Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dvwkja7.elf

Overview

General Information

Sample name:dvwkja7.elf
Analysis ID:1541230
MD5:e6a1cf30adaca2f2dd0884f23922783a
SHA1:5cdc187b0fef004465be726d02d5c9b595a1a205
SHA256:e72a32e5ee2d171eb2af61eae86d371020ad2ec17ab04236558d009e43b44106
Tags:user-elfdigest
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541230
Start date and time:2024-10-24 15:39:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dvwkja7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/1@26/0
  • VT rate limit hit for: dvwkja7.elf
Command:/tmp/dvwkja7.elf
PID:5492
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • dvwkja7.elf (PID: 5492, Parent: 5417, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dvwkja7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dvwkja7.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    dvwkja7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      dvwkja7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x193a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1941c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1946c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1950c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5492.1.00007fc750017000.00007fc750033000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        5492.1.00007fc750017000.00007fc750033000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5492.1.00007fc750017000.00007fc750033000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x193a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1941c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1946c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1950c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: dvwkja7.elf PID: 5492JoeSecurity_OkiruYara detected OkiruJoe Security
            Process Memory Space: dvwkja7.elf PID: 5492JoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: dvwkja7.elfAvira: detected
              Source: dvwkja7.elfReversingLabs: Detection: 44%
              Source: dvwkja7.elfString: /proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/raw.eye-network.ruabcdefghijklmnopqrstuvwxyz/proc/%d/proc/self/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt

              Networking

              barindex
              Source: global trafficDNS traffic detected: malformed DNS query: raw.eye-network.ru. [malformed]
              Source: global trafficTCP traffic: 192.168.2.14:43268 -> 213.232.235.18:33966
              Source: global trafficDNS traffic detected: DNS query: raw.eye-network.ru
              Source: global trafficDNS traffic detected: DNS query: raw.eye-network.ru. [malformed]

              System Summary

              barindex
              Source: dvwkja7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5492.1.00007fc750017000.00007fc750033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: dvwkja7.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: dvwkja7.elfELF static info symbol of initial sample: __gnu_unwind_execute
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/raw.eye-network.ruabcdefghijklmnopqrstuvwxyz/proc/%d/proc/self/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt
              Source: dvwkja7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5492.1.00007fc750017000.00007fc750033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: dvwkja7.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.evad.linELF@0/1@26/0
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/88/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/111115/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/111/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/4444/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/999/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/8888/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/11/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/99/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/888/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/11111/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/111110/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/22/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/777/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/1111/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/5555/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/9999/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/33/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/22222/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/44/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/33333/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/2222/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/6666/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/55/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/66/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/333336/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/333/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/3333/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/7777/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/77/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/333330/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/222/cmdlineJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5497)File opened: /proc/55555/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/dvwkja7.elf (PID: 5495)File: /tmp/dvwkja7.elfJump to behavior
              Source: /tmp/dvwkja7.elf (PID: 5492)Queries kernel information via 'uname': Jump to behavior
              Source: dvwkja7.elf, 5492.1.00007ffe6dc88000.00007ffe6dca9000.rw-.sdmpBinary or memory string: )V/tmp/qemu-open.7GJa3r:
              Source: dvwkja7.elf, 5492.1.00007ffe6dc88000.00007ffe6dca9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/dvwkja7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dvwkja7.elf
              Source: dvwkja7.elf, 5492.1.00007ffe6dc88000.00007ffe6dca9000.rw-.sdmpBinary or memory string: /tmp/qemu-open.7GJa3r
              Source: dvwkja7.elf, 5492.1.00005629f2f22000.00005629f3074000.rw-.sdmpBinary or memory string: )V!/etc/qemu-binfmt/arm
              Source: dvwkja7.elf, 5492.1.00005629f2f22000.00005629f3074000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: dvwkja7.elf, 5492.1.00007ffe6dc88000.00007ffe6dca9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: dvwkja7.elf, type: SAMPLE
              Source: Yara matchFile source: 5492.1.00007fc750017000.00007fc750033000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dvwkja7.elf PID: 5492, type: MEMORYSTR
              Source: Yara matchFile source: dvwkja7.elf, type: SAMPLE
              Source: Yara matchFile source: 5492.1.00007fc750017000.00007fc750033000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dvwkja7.elf PID: 5492, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dvwkja7.elf, type: SAMPLE
              Source: Yara matchFile source: 5492.1.00007fc750017000.00007fc750033000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dvwkja7.elf PID: 5492, type: MEMORYSTR
              Source: Yara matchFile source: dvwkja7.elf, type: SAMPLE
              Source: Yara matchFile source: 5492.1.00007fc750017000.00007fc750033000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dvwkja7.elf PID: 5492, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception1
              Masquerading
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              File Deletion
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              dvwkja7.elf45%ReversingLabsLinux.Backdoor.Mirai
              dvwkja7.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              raw.eye-network.ru
              213.232.235.18
              truetrue
                unknown
                raw.eye-network.ru. [malformed]
                unknown
                unknowntrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  213.232.235.18
                  raw.eye-network.ruRussian Federation
                  39824ALMANET-ASKZtrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  213.232.235.18wheiuwa4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                    qkbfi86.elfGet hashmaliciousMirai, OkiruBrowse
                      vsbeps.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                        qkbfi86.elfGet hashmaliciousMiraiBrowse
                          vsbeps.elfGet hashmaliciousMiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            raw.eye-network.ruvsbeps.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                            • 213.232.235.18
                            vsbeps.elfGet hashmaliciousMiraiBrowse
                            • 213.232.235.18
                            mhmdm9Hb6i.elfGet hashmaliciousMiraiBrowse
                            • 213.130.144.69
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            ALMANET-ASKZwheiuwa4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                            • 213.232.235.18
                            qkbfi86.elfGet hashmaliciousMirai, OkiruBrowse
                            • 213.232.235.18
                            vsbeps.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                            • 213.232.235.18
                            qkbfi86.elfGet hashmaliciousMiraiBrowse
                            • 213.232.235.18
                            vsbeps.elfGet hashmaliciousMiraiBrowse
                            • 213.232.235.18
                            192.142.103.80-x86-2024-08-09T11_47_41.elfGet hashmaliciousUnknownBrowse
                            • 185.102.119.37
                            WE4VRokml7.elfGet hashmaliciousMirai, MoobotBrowse
                            • 185.100.226.244
                            SecuriteInfo.com.Trojan.DownLoader46.58639.512.14557.exeGet hashmaliciousPureLog StealerBrowse
                            • 213.232.235.96
                            SecuriteInfo.com.Trojan.DownLoad4.16337.3540.9873.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                            • 213.232.235.96
                            No context
                            No context
                            Process:/tmp/dvwkja7.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):27
                            Entropy (8bit):4.2824842613426
                            Encrypted:false
                            SSDEEP:3:TglSOXc8HJN:TgIeJN
                            MD5:C5011CDA2B63741923AE9DB5386185D6
                            SHA1:693E9B1A5A97C0462916130B749B9A135744A10A
                            SHA-256:FEF9E748C4A51EC4883381A7719D67AC06597FFCEF5A0CF9632F8AD1BF2EA925
                            SHA-512:A9CED9357802E934CA8A1D8D52FF6E7CA4B1F4729E4B111B8BE0E1F8D95D2D8619C0C8D80CAAFD4F7B26CAEB379BE4EFC30F052D6DD77954CC923437C1EEF6F3
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/dvwkja7.elf.nwlrbbmqbh
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                            Entropy (8bit):5.96895462791068
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:dvwkja7.elf
                            File size:190'993 bytes
                            MD5:e6a1cf30adaca2f2dd0884f23922783a
                            SHA1:5cdc187b0fef004465be726d02d5c9b595a1a205
                            SHA256:e72a32e5ee2d171eb2af61eae86d371020ad2ec17ab04236558d009e43b44106
                            SHA512:005f18a71033e8355f53c8623d4b754dbc2f5273a6d4e6f36bfb36f3ee9fb86122cb73bb6aac0e38699fa45dcf97ff4cd4aa868b58a8353f01c5eb9b395bbb07
                            SSDEEP:3072:3JOl5BBygXTPGy6V5UDagOt8w72hfns8e98sj96kZ9QobM/Rg7qf2:5Ol5zyKGyKCDagOt8wEzefj9629dbM/W
                            TLSH:7F142A46E6414B13C0D727BAFADF42463333979493E773069528AFB43F8679E4E22A05
                            File Content Preview:.ELF..............(.........4....I......4. ...(........p.....;...;..p...p................................................................V..........................................Q.td..................................-...L..................@-.,@...0....S

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x8194
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:5
                            Section Header Offset:149776
                            Section Header Size:40
                            Number of Section Headers:30
                            Header String Table Index:27
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80d40xd40x100x00x6AX004
                            .textPROGBITS0x80f00xf00x191c40x00x6AX0016
                            .finiPROGBITS0x212b40x192b40x100x00x6AX004
                            .rodataPROGBITS0x212c80x192c80x28b00x00x2A008
                            .ARM.extabPROGBITS0x23b780x1bb780x180x00x2A004
                            .ARM.exidxARM_EXIDX0x23b900x1bb900x1700x00x82AL204
                            .eh_framePROGBITS0x2c0000x1c0000x40x00x3WA004
                            .tdataPROGBITS0x2c0040x1c0040x40x00x403WAT004
                            .tbssNOBITS0x2c0080x1c0080x80x00x403WAT004
                            .init_arrayINIT_ARRAY0x2c0080x1c0080x40x00x3WA004
                            .fini_arrayFINI_ARRAY0x2c00c0x1c00c0x40x00x3WA004
                            .jcrPROGBITS0x2c0100x1c0100x40x00x3WA004
                            .gotPROGBITS0x2c0140x1c0140xc00x40x3WA004
                            .dataPROGBITS0x2c0d40x1c0d40x33c0x00x3WA004
                            .bssNOBITS0x2c4100x1c4100x52d80x00x3WA004
                            .commentPROGBITS0x00x1c4100xe920x00x0001
                            .debug_arangesPROGBITS0x00x1d2a80x1600x00x0008
                            .debug_pubnamesPROGBITS0x00x1d4080x23e0x00x0001
                            .debug_infoPROGBITS0x00x1d6460x29df0x00x0001
                            .debug_abbrevPROGBITS0x00x200250x9860x00x0001
                            .debug_linePROGBITS0x00x209ab0x10da0x00x0001
                            .debug_framePROGBITS0x00x21a880x33c0x00x0004
                            .debug_strPROGBITS0x00x21dc40xabc0x10x30MS001
                            .debug_locPROGBITS0x00x228800x182a0x00x0001
                            .debug_rangesPROGBITS0x00x240aa0x7300x00x0001
                            .ARM.attributesARM_ATTRIBUTES0x00x247da0x160x00x0001
                            .shstrtabSTRTAB0x00x247f00x11e0x00x0001
                            .symtabSYMTAB0x00x24dc00x64300x100x0299274
                            .strtabSTRTAB0x00x2b1f00x38210x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            EXIDX0x1bb900x23b900x23b900x1700x1704.74700x4R 0x4.ARM.exidx
                            LOAD0x00x80000x80000x1bd000x1bd006.11290x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                            LOAD0x1c0000x2c0000x2c0000x4100x56e84.69260x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                            TLS0x1c0040x2c0040x2c0040x40xc2.00000x4R 0x4.tdata .tbss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x80d40SECTION<unknown>DEFAULT1
                            .symtab0x80f00SECTION<unknown>DEFAULT2
                            .symtab0x212b40SECTION<unknown>DEFAULT3
                            .symtab0x212c80SECTION<unknown>DEFAULT4
                            .symtab0x23b780SECTION<unknown>DEFAULT5
                            .symtab0x23b900SECTION<unknown>DEFAULT6
                            .symtab0x2c0000SECTION<unknown>DEFAULT7
                            .symtab0x2c0040SECTION<unknown>DEFAULT8
                            .symtab0x2c0080SECTION<unknown>DEFAULT9
                            .symtab0x2c0080SECTION<unknown>DEFAULT10
                            .symtab0x2c00c0SECTION<unknown>DEFAULT11
                            .symtab0x2c0100SECTION<unknown>DEFAULT12
                            .symtab0x2c0140SECTION<unknown>DEFAULT13
                            .symtab0x2c0d40SECTION<unknown>DEFAULT14
                            .symtab0x2c4100SECTION<unknown>DEFAULT15
                            .symtab0x00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0x00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            .symtab0x00SECTION<unknown>DEFAULT20
                            .symtab0x00SECTION<unknown>DEFAULT21
                            .symtab0x00SECTION<unknown>DEFAULT22
                            .symtab0x00SECTION<unknown>DEFAULT23
                            .symtab0x00SECTION<unknown>DEFAULT24
                            .symtab0x00SECTION<unknown>DEFAULT25
                            .symtab0x00SECTION<unknown>DEFAULT26
                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                            $a.symtab0x212b40NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                            $a.symtab0x212c00NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x822c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x83280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x85440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x85b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x86200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8be40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8e840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x96380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9d300NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa3dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xaad40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb1c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb5200NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb8780NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc0340NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc7f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xca1c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xccbc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcf640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd28c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd51c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd9bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe06c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe0f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe77c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe7cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe8700NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe9d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xeb2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xeb680NOTYPE<unknown>DEFAULT2
                            $a.symtab0xeb7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xebf00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xec4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xee300NOTYPE<unknown>DEFAULT2
                            $a.symtab0xeeb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7340NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf8300NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf9640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf98c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfe940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfeb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xff680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x100180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x102a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x102cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1035c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x105500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x105680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x107500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x107b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10ac40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10cc40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10f740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10fbc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1119c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x112cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1179c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1198c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x127d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x128100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1295c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x131500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x137640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x137b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x137c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x138f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13b000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13c300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13d7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13e4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13e540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13fe00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x142cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x143540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1441c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1447c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x145e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x145f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x147500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1483c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14b2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14c400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14d840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14d980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14de40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x151f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1520c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1526c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x152d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x153900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x153b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x154f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15b100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15b540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x163600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x163e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x163f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x163fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x164080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x164a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x167380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x167780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x167b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x167f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x168580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1689c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x168dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16a040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16a3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16a800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16b040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16b3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16b7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16c080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16c380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16c780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16d880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16e580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16f1c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16fcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1749c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1756c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x179cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17a4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17bb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17be00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x183ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1844c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x186400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x186940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18c040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18d200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18fd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1937c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1941c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x197300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1982c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x198440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19a180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19a5c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19aa00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19b140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19b580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ba00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19be40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19c540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19c9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19d240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19d680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19dd80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19e240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19eac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ef40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19f380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19f880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19f9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1aa7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1abbc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1af7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b41c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b45c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b5840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b59c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b6400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b6f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b85c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b9c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1babc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bba80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bbc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bbe40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bdbc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1be800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bfcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c5f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c6540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ca200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ca640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cac80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cc500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cc980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cd880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cdd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ce2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ce340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ce640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cebc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cec40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cef40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cf4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cf540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cf840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cfdc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cfe40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d1740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d1ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d2540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d4a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d4b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d4ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d6040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d6a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d7000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d8240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d8bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d9bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1daa00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1dad80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1db300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1dbf00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1dc440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1dc9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e13c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e1a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e26c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e39c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e3e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e44c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e4600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e5d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e6c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ea680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eabc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eae00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eb9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ebcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eca80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eec40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ef380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ef640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f0c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f8b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f9f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fb3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fc700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fc800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fd700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fe500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ff400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2002c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x200700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x200c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2010c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x202040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x202440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2029c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x203e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x204080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x205c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x206200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x206e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x207180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x207bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x207f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x208680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20c840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x211200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x212600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c00c0NOTYPE<unknown>DEFAULT11
                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c0080NOTYPE<unknown>DEFAULT10
                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x83200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x8b940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x96340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9d2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa3d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xaad00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb1c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb8740NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc0300NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc7ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd2880NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd5180NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd9b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe0680NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe7240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2205c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0xe9b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xeb1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c0d40NOTYPE<unknown>DEFAULT14
                            $d.symtab0xeb780NOTYPE<unknown>DEFAULT2
                            $d.symtab0xebec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xec440NOTYPE<unknown>DEFAULT2
                            $d.symtab0xee240NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf6800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c19c0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x2c1a00NOTYPE<unknown>DEFAULT14
                            $d.symtab0x2c1a40NOTYPE<unknown>DEFAULT14
                            $d.symtab0x228040NOTYPE<unknown>DEFAULT4
                            $d.symtab0xf7240NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf7900NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf8200NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf9540NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfeb40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xff600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x100100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x102600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c1a80NOTYPE<unknown>DEFAULT14
                            $d.symtab0x106740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x106d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x106f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x107480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x107a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10ab40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10cb40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10f5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10fb80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x110f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x111900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x112bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x117780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x119800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x123bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1259c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x127b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c1f80NOTYPE<unknown>DEFAULT14
                            $d.symtab0x229280NOTYPE<unknown>DEFAULT4
                            $d.symtab0x2c1fc0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x129540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12f0c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x131480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x137ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x138ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13af80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13c280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13d740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13fd40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x142b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c2100NOTYPE<unknown>DEFAULT14
                            $d.symtab0x147480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14ae00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x00NOTYPE<unknown>DEFAULT22
                            $d.symtab0x200NOTYPE<unknown>DEFAULT22
                            $d.symtab0x260NOTYPE<unknown>DEFAULT22
                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                            $d.symtab0x530NOTYPE<unknown>DEFAULT22
                            $d.symtab0x150840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15a2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x580NOTYPE<unknown>DEFAULT22
                            $d.symtab0x00NOTYPE<unknown>DEFAULT24
                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                            $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                            $d.symtab0x163580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x163dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x164980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x165840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x165d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x165f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x166440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x166840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x166bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x167340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x167740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x167b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x167f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x168500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x168980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x168d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169c80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16a000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16a380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16afc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16b380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16b780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16c040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16c740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16d6c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16e500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16f100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16fc40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x22ac40NOTYPE<unknown>DEFAULT4
                            $d.symtab0x170a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x170e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x174080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x175640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x179980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17a3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17b940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c21c0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x2c2180NOTYPE<unknown>DEFAULT14
                            $d.symtab0x183880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x22b340NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1863c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x186880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18bd40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c3000NOTYPE<unknown>DEFAULT14
                            $d.symtab0x22b3c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x18fb40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x193640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1950c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x197280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x199400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x22bc00NOTYPE<unknown>DEFAULT4
                            $d.symtab0x199ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19a540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19a980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b0c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19bdc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19c4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19c980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19d1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19d600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19dd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19e1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19ea40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19eec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19f300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19f840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a0540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1aa580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c3040NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1aba00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1af5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b4000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b4540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b5700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c31c0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1b6240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b6dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b79c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b8400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c3340NOTYPE<unknown>DEFAULT14
                            $d.symtab0x2c3cc0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1b8e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b9b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1baac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bb9c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2372c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1bdac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1be600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c3e00NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1bfa80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c5c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c9f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ca580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cac00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cc400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cd7c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cdbc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cdd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ce600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cef00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cf800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d16c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d1d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d2440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d4800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d4e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d5f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d6a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d6f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d8180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d8ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d9a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1da840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1dacc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c3f80NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1dbdc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1dc3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1dc900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e03c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c3fc0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1e0b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e1340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e19c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e23c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e38c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e3dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e4440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e6b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ea600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1eb980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1eca40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1eec00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f8940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x23b300NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1fc600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fd680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fe480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ff380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x200240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x201fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x202900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x203dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x205c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x206e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x207b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x208640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c20c0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                            $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                            $d.symtab0x00TLS<unknown>DEFAULT8
                            $d.symtab0x2c4080NOTYPE<unknown>DEFAULT14
                            $d.symtab0x238140NOTYPE<unknown>DEFAULT4
                            C.11.5548.symtab0x2379812OBJECT<unknown>DEFAULT4
                            C.11.5843.symtab0x2280464OBJECT<unknown>DEFAULT4
                            C.32.5410.symtab0x2205c1024OBJECT<unknown>DEFAULT4
                            C.5.5083.symtab0x22ac424OBJECT<unknown>DEFAULT4
                            C.7.5370.symtab0x237a412OBJECT<unknown>DEFAULT4
                            C.7.6078.symtab0x22adc12OBJECT<unknown>DEFAULT4
                            C.7.6109.symtab0x22b0c12OBJECT<unknown>DEFAULT4
                            C.7.6182.symtab0x22ae812OBJECT<unknown>DEFAULT4
                            C.8.6110.symtab0x22b0012OBJECT<unknown>DEFAULT4
                            C.9.6119.symtab0x22af412OBJECT<unknown>DEFAULT4
                            LOCAL_ADDR.symtab0x311184OBJECT<unknown>DEFAULT15
                            LOCAL_ADDR2.symtab0x3112c4OBJECT<unknown>DEFAULT15
                            Laligned.symtab0x196080NOTYPE<unknown>DEFAULT2
                            Llastword.symtab0x196240NOTYPE<unknown>DEFAULT2
                            _Exit.symtab0x1e0d4104FUNC<unknown>DEFAULT2
                            _GLOBAL_OFFSET_TABLE_.symtab0x2c0140OBJECT<unknown>HIDDEN13
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _Unwind_Complete.symtab0x14e384FUNC<unknown>HIDDEN2
                            _Unwind_DeleteException.symtab0x14e3c44FUNC<unknown>HIDDEN2
                            _Unwind_ForcedUnwind.symtab0x15aec36FUNC<unknown>HIDDEN2
                            _Unwind_GetCFA.symtab0x14e308FUNC<unknown>HIDDEN2
                            _Unwind_GetDataRelBase.symtab0x14e7412FUNC<unknown>HIDDEN2
                            _Unwind_GetLanguageSpecificData.symtab0x15b1068FUNC<unknown>HIDDEN2
                            _Unwind_GetRegionStart.symtab0x162b052FUNC<unknown>HIDDEN2
                            _Unwind_GetTextRelBase.symtab0x14e6812FUNC<unknown>HIDDEN2
                            _Unwind_RaiseException.symtab0x15a8036FUNC<unknown>HIDDEN2
                            _Unwind_Resume.symtab0x15aa436FUNC<unknown>HIDDEN2
                            _Unwind_Resume_or_Rethrow.symtab0x15ac836FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Get.symtab0x14d9876FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Pop.symtab0x153b0324FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Set.symtab0x14de476FUNC<unknown>HIDDEN2
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b.symtab0x2c4084OBJECT<unknown>DEFAULT14
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x23814768OBJECT<unknown>DEFAULT4
                            __EH_FRAME_BEGIN__.symtab0x2c0000OBJECT<unknown>DEFAULT7
                            __FRAME_END__.symtab0x2c0000OBJECT<unknown>DEFAULT7
                            __GI___C_ctype_b.symtab0x2c4084OBJECT<unknown>HIDDEN14
                            __GI___close.symtab0x1cdf0100FUNC<unknown>HIDDEN2
                            __GI___close_nocancel.symtab0x1cdd424FUNC<unknown>HIDDEN2
                            __GI___ctype_b.symtab0x2c40c4OBJECT<unknown>HIDDEN14
                            __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __GI___fcntl_nocancel.symtab0x16408152FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x1fb3c300FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x1982c24FUNC<unknown>HIDDEN2
                            __GI___libc_close.symtab0x1cdf0100FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x164a0244FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x1ce80100FUNC<unknown>HIDDEN2
                            __GI___libc_read.symtab0x1cfa0100FUNC<unknown>HIDDEN2
                            __GI___libc_write.symtab0x1cf10100FUNC<unknown>HIDDEN2
                            __GI___longjmp.symtab0x1e0b420FUNC<unknown>HIDDEN2
                            __GI___nptl_create_event.symtab0x145e84FUNC<unknown>HIDDEN2
                            __GI___nptl_death_event.symtab0x145ec4FUNC<unknown>HIDDEN2
                            __GI___open.symtab0x1ce80100FUNC<unknown>HIDDEN2
                            __GI___open_nocancel.symtab0x1ce6424FUNC<unknown>HIDDEN2
                            __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __GI___pthread_keys.symtab0x2c46c8192OBJECT<unknown>HIDDEN15
                            __GI___pthread_unwind.symtab0x1376484FUNC<unknown>HIDDEN2
                            __GI___pthread_unwind_next.symtab0x137b816FUNC<unknown>HIDDEN2
                            __GI___read.symtab0x1cfa0100FUNC<unknown>HIDDEN2
                            __GI___read_nocancel.symtab0x1cf8424FUNC<unknown>HIDDEN2
                            __GI___register_atfork.symtab0x1cac8392FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0x1a08436FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0x1a0a836FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0x1a06036FUNC<unknown>HIDDEN2
                            __GI___stack_user.symtab0x2c44c8OBJECT<unknown>HIDDEN15
                            __GI___uClibc_fini.symtab0x1db74124FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x1dc4488FUNC<unknown>HIDDEN2
                            __GI___write.symtab0x1cf10100FUNC<unknown>HIDDEN2
                            __GI___write_nocancel.symtab0x1cef424FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x19844268FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x1e0d4104FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x1b45c296FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0x1bba832FUNC<unknown>HIDDEN2
                            __GI_bind.symtab0x19a1868FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x2024488FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x1cdf0100FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x16c78272FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x1e9ec52FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x1ea2072FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x1e6c4808FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x19aa0116FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0x1bdbc196FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x170e8816FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x164a0244FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x18fd0940FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x1f9f8324FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x1fb3c300FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x18c04284FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x1937c160FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x1741832FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x1c654972FUNC<unknown>HIDDEN2
                            __GI_fprintf.symtab0x1eb9c48FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x1941c56FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x203e436FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x20408448FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x1e13c100FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x19454188FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x1fb3c300FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x1e24044FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x1e26c20FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x1e28020FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x1e29420FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x165d440FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x1cc5072FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x1661056FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0x19b1468FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x1664864FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x1e2a820FUNC<unknown>HIDDEN2
                            __GI_inet_addr.symtab0x199f040FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x2010c248FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x1b9c4248FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x1e2bc224FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x1995036FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x1668856FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x207f8112FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x1fc80240FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x195104FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x1fc704FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x1964036FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x1fd70224FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x19520156FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x162e4124FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x1e39c68FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x1677864FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x167f896FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x1ce80100FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x16e58196FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x1cc98240FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x1b59c164FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x1b85c144FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x1cfa0100FUNC<unknown>HIDDEN2
                            __GI_readdir.symtab0x16fcc232FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x1e5d8236FUNC<unknown>HIDDEN2
                            __GI_readlink.symtab0x1689c64FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x19be4112FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x19c9c136FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x1e3e0108FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x16a80132FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x19d68112FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x19e24136FUNC<unknown>HIDDEN2
                            __GI_setpgid.symtab0x16b0456FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0x16b3c64FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x19eac72FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x1babc236FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x16360136FUNC<unknown>HIDDEN2
                            __GI_sigaddset.symtab0x19f3880FUNC<unknown>HIDDEN2
                            __GI_sigemptyset.symtab0x19f8820FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x19f9c196FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x16b7c140FUNC<unknown>HIDDEN2
                            __GI_snprintf.symtab0x1743848FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x19ef468FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x1746852FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x1b8ec216FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x1fe50240FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x1ff40236FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x195c028FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x195c028FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x2002c68FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x195e096FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x19664204FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x2007080FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x200c076FUNC<unknown>HIDDEN2
                            __GI_strstr.symtab0x19730252FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0x1bbc828FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x1bfcc1572FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x19974124FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x16c0848FUNC<unknown>HIDDEN2
                            __GI_times.symtab0x1e44c20FUNC<unknown>HIDDEN2
                            __GI_unlink.symtab0x16c3864FUNC<unknown>HIDDEN2
                            __GI_vfprintf.symtab0x1f8b4324FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x1749c208FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x1ea6884FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x1eae0188FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x1eabc36FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x1cf10100FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x2c0100OBJECT<unknown>DEFAULT12
                            __JCR_LIST__.symtab0x2c0100OBJECT<unknown>DEFAULT12
                            ___Unwind_ForcedUnwind.symtab0x15aec36FUNC<unknown>HIDDEN2
                            ___Unwind_RaiseException.symtab0x15a8036FUNC<unknown>HIDDEN2
                            ___Unwind_Resume.symtab0x15aa436FUNC<unknown>HIDDEN2
                            ___Unwind_Resume_or_Rethrow.symtab0x15ac836FUNC<unknown>HIDDEN2
                            __adddf3.symtab0x20874784FUNC<unknown>HIDDEN2
                            __aeabi_cdcmpeq.symtab0x211d024FUNC<unknown>HIDDEN2
                            __aeabi_cdcmple.symtab0x211d024FUNC<unknown>HIDDEN2
                            __aeabi_cdrcmple.symtab0x211b452FUNC<unknown>HIDDEN2
                            __aeabi_d2uiz.symtab0x2126084FUNC<unknown>HIDDEN2
                            __aeabi_dadd.symtab0x20874784FUNC<unknown>HIDDEN2
                            __aeabi_dcmpeq.symtab0x211e824FUNC<unknown>HIDDEN2
                            __aeabi_dcmpge.symtab0x2123024FUNC<unknown>HIDDEN2
                            __aeabi_dcmpgt.symtab0x2124824FUNC<unknown>HIDDEN2
                            __aeabi_dcmple.symtab0x2121824FUNC<unknown>HIDDEN2
                            __aeabi_dcmplt.symtab0x2120024FUNC<unknown>HIDDEN2
                            __aeabi_ddiv.symtab0x20f14524FUNC<unknown>HIDDEN2
                            __aeabi_dmul.symtab0x20c84656FUNC<unknown>HIDDEN2
                            __aeabi_drsub.symtab0x208680FUNC<unknown>HIDDEN2
                            __aeabi_dsub.symtab0x20870788FUNC<unknown>HIDDEN2
                            __aeabi_f2d.symtab0x20bd064FUNC<unknown>HIDDEN2
                            __aeabi_i2d.symtab0x20ba840FUNC<unknown>HIDDEN2
                            __aeabi_idiv.symtab0x14c400FUNC<unknown>HIDDEN2
                            __aeabi_idivmod.symtab0x14d6c24FUNC<unknown>HIDDEN2
                            __aeabi_l2d.symtab0x20c2496FUNC<unknown>HIDDEN2
                            __aeabi_read_tp.symtab0x106808FUNC<unknown>HIDDEN2
                            __aeabi_ui2d.symtab0x20b8436FUNC<unknown>HIDDEN2
                            __aeabi_uidiv.symtab0x14b2c0FUNC<unknown>HIDDEN2
                            __aeabi_uidivmod.symtab0x14c2824FUNC<unknown>HIDDEN2
                            __aeabi_ul2d.symtab0x20c10116FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr0.symtab0x15a4c8FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr1.symtab0x15a448FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr2.symtab0x15a3c8FUNC<unknown>HIDDEN2
                            __app_fini.symtab0x3110c4OBJECT<unknown>HIDDEN15
                            __atexit_lock.symtab0x2c3e024OBJECT<unknown>DEFAULT14
                            __bss_end__.symtab0x316e80NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start.symtab0x2c4100NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start__.symtab0x2c4100NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x1dbf084FUNC<unknown>DEFAULT2
                            __clone.symtab0x1c5f0100FUNC<unknown>DEFAULT2
                            __close.symtab0x1cdf0100FUNC<unknown>DEFAULT2
                            __close_nocancel.symtab0x1cdd424FUNC<unknown>DEFAULT2
                            __cmpdf2.symtab0x21130132FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x2c40c4OBJECT<unknown>DEFAULT14
                            __curbrk.symtab0x311144OBJECT<unknown>HIDDEN15
                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __data_start.symtab0x2c0d40NOTYPE<unknown>DEFAULT14
                            __deallocate_stack.symtab0x1119c304FUNC<unknown>HIDDEN2
                            __default_rt_sa_restorer.symtab0x164000FUNC<unknown>DEFAULT2
                            __default_sa_restorer.symtab0x163f40FUNC<unknown>DEFAULT2
                            __default_stacksize.symtab0x2c20c4OBJECT<unknown>HIDDEN14
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __div0.symtab0x14d8420FUNC<unknown>HIDDEN2
                            __divdf3.symtab0x20f14524FUNC<unknown>HIDDEN2
                            __divsi3.symtab0x14c40300FUNC<unknown>HIDDEN2
                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux_fini_array_entry.symtab0x2c00c0OBJECT<unknown>DEFAULT11
                            __end__.symtab0x316e80NOTYPE<unknown>DEFAULTSHN_ABS
                            __environ.symtab0x311044OBJECT<unknown>DEFAULT15
                            __eqdf2.symtab0x21130132FUNC<unknown>HIDDEN2
                            __errno_location.symtab0x106dc32FUNC<unknown>DEFAULT2
                            __error.symtab0x1c6500NOTYPE<unknown>DEFAULT2
                            __exidx_end.symtab0x23d000NOTYPE<unknown>DEFAULTSHN_ABS
                            __exidx_start.symtab0x23b900NOTYPE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x306784OBJECT<unknown>HIDDEN15
                            __extendsfdf2.symtab0x20bd064FUNC<unknown>HIDDEN2
                            __fcntl_nocancel.symtab0x16408152FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x1fb3c300FUNC<unknown>DEFAULT2
                            __find_in_stack_list.symtab0x10990308FUNC<unknown>HIDDEN2
                            __fini_array_end.symtab0x2c0100NOTYPE<unknown>HIDDEN11
                            __fini_array_start.symtab0x2c00c0NOTYPE<unknown>HIDDEN11
                            __fixunsdfsi.symtab0x2126084FUNC<unknown>HIDDEN2
                            __floatdidf.symtab0x20c2496FUNC<unknown>HIDDEN2
                            __floatsidf.symtab0x20ba840FUNC<unknown>HIDDEN2
                            __floatundidf.symtab0x20c10116FUNC<unknown>HIDDEN2
                            __floatunsidf.symtab0x20b8436FUNC<unknown>HIDDEN2
                            __fork.symtab0x1055024FUNC<unknown>DEFAULT2
                            __fork_generation.symtab0x312d04OBJECT<unknown>HIDDEN15
                            __fork_generation_pointer.symtab0x316b44OBJECT<unknown>HIDDEN15
                            __fork_handlers.symtab0x316b84OBJECT<unknown>HIDDEN15
                            __fork_lock.symtab0x3067c4OBJECT<unknown>HIDDEN15
                            __frame_dummy_init_array_entry.symtab0x2c0080OBJECT<unknown>DEFAULT10
                            __free_stacks.symtab0x110f8164FUNC<unknown>HIDDEN2
                            __free_tcb.symtab0x112cc116FUNC<unknown>HIDDEN2
                            __gedf2.symtab0x21120148FUNC<unknown>HIDDEN2
                            __getdents.symtab0x1e1a0160FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x2029c328FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x165d440FUNC<unknown>DEFAULT2
                            __getpid.symtab0x1cc5072FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x1982c24FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __gnu_Unwind_ForcedUnwind.symtab0x151f028FUNC<unknown>HIDDEN2
                            __gnu_Unwind_RaiseException.symtab0x152d8184FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Restore_VFP.symtab0x15a700FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume.symtab0x1526c108FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume_or_Rethrow.symtab0x1539032FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Save_VFP.symtab0x15a780FUNC<unknown>HIDDEN2
                            __gnu_unwind_execute.symtab0x15b541812FUNC<unknown>HIDDEN2
                            __gnu_unwind_frame.symtab0x1626872FUNC<unknown>HIDDEN2
                            __gnu_unwind_pr_common.symtab0x154f41352FUNC<unknown>DEFAULT2
                            __gtdf2.symtab0x21120148FUNC<unknown>HIDDEN2
                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __init_array_end.symtab0x2c00c0NOTYPE<unknown>HIDDEN10
                            __init_array_start.symtab0x2c0080NOTYPE<unknown>HIDDEN10
                            __init_sched_fifo_prio.symtab0x13f9476FUNC<unknown>HIDDEN2
                            __is_smp.symtab0x312c84OBJECT<unknown>HIDDEN15
                            __ledf2.symtab0x21128140FUNC<unknown>HIDDEN2
                            __libc_close.symtab0x1cdf0100FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x19aa0116FUNC<unknown>DEFAULT2
                            __libc_disable_asynccancel.symtab0x1d010136FUNC<unknown>HIDDEN2
                            __libc_enable_asynccancel.symtab0x1d098220FUNC<unknown>HIDDEN2
                            __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                            __libc_fcntl.symtab0x164a0244FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x1c654972FUNC<unknown>DEFAULT2
                            __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                            __libc_longjmp.symtab0x166c056FUNC<unknown>DEFAULT2
                            __libc_multiple_threads.symtab0x316bc4OBJECT<unknown>HIDDEN15
                            __libc_multiple_threads_ptr.symtab0x312c44OBJECT<unknown>HIDDEN15
                            __libc_nanosleep.symtab0x167f896FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x1ce80100FUNC<unknown>DEFAULT2
                            __libc_pthread_init.symtab0x1ca2068FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x1cfa0100FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x19be4112FUNC<unknown>DEFAULT2
                            __libc_recvfrom.symtab0x19c9c136FUNC<unknown>DEFAULT2
                            __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                            __libc_select.symtab0x16a80132FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x19d68112FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x19e24136FUNC<unknown>DEFAULT2
                            __libc_setup_tls.symtab0x1d278560FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x16360136FUNC<unknown>DEFAULT2
                            __libc_siglongjmp.symtab0x166c056FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x311004OBJECT<unknown>DEFAULT15
                            __libc_write.symtab0x1cf10100FUNC<unknown>DEFAULT2
                            __linkin_atfork.symtab0x1ca64100FUNC<unknown>HIDDEN2
                            __lll_lock_wait.symtab0x1398c156FUNC<unknown>HIDDEN2
                            __lll_lock_wait_private.symtab0x138f4152FUNC<unknown>HIDDEN2
                            __lll_robust_lock_wait.symtab0x13d7c208FUNC<unknown>HIDDEN2
                            __lll_robust_timedlock_wait.symtab0x13c30332FUNC<unknown>HIDDEN2
                            __lll_timedlock_wait.symtab0x13b00304FUNC<unknown>HIDDEN2
                            __lll_timedwait_tid.symtab0x13a28216FUNC<unknown>HIDDEN2
                            __longjmp.symtab0x1e0b420FUNC<unknown>DEFAULT2
                            __ltdf2.symtab0x21128140FUNC<unknown>HIDDEN2
                            __make_stacks_executable.symtab0x10fbc8FUNC<unknown>HIDDEN2
                            __malloc_consolidate.symtab0x1b02c436FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x1a0cc120FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x2c30424OBJECT<unknown>DEFAULT14
                            __malloc_state.symtab0x3133c888OBJECT<unknown>DEFAULT15
                            __malloc_trim.symtab0x1af7c176FUNC<unknown>DEFAULT2
                            __muldf3.symtab0x20c84656FUNC<unknown>HIDDEN2
                            __nedf2.symtab0x21130132FUNC<unknown>HIDDEN2
                            __nptl_create_event.symtab0x145e84FUNC<unknown>DEFAULT2
                            __nptl_deallocate_tsd.symtab0x10fc4308FUNC<unknown>HIDDEN2
                            __nptl_death_event.symtab0x145ec4FUNC<unknown>DEFAULT2
                            __nptl_initial_report_events.symtab0x2e4701OBJECT<unknown>DEFAULT15
                            __nptl_last_event.symtab0x2c4604OBJECT<unknown>DEFAULT15
                            __nptl_nthreads.symtab0x2c1f84OBJECT<unknown>DEFAULT14
                            __nptl_setxid.symtab0x10cc4688FUNC<unknown>HIDDEN2
                            __nptl_threads_events.symtab0x2c4588OBJECT<unknown>DEFAULT15
                            __open.symtab0x1ce80100FUNC<unknown>DEFAULT2
                            __open_nocancel.symtab0x1ce6424FUNC<unknown>DEFAULT2
                            __pagesize.symtab0x311084OBJECT<unknown>DEFAULT15
                            __preinit_array_end.symtab0x2c0080NOTYPE<unknown>HIDDEN9
                            __preinit_array_start.symtab0x2c0080NOTYPE<unknown>HIDDEN9
                            __progname.symtab0x2c4004OBJECT<unknown>DEFAULT14
                            __progname_full.symtab0x2c4044OBJECT<unknown>DEFAULT14
                            __pthread_cleanup_pop.symtab0x1441c56FUNC<unknown>HIDDEN2
                            __pthread_cleanup_pop_restore.symtab0x144f8240FUNC<unknown>DEFAULT2
                            __pthread_cleanup_push.symtab0x1445440FUNC<unknown>HIDDEN2
                            __pthread_cleanup_push_defer.symtab0x1447c124FUNC<unknown>DEFAULT2
                            __pthread_create_2_1.symtab0x1198c2692FUNC<unknown>DEFAULT2
                            __pthread_current_priority.symtab0x13e54320FUNC<unknown>HIDDEN2
                            __pthread_debug.symtab0x312c04OBJECT<unknown>HIDDEN15
                            __pthread_disable_asynccancel.symtab0x142cc136FUNC<unknown>HIDDEN2
                            __pthread_enable_asynccancel.symtab0x14354200FUNC<unknown>HIDDEN2
                            __pthread_init_static_tls.symtab0x12410412FUNC<unknown>HIDDEN2
                            __pthread_initialize_minimal.symtab0x1483c752FUNC<unknown>DEFAULT2
                            __pthread_initialize_minimal_internal.symtab0x1483c752FUNC<unknown>HIDDEN2
                            __pthread_keys.symtab0x2c46c8192OBJECT<unknown>DEFAULT15
                            __pthread_multiple_threads.symtab0x312cc4OBJECT<unknown>HIDDEN15
                            __pthread_mutex_lock.symtab0x12f10576FUNC<unknown>PROTECTED2
                            __pthread_mutex_lock_full.symtab0x1295c1460FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock_internal.symtab0x12f10576FUNC<unknown>HIDDEN2
                            __pthread_mutex_unlock.symtab0x1375c8FUNC<unknown>PROTECTED2
                            __pthread_mutex_unlock_full.symtab0x131501264FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock_internal.symtab0x1375c8FUNC<unknown>HIDDEN2
                            __pthread_mutex_unlock_usercnt.symtab0x13640284FUNC<unknown>HIDDEN2
                            __pthread_return_0.symtab0x1db308FUNC<unknown>DEFAULT2
                            __pthread_tpp_change_priority.symtab0x13fe0748FUNC<unknown>HIDDEN2
                            __pthread_unwind.symtab0x1376484FUNC<unknown>DEFAULT2
                            __pthread_unwind_next.symtab0x137b816FUNC<unknown>DEFAULT2
                            __read.symtab0x1cfa0100FUNC<unknown>DEFAULT2
                            __read_nocancel.symtab0x1cf8424FUNC<unknown>DEFAULT2
                            __reclaim_stacks.symtab0x125ac548FUNC<unknown>HIDDEN2
                            __register_atfork.symtab0x1cac8392FUNC<unknown>DEFAULT2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __resp.symtab0x04TLS<unknown>DEFAULT8
                            __restore_core_regs.symtab0x15a5428FUNC<unknown>HIDDEN2
                            __rtld_fini.symtab0x311104OBJECT<unknown>HIDDEN15
                            __sched_fifo_max_prio.symtab0x2c2144OBJECT<unknown>HIDDEN14
                            __sched_fifo_min_prio.symtab0x2c2104OBJECT<unknown>HIDDEN14
                            __set_robust_list_avail.symtab0x312dc4OBJECT<unknown>HIDDEN15
                            __sigaction.symtab0x1069076FUNC<unknown>DEFAULT2
                            __sigaddset.symtab0x1a08436FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x1a0a836FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x1a06036FUNC<unknown>DEFAULT2
                            __sigjmp_save.symtab0x2020464FUNC<unknown>HIDDEN2
                            __sigsetjmp.symtab0x1e0c812FUNC<unknown>DEFAULT2
                            __stack_user.symtab0x2c44c8OBJECT<unknown>DEFAULT15
                            __static_tls_align_m1.symtab0x312d44OBJECT<unknown>HIDDEN15
                            __static_tls_size.symtab0x312d84OBJECT<unknown>HIDDEN15
                            __stdin.symtab0x2c2284OBJECT<unknown>DEFAULT14
                            __stdio_READ.symtab0x205c888FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x1ebcc220FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x20620200FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x1eca8320FUNC<unknown>HIDDEN2
                            __stdio_rfill.symtab0x206e848FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x207bc60FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x20718164FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x1ede8220FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x17bb048FUNC<unknown>HIDDEN2
                            __stdout.symtab0x2c22c4OBJECT<unknown>DEFAULT14
                            __subdf3.symtab0x20870788FUNC<unknown>HIDDEN2
                            __sys_connect.symtab0x19a5c68FUNC<unknown>DEFAULT2
                            __sys_recv.symtab0x19ba068FUNC<unknown>DEFAULT2
                            __sys_recvfrom.symtab0x19c5472FUNC<unknown>DEFAULT2
                            __sys_send.symtab0x19d2468FUNC<unknown>DEFAULT2
                            __sys_sendto.symtab0x19dd876FUNC<unknown>DEFAULT2
                            __syscall_error.symtab0x1e08844FUNC<unknown>HIDDEN2
                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_nanosleep.symtab0x167b864FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.symtab0x1659464FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 24, 2024 15:39:57.662751913 CEST4326833966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:57.668154001 CEST3396643268213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:57.668211937 CEST4326833966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:57.669784069 CEST4326833966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:57.675132036 CEST3396643268213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:57.675182104 CEST4326833966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:57.680598021 CEST3396643268213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:58.554152966 CEST3396643268213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:58.554244041 CEST4326833966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:58.554409027 CEST4326833966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:58.673371077 CEST4327033966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:58.678926945 CEST3396643270213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:58.679003954 CEST4327033966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:58.683509111 CEST4327033966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:58.688879967 CEST3396643270213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:58.688914061 CEST4327033966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:58.694340944 CEST3396643270213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:59.585016966 CEST3396643270213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:59.585115910 CEST4327033966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:59.585211039 CEST4327033966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:59.685626984 CEST4327233966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:59.691051006 CEST3396643272213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:59.691126108 CEST4327233966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:59.693520069 CEST4327233966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:59.699018955 CEST3396643272213.232.235.18192.168.2.14
                            Oct 24, 2024 15:39:59.699064970 CEST4327233966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:39:59.704957008 CEST3396643272213.232.235.18192.168.2.14
                            Oct 24, 2024 15:40:00.593403101 CEST3396643272213.232.235.18192.168.2.14
                            Oct 24, 2024 15:40:00.593513012 CEST4327233966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:40:00.593513012 CEST4327233966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:40:00.699359894 CEST4327433966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:40:00.704715014 CEST3396643274213.232.235.18192.168.2.14
                            Oct 24, 2024 15:40:00.704767942 CEST4327433966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:40:00.706710100 CEST4327433966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:40:00.712083101 CEST3396643274213.232.235.18192.168.2.14
                            Oct 24, 2024 15:40:00.712122917 CEST4327433966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:40:00.717582941 CEST3396643274213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:04.310193062 CEST3396643274213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:04.310609102 CEST4327433966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:04.316562891 CEST3396643274213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:05.397131920 CEST4327633966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:05.402615070 CEST3396643276213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:05.402713060 CEST4327633966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:05.403935909 CEST4327633966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:05.409296989 CEST3396643276213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:05.409395933 CEST4327633966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:05.414849997 CEST3396643276213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:15.413147926 CEST4327633966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:15.418987989 CEST3396643276213.232.235.18192.168.2.14
                            Oct 24, 2024 15:41:25.420861959 CEST4327633966192.168.2.14213.232.235.18
                            Oct 24, 2024 15:41:25.427668095 CEST3396643276213.232.235.18192.168.2.14
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 24, 2024 15:39:57.446732044 CEST4655153192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:57.619366884 CEST53465518.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:57.621352911 CEST4516953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:57.628274918 CEST53451698.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:57.629663944 CEST4180953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:57.636509895 CEST53418098.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:57.637739897 CEST5208553192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:57.644565105 CEST53520858.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:57.646307945 CEST3504953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:57.653866053 CEST53350498.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:57.655258894 CEST5220153192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:57.661961079 CEST53522018.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.557646036 CEST5955153192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.565594912 CEST53595518.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.568316936 CEST3685053192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.575165033 CEST53368508.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.577786922 CEST5465953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.585870981 CEST53546598.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.587860107 CEST4468553192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.594872952 CEST53446858.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.597065926 CEST5619953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.604110003 CEST53561998.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.622345924 CEST5557353192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.629573107 CEST53555738.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.632447958 CEST5228653192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.639853954 CEST53522868.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.642270088 CEST5608853192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.650209904 CEST53560888.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.652525902 CEST3874953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.659650087 CEST53387498.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:58.663194895 CEST4444853192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:58.670871019 CEST53444488.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.587383032 CEST3694453192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.594603062 CEST53369448.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.596533060 CEST3390153192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.603423119 CEST53339018.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.605586052 CEST5171553192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.612431049 CEST53517158.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.614849091 CEST5901953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.623071909 CEST53590198.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.625207901 CEST4638953192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.633039951 CEST53463898.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.635664940 CEST5794153192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.642714024 CEST53579418.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.645534039 CEST3634653192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.654122114 CEST53363468.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.657059908 CEST5524553192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.664565086 CEST53552458.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.666964054 CEST5283453192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.673952103 CEST53528348.8.8.8192.168.2.14
                            Oct 24, 2024 15:39:59.676604986 CEST4585653192.168.2.148.8.8.8
                            Oct 24, 2024 15:39:59.684783936 CEST53458568.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.595823050 CEST4563553192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.603059053 CEST53456358.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.604751110 CEST4231153192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.612060070 CEST53423118.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.617288113 CEST5644653192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.623999119 CEST53564468.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.634190083 CEST4621153192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.641551018 CEST53462118.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.643698931 CEST5197753192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.651278019 CEST53519778.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.653086901 CEST4400253192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.660185099 CEST53440028.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.662908077 CEST3600953192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.670255899 CEST53360098.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.672835112 CEST3402353192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.680449009 CEST53340238.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.682446003 CEST3474653192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.689285040 CEST53347468.8.8.8192.168.2.14
                            Oct 24, 2024 15:40:00.691414118 CEST3955353192.168.2.148.8.8.8
                            Oct 24, 2024 15:40:00.698230028 CEST53395538.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.314413071 CEST4688153192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.321400881 CEST53468818.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.322570086 CEST4678853192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.330751896 CEST53467888.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.331849098 CEST4309753192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.338814020 CEST53430978.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.340483904 CEST3944853192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.348232031 CEST53394488.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.349319935 CEST5010553192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.356322050 CEST53501058.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.357409954 CEST3935953192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.364345074 CEST53393598.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.365684032 CEST5873253192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.372745991 CEST53587328.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.373713017 CEST5985653192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.380563974 CEST53598568.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.381541014 CEST3692253192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.388369083 CEST53369228.8.8.8192.168.2.14
                            Oct 24, 2024 15:41:05.389564991 CEST4533053192.168.2.148.8.8.8
                            Oct 24, 2024 15:41:05.396444082 CEST53453308.8.8.8192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 24, 2024 15:39:57.446732044 CEST192.168.2.148.8.8.80x5dc1Standard query (0)raw.eye-network.ruA (IP address)IN (0x0001)false
                            Oct 24, 2024 15:39:57.621352911 CEST192.168.2.148.8.8.80x5496Standard query (0)raw.eye-network.ru. [malformed]256301false
                            Oct 24, 2024 15:39:57.629663944 CEST192.168.2.148.8.8.80x5496Standard query (0)raw.eye-network.ru. [malformed]256301false
                            Oct 24, 2024 15:39:57.637739897 CEST192.168.2.148.8.8.80x5496Standard query (0)raw.eye-network.ru. [malformed]256301false
                            Oct 24, 2024 15:39:57.646307945 CEST192.168.2.148.8.8.80x5496Standard query (0)raw.eye-network.ru. [malformed]256301false
                            Oct 24, 2024 15:39:57.655258894 CEST192.168.2.148.8.8.80x5496Standard query (0)raw.eye-network.ru. [malformed]256301false
                            Oct 24, 2024 15:39:58.622345924 CEST192.168.2.148.8.8.80xdc6dStandard query (0)raw.eye-network.ru. [malformed]256302false
                            Oct 24, 2024 15:39:58.632447958 CEST192.168.2.148.8.8.80xdc6dStandard query (0)raw.eye-network.ru. [malformed]256302false
                            Oct 24, 2024 15:39:58.642270088 CEST192.168.2.148.8.8.80xdc6dStandard query (0)raw.eye-network.ru. [malformed]256302false
                            Oct 24, 2024 15:39:58.652525902 CEST192.168.2.148.8.8.80xdc6dStandard query (0)raw.eye-network.ru. [malformed]256302false
                            Oct 24, 2024 15:39:58.663194895 CEST192.168.2.148.8.8.80xdc6dStandard query (0)raw.eye-network.ru. [malformed]256302false
                            Oct 24, 2024 15:39:59.635664940 CEST192.168.2.148.8.8.80x6837Standard query (0)raw.eye-network.ru. [malformed]256303false
                            Oct 24, 2024 15:39:59.645534039 CEST192.168.2.148.8.8.80x6837Standard query (0)raw.eye-network.ru. [malformed]256303false
                            Oct 24, 2024 15:39:59.657059908 CEST192.168.2.148.8.8.80x6837Standard query (0)raw.eye-network.ru. [malformed]256303false
                            Oct 24, 2024 15:39:59.666964054 CEST192.168.2.148.8.8.80x6837Standard query (0)raw.eye-network.ru. [malformed]256303false
                            Oct 24, 2024 15:39:59.676604986 CEST192.168.2.148.8.8.80x6837Standard query (0)raw.eye-network.ru. [malformed]256303false
                            Oct 24, 2024 15:40:00.653086901 CEST192.168.2.148.8.8.80x2e08Standard query (0)raw.eye-network.ru. [malformed]256304false
                            Oct 24, 2024 15:40:00.662908077 CEST192.168.2.148.8.8.80x2e08Standard query (0)raw.eye-network.ru. [malformed]256304false
                            Oct 24, 2024 15:40:00.672835112 CEST192.168.2.148.8.8.80x2e08Standard query (0)raw.eye-network.ru. [malformed]256304false
                            Oct 24, 2024 15:40:00.682446003 CEST192.168.2.148.8.8.80x2e08Standard query (0)raw.eye-network.ru. [malformed]256304false
                            Oct 24, 2024 15:40:00.691414118 CEST192.168.2.148.8.8.80x2e08Standard query (0)raw.eye-network.ru. [malformed]256304false
                            Oct 24, 2024 15:41:05.357409954 CEST192.168.2.148.8.8.80x1118Standard query (0)raw.eye-network.ru. [malformed]256369false
                            Oct 24, 2024 15:41:05.365684032 CEST192.168.2.148.8.8.80x1118Standard query (0)raw.eye-network.ru. [malformed]256369false
                            Oct 24, 2024 15:41:05.373713017 CEST192.168.2.148.8.8.80x1118Standard query (0)raw.eye-network.ru. [malformed]256369false
                            Oct 24, 2024 15:41:05.381541014 CEST192.168.2.148.8.8.80x1118Standard query (0)raw.eye-network.ru. [malformed]256369false
                            Oct 24, 2024 15:41:05.389564991 CEST192.168.2.148.8.8.80x1118Standard query (0)raw.eye-network.ru. [malformed]256369false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 24, 2024 15:39:57.619366884 CEST8.8.8.8192.168.2.140x5dc1No error (0)raw.eye-network.ru213.232.235.18A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):13:39:56
                            Start date (UTC):24/10/2024
                            Path:/tmp/dvwkja7.elf
                            Arguments:/tmp/dvwkja7.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):13:39:56
                            Start date (UTC):24/10/2024
                            Path:/tmp/dvwkja7.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):13:39:56
                            Start date (UTC):24/10/2024
                            Path:/tmp/dvwkja7.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1