtab0x1a530100FUNC<unknown>DEFAULT2
                                                                      __libc_read.symtab0x1a650100FUNC<unknown>DEFAULT2
                                                                      __libc_recv.symtab0x17444112FUNC<unknown>DEFAULT2
                                                                      __libc_recvfrom.symtab0x174fc136FUNC<unknown>DEFAULT2
                                                                      __libc_select.symtab0x13740132FUNC<unknown>DEFAULT2
                                                                      __libc_send.symtab0x175c8112FUNC<unknown>DEFAULT2
                                                                      __libc_sendto.symtab0x17684136FUNC<unknown>DEFAULT2
                                                                      __libc_setup_tls.symtab0x1e750560FUNC<unknown>DEFAULT2
                                                                      __libc_sigaction.symtab0x131a0136FUNC<unknown>DEFAULT2
                                                                      __libc_siglongjmp.symtab0x135a056FUNC<unknown>DEFAULT2
                                                                      __libc_stack_end.symtab0x2d9bc4OBJECT<unknown>DEFAULT14
                                                                      __libc_write.symtab0x1a5c0100FUNC<unknown>DEFAULT2
                                                                      __lll_lock_wait_private.symtab0x1a26c152FUNC<unknown>HIDDEN2
                                                                      __longjmp.symtab0x1ae2420FUNC<unknown>DEFAULT2
                                                                      __ltdf2.symtab0x11b08140FUNC<unknown>HIDDEN2
                                                                      __malloc_consolidate.symtab0x1888c436FUNC<unknown>HIDDEN2
                                                                      __malloc_largebin_index.symtab0x1792c120FUNC<unknown>DEFAULT2
                                                                      __malloc_lock.symtab0x2b2b824OBJECT<unknown>DEFAULT13
                                                                      __malloc_state.symtab0x35fe0888OBJECT<unknown>DEFAULT14
                                                                      __malloc_trim.symtab0x187dc176FUNC<unknown>DEFAULT2
                                                                      __muldf3.symtab0x11664656FUNC<unknown>HIDDEN2
                                                                      __nedf2.symtab0x11b10132FUNC<unknown>HIDDEN2
                                                                      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __open.symtab0x1a530100FUNC<unknown>DEFAULT2
                                                                      __open_nocancel.symtab0x1a51424FUNC<unknown>DEFAULT2
                                                                      __pagesize.symtab0x2d9c44OBJECT<unknown>DEFAULT14
                                                                      __preinit_array_end.symtab0x2b0040NOTYPE<unknown>HIDDEN8
                                                                      __preinit_array_start.symtab0x2b0040NOTYPE<unknown>HIDDEN8
                                                                      __progname.symtab0x2b3b04OBJECT<unknown>DEFAULT13
                                                                      __progname_full.symtab0x2b3b44OBJECT<unknown>DEFAULT13
                                                                      __psfs_do_numeric.symtab0x1d3981392FUNC<unknown>HIDDEN2
                                                                      __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __psfs_parse_spec.symtab0x1d0d4708FUNC<unknown>HIDDEN2
                                                                      __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __pthread_initialize_minimal.symtab0x1e98012FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_init.symtab0x1a82c8FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_lock.symtab0x1a8248FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_trylock.symtab0x1a8248FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_unlock.symtab0x1a8248FUNC<unknown>DEFAULT2
                                                                      __pthread_return_0.symtab0x1a8248FUNC<unknown>DEFAULT2
                                                                      __pthread_unwind.symtab0x10f9c84FUNC<unknown>DEFAULT2
                                                                      __pthread_unwind_next.symtab0x10ff016FUNC<unknown>DEFAULT2
                                                                      __read.symtab0x1a650100FUNC<unknown>DEFAULT2
                                                                      __read_nocancel.symtab0x1a63424FUNC<unknown>DEFAULT2
                                                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __restore_core_regs.symtab0x1291028FUNC<unknown>HIDDEN2
                                                                      __rtld_fini.symtab0x2d9cc4OBJECT<unknown>HIDDEN14
                                                                      __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __scan_getc.symtab0x1d00c132FUNC<unknown>HIDDEN2
                                                                      __scan_ungetc.symtab0x1d09068FUNC<unknown>HIDDEN2
                                                                      __sigaction.symtab0x10f3076FUNC<unknown>DEFAULT2
                                                                      __sigaddset.symtab0x178e436FUNC<unknown>DEFAULT2
                                                                      __sigdelset.symtab0x1790836FUNC<unknown>DEFAULT2
                                                                      __sigismember.symtab0x178c036FUNC<unknown>DEFAULT2
                                                                      __sigjmp_save.symtab0x1f35064FUNC<unknown>HIDDEN2
                                                                      __sigsetjmp.symtab0x1ea7412FUNC<unknown>DEFAULT2
                                                                      __stdin.symtab0x2b1dc4OBJECT<unknown>DEFAULT13
                                                                      __stdio_READ.symtab0x1f12088FUNC<unknown>HIDDEN2
                                                                      __stdio_WRITE.symtab0x1ba5c220FUNC<unknown>HIDDEN2
                                                                      __stdio_adjust_position.symtab0x1f178200FUNC<unknown>HIDDEN2
                                                                      __stdio_fwrite.symtab0x1bb38320FUNC<unknown>HIDDEN2
                                                                      __stdio_rfill.symtab0x1f24048FUNC<unknown>HIDDEN2
                                                                      __stdio_seek.symtab0x1f31460FUNC<unknown>HIDDEN2
                                                                      __stdio_trans2r_o.symtab0x1f270164FUNC<unknown>HIDDEN2
                                                                      __stdio_trans2w_o.symtab0x1bc78220FUNC<unknown>HIDDEN2
                                                                      __stdio_wcommit.symtab0x1499048FUNC<unknown>HIDDEN2
                                                                      __stdout.symtab0x2b1e04OBJECT<unknown>DEFAULT13
                                                                      __strtofpmax.symtab0x1e2a0940FUNC<unknown>HIDDEN2
                                                                      __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __subdf3.symtab0x11250788FUNC<unknown>HIDDEN2
                                                                      __sys_connect.symtab0x172bc68FUNC<unknown>DEFAULT2
                                                                      __sys_recv.symtab0x1740068FUNC<unknown>DEFAULT2
                                                                      __sys_recvfrom.symtab0x174b472FUNC<unknown>DEFAULT2
                                                                      __sys_send.symtab0x1758468FUNC<unknown>DEFAULT2
                                                                      __sys_sendto.symtab0x1763876FUNC<unknown>DEFAULT2
                                                                      __syscall_error.symtab0x1adf844FUNC<unknown>HIDDEN2
                                                                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_nanosleep.symtab0x135d864FUNC<unknown>DEFAULT2
                                                                      __syscall_rt_sigaction.symtab0x133cc64FUNC<unknown>DEFAULT2
                                                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_select.symtab0x136fc68FUNC<unknown>DEFAULT2
                                                                      __tls_get_addr.symtab0x1e72c36FUNC<unknown>DEFAULT2
                                                                      __truncdfsf2.symtab0x1f598160FUNC<unknown>HIDDEN2
                                                                      __uClibc_fini.symtab0x1a868124FUNC<unknown>DEFAULT2
                                                                      __uClibc_init.symtab0x1a93888FUNC<unknown>DEFAULT2
                                                                      __uClibc_main.symtab0x1a9901004FUNC<unknown>DEFAULT2
                                                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __uclibc_progname.symtab0x2b3ac4OBJECT<unknown>HIDDEN13
                                                                      __udivsi3.symtab0x11134252FUNC<unknown>HIDDEN2
                                                                      __write.symtab0x1a5c0100FUNC<unknown>DEFAULT2
                                                                      __write_nocancel.symtab0x1a5a424FUNC<unknown>DEFAULT2
                                                                      __xpg_strerror_r.symtab0x1698c268FUNC<unknown>DEFAULT2
                                                                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __xstat32_conv.symtab0x1b3b8172FUNC<unknown>HIDDEN2
                                                                      __xstat64_conv.symtab0x1b2ec204FUNC<unknown>HIDDEN2
                                                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _atoi.symtab0x10c7468FUNC<unknown>DEFAULT2
                                                                      _bss_custom_printf_spec.symtab0x2d43010OBJECT<unknown>DEFAULT14
                                                                      _bss_end__.symtab0x3638c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _charpad.symtab0x14b0484FUNC<unknown>DEFAULT2
                                                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _custom_printf_arginfo.symtab0x35f8840OBJECT<unknown>HIDDEN14
                                                                      _custom_printf_handler.symtab0x35fb040OBJECT<unknown>HIDDEN14
                                                                      _custom_printf_spec.symtab0x2b2b44OBJECT<unknown>HIDDEN13
                                                                      _dl_aux_init.symtab0x1e98c56FUNC<unknown>DEFAULT2
                                                                      _dl_nothread_init_static_tls.symtab0x1e9c488FUNC<unknown>HIDDEN2
                                                                      _dl_phdr.symtab0x363844OBJECT<unknown>DEFAULT14
                                                                      _dl_phnum.symtab0x363884OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_dtv_gaps.symtab0x363781OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_dtv_slotinfo_list.symtab0x363744OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_generation.symtab0x3637c4OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_max_dtv_idx.symtab0x3636c4OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_setup.symtab0x1e6c4104FUNC<unknown>DEFAULT2
                                                                      _dl_tls_static_align.symtab0x363684OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_static_nelem.symtab0x363804OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_static_size.symtab0x363704OBJECT<unknown>DEFAULT14
                                                                      _dl_tls_static_used.symtab0x363644OBJECT<unknown>DEFAULT14
                                                                      _edata.symtab0x2b3c00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _end.symtab0x3638c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _exit.symtab0x1ae40104FUNC<unknown>DEFAULT2
                                                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fini.symtab0x1f6380FUNC<unknown>DEFAULT3

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 53
                                                                      • 7733 undefined
                                                                      • 2211 undefined
                                                                      • 443 (HTTPS)
                                                                      • 80 (HTTP)
                                                                      • 53 (DNS)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 26, 2025 22:13:57.601296902 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:13:57.777815104 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:13:57.777981043 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:13:57.778371096 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:13:58.005013943 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:13:58.881035089 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 22:14:00.012938976 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.012958050 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.012967110 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.012976885 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.012986898 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.012995958 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.013019085 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.013019085 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.013051987 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.013051987 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.013051987 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.014090061 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.245753050 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.248605967 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.248655081 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.248852015 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.486891985 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.486906052 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.486963987 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.486993074 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.488126040 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.751056910 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.751074076 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 26, 2025 22:14:00.751161098 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:00.751161098 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 22:14:02.017254114 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:02.205996990 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:02.206171036 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:02.207968950 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:02.399413109 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:04.516252995 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 22:14:05.792187929 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 26, 2025 22:14:17.475647926 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:17.475929976 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:19.870209932 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 22:14:24.632358074 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:24.819849014 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:24.820019960 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:24.821338892 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:25.008131981 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:25.008539915 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:25.196799040 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:30.109039068 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 22:14:32.668772936 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:32.669081926 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:36.251956940 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 26, 2025 22:14:40.259622097 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:40.259773970 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:47.861176968 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:47.861280918 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:14:55.447093964 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:14:55.447206020 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:00.824538946 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 22:15:03.056169033 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:03.056471109 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:10.636166096 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:10.636395931 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:18.251549006 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:18.251672983 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:21.301755905 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 22:15:25.827212095 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:25.827447891 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:33.507755041 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:33.507858038 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:34.876348972 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:35.063353062 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:44.877507925 CET419002211192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:45.064893007 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:48.699528933 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:15:48.699806929 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:15:53.093090057 CET221141900141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:16:03.891758919 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:16:03.891992092 CET506187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 22:16:19.083520889 CET773350618141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 22:16:19.084352970 CET506187733192.168.2.23141.98.10.142
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 26, 2025 22:13:59.516593933 CET3445553192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:13:59.604844093 CET53344558.8.8.8192.168.2.23
                                                                      Mar 26, 2025 22:13:59.607912064 CET5405653192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:14:04.611340046 CET3737953192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:14:09.616647959 CET3374753192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:14:14.622319937 CET3833253192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:14:19.626941919 CET5635153192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:15:54.098754883 CET4743353192.168.2.238.8.8.8
                                                                      Mar 26, 2025 22:15:54.186947107 CET53474338.8.8.8192.168.2.23
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Mar 26, 2025 22:14:06.754651070 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                      Mar 26, 2025 22:15:26.774614096 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 26, 2025 22:13:59.516593933 CET192.168.2.238.8.8.80x101eStandard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 22:13:59.607912064 CET192.168.2.238.8.8.80x37aeStandard query (0)raw.awaken-network.net. [malformed]256280false
                                                                      Mar 26, 2025 22:14:04.611340046 CET192.168.2.238.8.8.80x37aeStandard query (0)raw.awaken-network.net. [malformed]256285false
                                                                      Mar 26, 2025 22:14:09.616647959 CET192.168.2.238.8.8.80x37aeStandard query (0)raw.awaken-network.net. [malformed]256294false
                                                                      Mar 26, 2025 22:14:14.622319937 CET192.168.2.238.8.8.80x37aeStandard query (0)raw.awaken-network.net. [malformed]256297false
                                                                      Mar 26, 2025 22:14:19.626941919 CET192.168.2.238.8.8.80x37aeStandard query (0)raw.awaken-network.net. [malformed]256299false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 26, 2025 22:13:59.604844093 CET8.8.8.8192.168.2.230x101eNo error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                      Mar 26, 2025 22:14:00.012995958 CET54.171.230.55443192.168.2.2333608CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSat Mar 22 09:18:05 CET 2025 Wed Mar 13 01:00:00 CET 2024Fri Jun 20 10:18:04 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                                                      CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                                      System Behavior

                                                                      Start time (UTC):21:13:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/efefa7.elf
                                                                      Arguments:/tmp/efefa7.elf
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):21:13:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/efefa7.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):21:13:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/efefa7.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):21:13:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/efefa7.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):21:13:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/efefa7.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.FO5ZfineMZ /tmp/tmp.v0FO74aAEU /tmp/tmp.XjvKqPdygn
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/cat
                                                                      Arguments:cat /tmp/tmp.FO5ZfineMZ
                                                                      File size:43416 bytes
                                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/head
                                                                      Arguments:head -n 10
                                                                      File size:47480 bytes
                                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/tr
                                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                      File size:51544 bytes
                                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:13:59
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/cut
                                                                      Arguments:cut -c -80
                                                                      File size:47480 bytes
                                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/cat
                                                                      Arguments:cat /tmp/tmp.FO5ZfineMZ
                                                                      File size:43416 bytes
                                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/head
                                                                      Arguments:head -n 10
                                                                      File size:47480 bytes
                                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/tr
                                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                      File size:51544 bytes
                                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/cut
                                                                      Arguments:cut -c -80
                                                                      File size:47480 bytes
                                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):21:14:00
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.FO5ZfineMZ /tmp/tmp.v0FO74aAEU /tmp/tmp.XjvKqPdygn
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b