Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
LPXP6wFUyX.elf

Overview

General Information

Sample name:LPXP6wFUyX.elf
renamed because original name is a hash value
Original sample name:e1d44bc6111278af4f31a7c324af0ee1.elf
Analysis ID:1427648
MD5:e1d44bc6111278af4f31a7c324af0ee1
SHA1:9dfba52d304084f13ac1dfd638864e9abf3f56d4
SHA256:ee752222618e6beaa0d4ecfb7357af87082268ea3ca6611663a7f5da445391b7
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Performs DNS queries to domains with low reputation
Queries the IP of a very long domain name
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427648
Start date and time:2024-04-17 23:08:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:LPXP6wFUyX.elf
renamed because original name is a hash value
Original Sample Name:e1d44bc6111278af4f31a7c324af0ee1.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/1@26/0
  • VT rate limit hit for: LPXP6wFUyX.elf
Command:/tmp/LPXP6wFUyX.elf
PID:5430
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • LPXP6wFUyX.elf (PID: 5430, Parent: 5354, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/LPXP6wFUyX.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
LPXP6wFUyX.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    LPXP6wFUyX.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x12e1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12e30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12e44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12e58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12e6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12e80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12e94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12ea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12ebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12ed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12ee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12ef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12f98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12fac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5430.1.00007f4450017000.00007f445002d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5430.1.00007f4450017000.00007f445002d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12e1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12fac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: LPXP6wFUyX.elf PID: 5430Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x159a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x159ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x159ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x159e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x159f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a0a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a1e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a32:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a46:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a5a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a6e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a82:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15a96:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15aaa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15abe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15ad2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15ae6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15afa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b0e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b22:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b36:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: LPXP6wFUyX.elfAvira: detected
      Source: LPXP6wFUyX.elfReversingLabs: Detection: 44%

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz._: fw66a/PV!E(R95=c_: fOOPV!a/EA@@YE
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.`: fU66a/PV!E(:+e5ac`: fWOOPV!a/EA@@Y+
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.`: fU66a/PV!E(":75&\@c`: fOOPV!a/EA@@Y
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.`: f66a/PV!E(h,:E5B.$c`: fWOOPV!a/EA@@Y
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.`: f)66a/PV!E(:w5uc`: f,JJPV!a/E<m @@m
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.f: f>O66a/PV!E([W:R5,7f: fPOOPV!a/EAO@@W
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.f: f 66a/PV!E(D:5y9of: fOOPV!a/EAe@@W
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.f: f366a/PV!E(\:5(@f: fOOPV!a/EAv@@Wq
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.f: f66a/PV!E(:5hf: fOOPV!a/EA@@Wg
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.g: fq66a/PV!E(:5CWg: f^sJJPV!a/E<~8@@\p
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.{: f66a/PV!E(:59{: fOOPV!a/EA"@@Ec
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.{: fJS66a/PV!E(ju5ps9{: fTOOPV!a/EA"@@E`
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.{: f66a/PV!E(Q9]B5.9{: fOOPV!a/EA"@@EP
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.{: f66a/PV!E(L9bJ5-9{: fOOPV!a/EA"@@EO
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.|: f66a/PV!E(5jG5F9|: fJJPV!a/E<@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: f66a/PV!E(9^5G+: f^OOPV!a/EA)(@@>
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: f<66a/PV!E(oK:>5N6P+: f>OOPV!a/EA)5@@>
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: f66a/PV!E(t:5+: fOOPV!a/EA)J@@>
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: fVr66a/PV!E(jh5YD+: fWtOOPV!a/EA)e@@>
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: fk66a/PV!E(R:[r5*)t+: fJJPV!a/E<~@@\
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: f566a/PV!E(935wh: fJOOPV!a/EA,v@@;q
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: fm66a/PV!E(g9G}5#e: f*nOOPV!a/EA,@@;g
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: fc66a/PV!E(?95X: fOOPV!a/EA,@@;`
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: f^66a/PV!E(:5fy: f`OOPV!a/EA,@@;U
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.: f66a/PV!E(:5g: f>JJPV!a/E<@@I
      Source: global trafficTCP traffic: 192.168.2.13:44672 -> 45.131.111.219:33966
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz

      System Summary

      barindex
      Source: LPXP6wFUyX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5430.1.00007f4450017000.00007f445002d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: LPXP6wFUyX.elf PID: 5430, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sampleName: attack.c
      Source: ELF static info symbol of initial sampleName: attack_get_opt_int
      Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
      Source: ELF static info symbol of initial sampleName: attack_gre.c
      Source: ELF static info symbol of initial sampleName: attack_gre_eth
      Source: ELF static info symbol of initial sampleName: attack_gre_ip
      Source: ELF static info symbol of initial sampleName: attack_init
      Source: ELF static info symbol of initial sampleName: attack_method_nudp
      Source: ELF static info symbol of initial sampleName: attack_method_randhex
      Source: ELF static info symbol of initial sampleName: attack_method_stdhex
      Source: LPXP6wFUyX.elfELF static info symbol of initial sample: __gnu_unwind_execute
      Source: LPXP6wFUyX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5430.1.00007f4450017000.00007f445002d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: LPXP6wFUyX.elf PID: 5430, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal88.troj.evad.linELF@0/1@26/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/LPXP6wFUyX.elf (PID: 5433)File: /tmp/LPXP6wFUyX.elfJump to behavior
      Source: /tmp/LPXP6wFUyX.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
      Source: LPXP6wFUyX.elf, 5430.1.00007fffaaa4c000.00007fffaaa6d000.rw-.sdmpBinary or memory string: /tmp/qemu-open.CSoa7O
      Source: LPXP6wFUyX.elf, 5430.1.0000564a62a63000.0000564a62bb4000.rw-.sdmpBinary or memory string: bJV!/etc/qemu-binfmt/arm
      Source: LPXP6wFUyX.elf, 5430.1.0000564a62a63000.0000564a62bb4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: LPXP6wFUyX.elf, 5430.1.00007fffaaa4c000.00007fffaaa6d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: LPXP6wFUyX.elf, 5430.1.00007fffaaa4c000.00007fffaaa6d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/LPXP6wFUyX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/LPXP6wFUyX.elf
      Source: LPXP6wFUyX.elf, 5430.1.00007fffaaa4c000.00007fffaaa6d000.rw-.sdmpBinary or memory string: NR`JV/tmp/qemu-open.CSoa7O:

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: LPXP6wFUyX.elf, type: SAMPLE
      Source: Yara matchFile source: 5430.1.00007f4450017000.00007f445002d000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: LPXP6wFUyX.elf, type: SAMPLE
      Source: Yara matchFile source: 5430.1.00007f4450017000.00007f445002d000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      SourceDetectionScannerLabelLink
      LPXP6wFUyX.elf45%ReversingLabsLinux.Trojan.Mirai
      LPXP6wFUyX.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        kovey.mezo-api.xyz.f: f>O66a/PV!E([W:R5,7f: fPOOPV!a/EAO@@W
        unknown
        unknowntrue
          low
          kovey.mezo-api.xyz._: fw66a/PV!E(R95=c_: fOOPV!a/EA@@YE
          unknown
          unknowntrue
            low
            kovey.mezo-api.xyz.: fc66a/PV!E(?95X: fOOPV!a/EA,@@;`
            unknown
            unknowntrue
              low
              kovey.mezo-api.xyz.`: fU66a/PV!E(:+e5ac`: fWOOPV!a/EA@@Y+
              unknown
              unknowntrue
                low
                kovey.mezo-api.xyz.{: f66a/PV!E(Q9]B5.9{: fOOPV!a/EA"@@EP
                unknown
                unknowntrue
                  low
                  kovey.mezo-api.xyz.`: f)66a/PV!E(:w5uc`: f,JJPV!a/E<m @@m
                  unknown
                  unknowntrue
                    low
                    kovey.mezo-api.xyz.: f66a/PV!E(t:5+: fOOPV!a/EA)J@@>
                    unknown
                    unknowntrue
                      low
                      kovey.mezo-api.xyz.: f566a/PV!E(935wh: fJOOPV!a/EA,v@@;q
                      unknown
                      unknowntrue
                        low
                        kovey.mezo-api.xyz.{: f66a/PV!E(L9bJ5-9{: fOOPV!a/EA"@@EO
                        unknown
                        unknowntrue
                          low
                          kovey.mezo-api.xyz.: f66a/PV!E(:5g: f>JJPV!a/E<@@I
                          unknown
                          unknowntrue
                            low
                            kovey.mezo-api.xyz.{: f66a/PV!E(:59{: fOOPV!a/EA"@@Ec
                            unknown
                            unknowntrue
                              low
                              kovey.mezo-api.xyz.: f66a/PV!E(9^5G+: f^OOPV!a/EA)(@@>
                              unknown
                              unknowntrue
                                low
                                kovey.mezo-api.xyz.`: fU66a/PV!E(":75&\@c`: fOOPV!a/EA@@Y
                                unknown
                                unknowntrue
                                  low
                                  kovey.mezo-api.xyz.{: fJS66a/PV!E(ju5ps9{: fTOOPV!a/EA"@@E`
                                  unknown
                                  unknowntrue
                                    low
                                    kovey.mezo-api.xyz.|: f66a/PV!E(5jG5F9|: fJJPV!a/E<@@
                                    unknown
                                    unknowntrue
                                      low
                                      kovey.mezo-api.xyz.: fm66a/PV!E(g9G}5#e: f*nOOPV!a/EA,@@;g
                                      unknown
                                      unknowntrue
                                        low
                                        kovey.mezo-api.xyz.f: f66a/PV!E(:5hf: fOOPV!a/EA@@Wg
                                        unknown
                                        unknowntrue
                                          low
                                          kovey.mezo-api.xyz.f: f366a/PV!E(\:5(@f: fOOPV!a/EAv@@Wq
                                          unknown
                                          unknowntrue
                                            low
                                            kovey.mezo-api.xyz.: fk66a/PV!E(R:[r5*)t+: fJJPV!a/E<~@@\
                                            unknown
                                            unknowntrue
                                              low
                                              kovey.mezo-api.xyz.: fVr66a/PV!E(jh5YD+: fWtOOPV!a/EA)e@@>
                                              unknown
                                              unknowntrue
                                                low
                                                kovey.mezo-api.xyz.: f<66a/PV!E(oK:>5N6P+: f>OOPV!a/EA)5@@>
                                                unknown
                                                unknowntrue
                                                  low
                                                  kovey.mezo-api.xyz.: f^66a/PV!E(:5fy: f`OOPV!a/EA,@@;U
                                                  unknown
                                                  unknowntrue
                                                    low
                                                    kovey.mezo-api.xyz.g: fq66a/PV!E(:5CWg: f^sJJPV!a/E<~8@@\p
                                                    unknown
                                                    unknowntrue
                                                      low
                                                      kovey.mezo-api.xyz.`: f66a/PV!E(h,:E5B.$c`: fWOOPV!a/EA@@Y
                                                      unknown
                                                      unknowntrue
                                                        low
                                                        kovey.mezo-api.xyz.f: f 66a/PV!E(D:5y9of: fOOPV!a/EAe@@W
                                                        unknown
                                                        unknowntrue
                                                          low
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          45.131.111.219
                                                          kovey.mezo-api.xyzGermany
                                                          398373SERVERDESTROYERSUStrue
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          45.131.111.219dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                            aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                              KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  kovey.mezo-api.xyzdvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  SERVERDESTROYERSUSdvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.131.111.219
                                                                  lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 45.131.111.159
                                                                  l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 45.131.111.159
                                                                  dF300rMf4v.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 45.131.111.159
                                                                  BmIMg4rjSV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 45.131.111.159
                                                                  u4j24e9rI6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 45.131.111.159
                                                                  GgO1RWlUa3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 45.131.111.159
                                                                  No context
                                                                  No context
                                                                  Process:/tmp/LPXP6wFUyX.elf
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):30
                                                                  Entropy (8bit):4.348394345536403
                                                                  Encrypted:false
                                                                  SSDEEP:3:TgZ2dHJN:TgcJN
                                                                  MD5:C6F71FEA2B0ECA544450EABB64DFFC40
                                                                  SHA1:FAC1217A0E9D0AF523B65B8446F0F0B27AA47596
                                                                  SHA-256:57BE66AD31661BE87A7CD2E58D6C195BFEB9D0BA0A096EA569E388A7A81A788B
                                                                  SHA-512:98F85B20ECA15B845D001F1CC61490250FF6867010A157CA1305769397A3F3267C5A87132867D831D35DC06DC79D98841B9B84E1A7F10E5ABD1D5E05800D5D34
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/tmp/LPXP6wFUyX.elf.nwlrbbmqbh
                                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                  Entropy (8bit):5.98780661748149
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:LPXP6wFUyX.elf
                                                                  File size:146'238 bytes
                                                                  MD5:e1d44bc6111278af4f31a7c324af0ee1
                                                                  SHA1:9dfba52d304084f13ac1dfd638864e9abf3f56d4
                                                                  SHA256:ee752222618e6beaa0d4ecfb7357af87082268ea3ca6611663a7f5da445391b7
                                                                  SHA512:5c563d03f20259dd61c14b42cf256094dd8cfc683dbdc58a73320b2cefbd8fb5c34e582c24b9d648be7ad328f475974e1e671ca90f5b32dc6ff241b77de1d333
                                                                  SSDEEP:3072:XZ3Y01DlHB8aM3zBSkizaMvsE+D3/VuZM/9D7JHaoMO:XZ3xZh8aM3zBSTz3+D3/VYM/9DN6ox
                                                                  TLSH:CAE31A56F6414B13C0D6177AB6EF42453323AB9493DB730699287FF43F8679A0E23A06
                                                                  File Content Preview:.ELF..............(.........4...|.......4. ...(........p.P...........................................Q...Q...............Q...Q...Q.......2...............Q...Q...Q..................Q.td..................................-...L..................@-.,@...0....S

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8194
                                                                  Flags:0x4000002
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:5
                                                                  Section Header Offset:114556
                                                                  Section Header Size:40
                                                                  Number of Section Headers:29
                                                                  Header String Table Index:26
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                  .textPROGBITS0x80f00xf00x12c3c0x00x6AX0016
                                                                  .finiPROGBITS0x1ad2c0x12d2c0x100x00x6AX004
                                                                  .rodataPROGBITS0x1ad400x12d400x23680x00x2A008
                                                                  .ARM.extabPROGBITS0x1d0a80x150a80x180x00x2A004
                                                                  .ARM.exidxARM_EXIDX0x1d0c00x150c00x1180x00x82AL204
                                                                  .eh_framePROGBITS0x251d80x151d80x40x00x3WA004
                                                                  .tbssNOBITS0x251dc0x151dc0x80x00x403WAT004
                                                                  .init_arrayINIT_ARRAY0x251dc0x151dc0x40x00x3WA004
                                                                  .fini_arrayFINI_ARRAY0x251e00x151e00x40x00x3WA004
                                                                  .jcrPROGBITS0x251e40x151e40x40x00x3WA004
                                                                  .gotPROGBITS0x251e80x151e80xa80x40x3WA004
                                                                  .dataPROGBITS0x252900x152900x2500x00x3WA004
                                                                  .bssNOBITS0x254e00x154e00x2fb00x00x3WA004
                                                                  .commentPROGBITS0x00x154e00xc640x00x0001
                                                                  .debug_arangesPROGBITS0x00x161480x1600x00x0008
                                                                  .debug_pubnamesPROGBITS0x00x162a80x2130x00x0001
                                                                  .debug_infoPROGBITS0x00x164bb0x210b0x00x0001
                                                                  .debug_abbrevPROGBITS0x00x185c60x6f60x00x0001
                                                                  .debug_linePROGBITS0x00x18cbc0xf280x00x0001
                                                                  .debug_framePROGBITS0x00x19be40x2b80x00x0004
                                                                  .debug_strPROGBITS0x00x19e9c0x8ca0x10x30MS001
                                                                  .debug_locPROGBITS0x00x1a7660x118f0x00x0001
                                                                  .debug_rangesPROGBITS0x00x1b8f50x5580x00x0001
                                                                  .ARM.attributesARM_ATTRIBUTES0x00x1be4d0x160x00x0001
                                                                  .shstrtabSTRTAB0x00x1be630x1170x00x0001
                                                                  .symtabSYMTAB0x00x1c4040x4e900x100x0287254
                                                                  .strtabSTRTAB0x00x212940x28aa0x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  EXIDX0x150c00x1d0c00x1d0c00x1180x1184.53570x4R 0x4.ARM.exidx
                                                                  LOAD0x00x80000x80000x151d80x151d86.13460x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                  LOAD0x151d80x251d80x251d80x3080x32b84.48210x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                  TLS0x151dc0x251dc0x251dc0x00x80.00000x4R 0x4.tbss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                  .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                  .symtab0x1ad2c0SECTION<unknown>DEFAULT3
                                                                  .symtab0x1ad400SECTION<unknown>DEFAULT4
                                                                  .symtab0x1d0a80SECTION<unknown>DEFAULT5
                                                                  .symtab0x1d0c00SECTION<unknown>DEFAULT6
                                                                  .symtab0x251d80SECTION<unknown>DEFAULT7
                                                                  .symtab0x251dc0SECTION<unknown>DEFAULT8
                                                                  .symtab0x251dc0SECTION<unknown>DEFAULT9
                                                                  .symtab0x251e00SECTION<unknown>DEFAULT10
                                                                  .symtab0x251e40SECTION<unknown>DEFAULT11
                                                                  .symtab0x251e80SECTION<unknown>DEFAULT12
                                                                  .symtab0x252900SECTION<unknown>DEFAULT13
                                                                  .symtab0x254e00SECTION<unknown>DEFAULT14
                                                                  .symtab0x00SECTION<unknown>DEFAULT15
                                                                  .symtab0x00SECTION<unknown>DEFAULT16
                                                                  .symtab0x00SECTION<unknown>DEFAULT17
                                                                  .symtab0x00SECTION<unknown>DEFAULT18
                                                                  .symtab0x00SECTION<unknown>DEFAULT19
                                                                  .symtab0x00SECTION<unknown>DEFAULT20
                                                                  .symtab0x00SECTION<unknown>DEFAULT21
                                                                  .symtab0x00SECTION<unknown>DEFAULT22
                                                                  .symtab0x00SECTION<unknown>DEFAULT23
                                                                  .symtab0x00SECTION<unknown>DEFAULT24
                                                                  .symtab0x00SECTION<unknown>DEFAULT25
                                                                  $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                  $a.symtab0x1ad2c0NOTYPE<unknown>DEFAULT3
                                                                  $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                  $a.symtab0x1ad380NOTYPE<unknown>DEFAULT3
                                                                  $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x8b380NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x91cc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x97e80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x9a880NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xa23c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xa9340NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xafe00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xb6d80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xba340NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xbd8c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xbfb80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xc2580NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xc6900NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xcb7c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xce240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xd14c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xd3a80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xda2c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xda7c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xdb200NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xdb340NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xdba80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xdc040NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xdde80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xde680NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xe61c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xe68c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xe6f80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xe7880NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xe8bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xe8e40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xedec0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xee100NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xeec00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xef700NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf1fc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf2240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf26c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf2900NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf2b40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf2d80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf36c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf4a80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf5bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xf9d80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xfe740NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xffb40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0xffc80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x100600NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x101540NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x101680NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x101a00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x101e40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x102240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1025c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x102a00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x103240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1035c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1039c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x104280NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x104580NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x104980NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x105a80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x106780NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1073c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x107ec0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1080c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x108400NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x10b700NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x10b900NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x10bc00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x10c900NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x110f00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x111700NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x112d40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x113040NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x11ad00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x11b700NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x11bb40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x11d640NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x11db80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x123280NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x124440NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x126f40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12aa00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12b400NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12b780NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12c400NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12c500NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12cf00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12d100NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12d700NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12e600NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12f2c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x12f440NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x130500NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x130740NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x130f00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x131180NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1315c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x131a00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x132140NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x132580NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x132a00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x132e40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x133540NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1339c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x134240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x134680NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x134d80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x135240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x135ac0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x135f40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x136380NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x136880NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1369c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x137600NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x137cc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1417c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x142bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1467c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14b1c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14b5c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14c840NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14c9c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14d400NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14df80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14eb80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14f5c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x14fec0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x150c40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x151bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x152a80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1536c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x154b80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x15adc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x15ea80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x15f400NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x15f880NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x160780NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x161b40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1620c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x162140NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x162440NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1629c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x162a40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x162d40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1632c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x163340NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x163640NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x163bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x163c40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x163f00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x164780NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x165540NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x166140NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x166680NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x166c00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16aac0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16b280NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16b540NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16bdc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16be40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16bf00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16c000NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16c100NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16c500NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16cb80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16d1c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16d480NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16d5c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16d700NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16d840NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16dac0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16de40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16e240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16e380NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16f180NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16f5c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16f9c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x16fdc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1703c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x170a80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x170bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x172340NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x173200NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x176c40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x177180NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1773c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x177f80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x178d40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x17a140NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x17af00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x17b640NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x17b900NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x17cec0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x184e00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x186240NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x187500NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x188400NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x188640NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x189440NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18a300NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18a740NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18ac40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18b100NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18c080NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18c800NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18ce80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18f3c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18f480NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18f800NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x18fd80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x190300NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1903c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x191840NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x191a80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x193680NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x193c00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x194880NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x194b80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1955c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x195980NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x195d80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x196480NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1978c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x197e00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1982c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x198780NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x198800NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x198840NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x198b00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x198bc0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x198c80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19ae80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19c380NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19c540NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19cb40NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19d200NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19dd80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19df80NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x19f3c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1a4840NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1a48c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1a4940NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1a49c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1a5580NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1a59c0NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1acb00NOTYPE<unknown>DEFAULT2
                                                                  $a.symtab0x1acf80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x251e00NOTYPE<unknown>DEFAULT10
                                                                  $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x251dc0NOTYPE<unknown>DEFAULT9
                                                                  $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x8aec0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x91c80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x97e40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xa2380NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xa9300NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xafdc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xb6d40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xbd880NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xc68c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xcb780NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xd1480NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xd9d40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1baec0NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0xdb300NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xdba40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xdbfc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xdddc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xe5dc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x252900NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x252940NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x252980NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0xe67c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xe6e80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xe7780NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xe8ac0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xee0c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xeeb80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xef680NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0xf1b80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x2529c0NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x100580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x101440NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1019c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x101e00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x102200NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x102580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1029c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x103580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x103980NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x104240NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x104940NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1058c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x106700NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x107300NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x107e40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1c04c0NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0x108080NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1083c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x10b600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x10c880NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x110bc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x111600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x112b80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x252f00NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x252ec0NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x11aac0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1c0bc0NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0x11d600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x11dac0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x122f80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x253d40NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x1c0c40NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0x126d80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x12a880NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x12c300NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x12e580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x12f240NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x130400NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1c1480NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0x130ec0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x131540NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x131980NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1320c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x132500NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x132980NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x132dc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1334c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x133980NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1341c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x134600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x134d00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1351c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x135a40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x135ec0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x136300NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x136840NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x137540NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x141580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x253d80NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x142a00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1465c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x14b000NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x14b540NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x14c700NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x253f00NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x14d240NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x14ddc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x14e9c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x14f400NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x254080NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x254a00NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x14fe80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x150b80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x151ac0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1529c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1ccb40NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0x1534c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x254b40NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x154940NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x15ab00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x15e800NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1606c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x161980NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x161b00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x162400NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x162d00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x163600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1654c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x166000NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x166600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x166b40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16a600NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x254cc0NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x16b200NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16b500NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16bd00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16c4c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16cb00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16d180NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16da40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16de00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16e200NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16f080NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16f580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16f980NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x16fd80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x170340NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x170a00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1730c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x176bc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x177f40NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x178d00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x17aec0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x184c00NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1d0600NOTYPE<unknown>DEFAULT4
                                                                  $d.symtab0x187480NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x188380NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1893c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x18a280NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x18c000NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x18c680NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x18cd80NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x18f140NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x18f740NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x190240NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1917c0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x193640NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x194840NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x195580NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x196440NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x19acc0NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x1a4740NOTYPE<unknown>DEFAULT2
                                                                  $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                  $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                  $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                  $d.symtab0x254d80NOTYPE<unknown>DEFAULT13
                                                                  $d.symtab0x1cd440NOTYPE<unknown>DEFAULT4
                                                                  C.11.5548.symtab0x1cd2012OBJECT<unknown>DEFAULT4
                                                                  C.15.4313.symtab0x1baec1024OBJECT<unknown>DEFAULT4
                                                                  C.5.5083.symtab0x1c04c24OBJECT<unknown>DEFAULT4
                                                                  C.7.5370.symtab0x1cd2c12OBJECT<unknown>DEFAULT4
                                                                  C.7.6078.symtab0x1c06412OBJECT<unknown>DEFAULT4
                                                                  C.7.6109.symtab0x1c09412OBJECT<unknown>DEFAULT4
                                                                  C.7.6182.symtab0x1c07012OBJECT<unknown>DEFAULT4
                                                                  C.8.6110.symtab0x1c08812OBJECT<unknown>DEFAULT4
                                                                  C.9.6119.symtab0x1c07c12OBJECT<unknown>DEFAULT4
                                                                  LOCAL_ADDR.symtab0x27fec4OBJECT<unknown>DEFAULT14
                                                                  LOCAL_ADDR2.symtab0x280004OBJECT<unknown>DEFAULT14
                                                                  Laligned.symtab0x12d380NOTYPE<unknown>DEFAULT2
                                                                  Llastword.symtab0x12d540NOTYPE<unknown>DEFAULT2
                                                                  _Exit.symtab0x16c50104FUNC<unknown>DEFAULT2
                                                                  _GLOBAL_OFFSET_TABLE_.symtab0x251e80OBJECT<unknown>HIDDEN12
                                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _Unwind_Complete.symtab0x198804FUNC<unknown>HIDDEN2
                                                                  _Unwind_DeleteException.symtab0x1988444FUNC<unknown>HIDDEN2
                                                                  _Unwind_ForcedUnwind.symtab0x1a53436FUNC<unknown>HIDDEN2
                                                                  _Unwind_GetCFA.symtab0x198788FUNC<unknown>HIDDEN2
                                                                  _Unwind_GetDataRelBase.symtab0x198bc12FUNC<unknown>HIDDEN2
                                                                  _Unwind_GetLanguageSpecificData.symtab0x1a55868FUNC<unknown>HIDDEN2
                                                                  _Unwind_GetRegionStart.symtab0x1acf852FUNC<unknown>HIDDEN2
                                                                  _Unwind_GetTextRelBase.symtab0x198b012FUNC<unknown>HIDDEN2
                                                                  _Unwind_RaiseException.symtab0x1a4c836FUNC<unknown>HIDDEN2
                                                                  _Unwind_Resume.symtab0x1a4ec36FUNC<unknown>HIDDEN2
                                                                  _Unwind_Resume_or_Rethrow.symtab0x1a51036FUNC<unknown>HIDDEN2
                                                                  _Unwind_VRS_Get.symtab0x197e076FUNC<unknown>HIDDEN2
                                                                  _Unwind_VRS_Pop.symtab0x19df8324FUNC<unknown>HIDDEN2
                                                                  _Unwind_VRS_Set.symtab0x1982c76FUNC<unknown>HIDDEN2
                                                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __C_ctype_b.symtab0x254d84OBJECT<unknown>DEFAULT13
                                                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __C_ctype_b_data.symtab0x1cd44768OBJECT<unknown>DEFAULT4
                                                                  __EH_FRAME_BEGIN__.symtab0x251d80OBJECT<unknown>DEFAULT7
                                                                  __FRAME_END__.symtab0x251d80OBJECT<unknown>DEFAULT7
                                                                  __GI___C_ctype_b.symtab0x254d84OBJECT<unknown>HIDDEN13
                                                                  __GI___close.symtab0x161d0100FUNC<unknown>HIDDEN2
                                                                  __GI___close_nocancel.symtab0x161b424FUNC<unknown>HIDDEN2
                                                                  __GI___ctype_b.symtab0x254dc4OBJECT<unknown>HIDDEN13
                                                                  __GI___errno_location.symtab0x107ec32FUNC<unknown>HIDDEN2
                                                                  __GI___fcntl_nocancel.symtab0xffc8152FUNC<unknown>HIDDEN2
                                                                  __GI___fgetc_unlocked.symtab0x18624300FUNC<unknown>HIDDEN2
                                                                  __GI___glibc_strerror_r.symtab0x12f2c24FUNC<unknown>HIDDEN2
                                                                  __GI___libc_close.symtab0x161d0100FUNC<unknown>HIDDEN2
                                                                  __GI___libc_fcntl.symtab0x10060244FUNC<unknown>HIDDEN2
                                                                  __GI___libc_open.symtab0x16260100FUNC<unknown>HIDDEN2
                                                                  __GI___libc_read.symtab0x16380100FUNC<unknown>HIDDEN2
                                                                  __GI___libc_write.symtab0x162f0100FUNC<unknown>HIDDEN2
                                                                  __GI___open.symtab0x16260100FUNC<unknown>HIDDEN2
                                                                  __GI___open_nocancel.symtab0x1624424FUNC<unknown>HIDDEN2
                                                                  __GI___read.symtab0x16380100FUNC<unknown>HIDDEN2
                                                                  __GI___read_nocancel.symtab0x1636424FUNC<unknown>HIDDEN2
                                                                  __GI___sigaddset.symtab0x1378436FUNC<unknown>HIDDEN2
                                                                  __GI___sigdelset.symtab0x137a836FUNC<unknown>HIDDEN2
                                                                  __GI___sigismember.symtab0x1376036FUNC<unknown>HIDDEN2
                                                                  __GI___uClibc_fini.symtab0x16598124FUNC<unknown>HIDDEN2
                                                                  __GI___uClibc_init.symtab0x1666888FUNC<unknown>HIDDEN2
                                                                  __GI___write.symtab0x162f0100FUNC<unknown>HIDDEN2
                                                                  __GI___write_nocancel.symtab0x162d424FUNC<unknown>HIDDEN2
                                                                  __GI___xpg_strerror_r.symtab0x12f44268FUNC<unknown>HIDDEN2
                                                                  __GI__exit.symtab0x16c50104FUNC<unknown>HIDDEN2
                                                                  __GI_abort.symtab0x14b5c296FUNC<unknown>HIDDEN2
                                                                  __GI_bind.symtab0x1311868FUNC<unknown>HIDDEN2
                                                                  __GI_brk.symtab0x18fd888FUNC<unknown>HIDDEN2
                                                                  __GI_close.symtab0x161d0100FUNC<unknown>HIDDEN2
                                                                  __GI_closedir.symtab0x10498272FUNC<unknown>HIDDEN2
                                                                  __GI_config_close.symtab0x1764852FUNC<unknown>HIDDEN2
                                                                  __GI_config_open.symtab0x1767c72FUNC<unknown>HIDDEN2
                                                                  __GI_config_read.symtab0x17320808FUNC<unknown>HIDDEN2
                                                                  __GI_connect.symtab0x131a0116FUNC<unknown>HIDDEN2
                                                                  __GI_exit.symtab0x152a8196FUNC<unknown>HIDDEN2
                                                                  __GI_fclose.symtab0x10840816FUNC<unknown>HIDDEN2
                                                                  __GI_fcntl.symtab0x10060244FUNC<unknown>HIDDEN2
                                                                  __GI_fflush_unlocked.symtab0x126f4940FUNC<unknown>HIDDEN2
                                                                  __GI_fgetc.symtab0x184e0324FUNC<unknown>HIDDEN2
                                                                  __GI_fgetc_unlocked.symtab0x18624300FUNC<unknown>HIDDEN2
                                                                  __GI_fgets.symtab0x12328284FUNC<unknown>HIDDEN2
                                                                  __GI_fgets_unlocked.symtab0x12aa0160FUNC<unknown>HIDDEN2
                                                                  __GI_fopen.symtab0x10b7032FUNC<unknown>HIDDEN2
                                                                  __GI_fork.symtab0x15adc972FUNC<unknown>HIDDEN2
                                                                  __GI_fputs_unlocked.symtab0x12b4056FUNC<unknown>HIDDEN2
                                                                  __GI_fseek.symtab0x1918436FUNC<unknown>HIDDEN2
                                                                  __GI_fseeko64.symtab0x191a8448FUNC<unknown>HIDDEN2
                                                                  __GI_fstat.symtab0x16cb8100FUNC<unknown>HIDDEN2
                                                                  __GI_fwrite_unlocked.symtab0x12b78188FUNC<unknown>HIDDEN2
                                                                  __GI_getc_unlocked.symtab0x18624300FUNC<unknown>HIDDEN2
                                                                  __GI_getdtablesize.symtab0x16d1c44FUNC<unknown>HIDDEN2
                                                                  __GI_getegid.symtab0x16d4820FUNC<unknown>HIDDEN2
                                                                  __GI_geteuid.symtab0x16d5c20FUNC<unknown>HIDDEN2
                                                                  __GI_getgid.symtab0x16d7020FUNC<unknown>HIDDEN2
                                                                  __GI_getpagesize.symtab0x16d8440FUNC<unknown>HIDDEN2
                                                                  __GI_getpid.symtab0x15f4072FUNC<unknown>HIDDEN2
                                                                  __GI_getrlimit.symtab0x16dac56FUNC<unknown>HIDDEN2
                                                                  __GI_getsockname.symtab0x1321468FUNC<unknown>HIDDEN2
                                                                  __GI_gettimeofday.symtab0x16de464FUNC<unknown>HIDDEN2
                                                                  __GI_getuid.symtab0x16e2420FUNC<unknown>HIDDEN2
                                                                  __GI_inet_addr.symtab0x130f040FUNC<unknown>HIDDEN2
                                                                  __GI_inet_aton.symtab0x18b10248FUNC<unknown>HIDDEN2
                                                                  __GI_initstate_r.symtab0x150c4248FUNC<unknown>HIDDEN2
                                                                  __GI_ioctl.symtab0x16e38224FUNC<unknown>HIDDEN2
                                                                  __GI_isatty.symtab0x1305036FUNC<unknown>HIDDEN2
                                                                  __GI_kill.symtab0x1016856FUNC<unknown>HIDDEN2
                                                                  __GI_lseek64.symtab0x195d8112FUNC<unknown>HIDDEN2
                                                                  __GI_memchr.symtab0x18750240FUNC<unknown>HIDDEN2
                                                                  __GI_memcpy.symtab0x12c404FUNC<unknown>HIDDEN2
                                                                  __GI_mempcpy.symtab0x1884036FUNC<unknown>HIDDEN2
                                                                  __GI_memrchr.symtab0x18864224FUNC<unknown>HIDDEN2
                                                                  __GI_memset.symtab0x12c50156FUNC<unknown>HIDDEN2
                                                                  __GI_mmap.symtab0x16aac124FUNC<unknown>HIDDEN2
                                                                  __GI_mremap.symtab0x16f1868FUNC<unknown>HIDDEN2
                                                                  __GI_munmap.symtab0x16f5c64FUNC<unknown>HIDDEN2
                                                                  __GI_nanosleep.symtab0x16fdc96FUNC<unknown>HIDDEN2
                                                                  __GI_open.symtab0x16260100FUNC<unknown>HIDDEN2
                                                                  __GI_opendir.symtab0x10678196FUNC<unknown>HIDDEN2
                                                                  __GI_raise.symtab0x15f88240FUNC<unknown>HIDDEN2
                                                                  __GI_random.symtab0x14c9c164FUNC<unknown>HIDDEN2
                                                                  __GI_random_r.symtab0x14f5c144FUNC<unknown>HIDDEN2
                                                                  __GI_read.symtab0x16380100FUNC<unknown>HIDDEN2
                                                                  __GI_readdir64.symtab0x17234236FUNC<unknown>HIDDEN2
                                                                  __GI_readlink.symtab0x101e464FUNC<unknown>HIDDEN2
                                                                  __GI_recv.symtab0x132e4112FUNC<unknown>HIDDEN2
                                                                  __GI_recvfrom.symtab0x1339c136FUNC<unknown>HIDDEN2
                                                                  __GI_sbrk.symtab0x1703c108FUNC<unknown>HIDDEN2
                                                                  __GI_select.symtab0x102a0132FUNC<unknown>HIDDEN2
                                                                  __GI_send.symtab0x13468112FUNC<unknown>HIDDEN2
                                                                  __GI_sendto.symtab0x13524136FUNC<unknown>HIDDEN2
                                                                  __GI_setpgid.symtab0x1032456FUNC<unknown>HIDDEN2
                                                                  __GI_setsid.symtab0x1035c64FUNC<unknown>HIDDEN2
                                                                  __GI_setsockopt.symtab0x135ac72FUNC<unknown>HIDDEN2
                                                                  __GI_setstate_r.symtab0x151bc236FUNC<unknown>HIDDEN2
                                                                  __GI_sigaction.symtab0x16b54136FUNC<unknown>HIDDEN2
                                                                  __GI_sigaddset.symtab0x1363880FUNC<unknown>HIDDEN2
                                                                  __GI_sigemptyset.symtab0x1368820FUNC<unknown>HIDDEN2
                                                                  __GI_signal.symtab0x1369c196FUNC<unknown>HIDDEN2
                                                                  __GI_sigprocmask.symtab0x1039c140FUNC<unknown>HIDDEN2
                                                                  __GI_sleep.symtab0x16078300FUNC<unknown>HIDDEN2
                                                                  __GI_snprintf.symtab0x10b9048FUNC<unknown>HIDDEN2
                                                                  __GI_socket.symtab0x135f468FUNC<unknown>HIDDEN2
                                                                  __GI_srandom_r.symtab0x14fec216FUNC<unknown>HIDDEN2
                                                                  __GI_strchr.symtab0x12d70240FUNC<unknown>HIDDEN2
                                                                  __GI_strchrnul.symtab0x18944236FUNC<unknown>HIDDEN2
                                                                  __GI_strcmp.symtab0x12cf028FUNC<unknown>HIDDEN2
                                                                  __GI_strcoll.symtab0x12cf028FUNC<unknown>HIDDEN2
                                                                  __GI_strcspn.symtab0x18a3068FUNC<unknown>HIDDEN2
                                                                  __GI_strlen.symtab0x12d1096FUNC<unknown>HIDDEN2
                                                                  __GI_strnlen.symtab0x12e60204FUNC<unknown>HIDDEN2
                                                                  __GI_strrchr.symtab0x18a7480FUNC<unknown>HIDDEN2
                                                                  __GI_strspn.symtab0x18ac476FUNC<unknown>HIDDEN2
                                                                  __GI_sysconf.symtab0x154b81572FUNC<unknown>HIDDEN2
                                                                  __GI_tcgetattr.symtab0x13074124FUNC<unknown>HIDDEN2
                                                                  __GI_time.symtab0x1042848FUNC<unknown>HIDDEN2
                                                                  __GI_times.symtab0x170a820FUNC<unknown>HIDDEN2
                                                                  __GI_unlink.symtab0x1045864FUNC<unknown>HIDDEN2
                                                                  __GI_vsnprintf.symtab0x10bc0208FUNC<unknown>HIDDEN2
                                                                  __GI_wcrtomb.symtab0x176c484FUNC<unknown>HIDDEN2
                                                                  __GI_wcsnrtombs.symtab0x1773c188FUNC<unknown>HIDDEN2
                                                                  __GI_wcsrtombs.symtab0x1771836FUNC<unknown>HIDDEN2
                                                                  __GI_write.symtab0x162f0100FUNC<unknown>HIDDEN2
                                                                  __JCR_END__.symtab0x251e40OBJECT<unknown>DEFAULT11
                                                                  __JCR_LIST__.symtab0x251e40OBJECT<unknown>DEFAULT11
                                                                  ___Unwind_ForcedUnwind.symtab0x1a53436FUNC<unknown>HIDDEN2
                                                                  ___Unwind_RaiseException.symtab0x1a4c836FUNC<unknown>HIDDEN2
                                                                  ___Unwind_Resume.symtab0x1a4ec36FUNC<unknown>HIDDEN2
                                                                  ___Unwind_Resume_or_Rethrow.symtab0x1a51036FUNC<unknown>HIDDEN2
                                                                  __adddf3.symtab0xf5c8784FUNC<unknown>HIDDEN2
                                                                  __aeabi_cdcmpeq.symtab0xff2424FUNC<unknown>HIDDEN2
                                                                  __aeabi_cdcmple.symtab0xff2424FUNC<unknown>HIDDEN2
                                                                  __aeabi_cdrcmple.symtab0xff0852FUNC<unknown>HIDDEN2
                                                                  __aeabi_d2uiz.symtab0x1978c84FUNC<unknown>HIDDEN2
                                                                  __aeabi_dadd.symtab0xf5c8784FUNC<unknown>HIDDEN2
                                                                  __aeabi_dcmpeq.symtab0xff3c24FUNC<unknown>HIDDEN2
                                                                  __aeabi_dcmpge.symtab0xff8424FUNC<unknown>HIDDEN2
                                                                  __aeabi_dcmpgt.symtab0xff9c24FUNC<unknown>HIDDEN2
                                                                  __aeabi_dcmple.symtab0xff6c24FUNC<unknown>HIDDEN2
                                                                  __aeabi_dcmplt.symtab0xff5424FUNC<unknown>HIDDEN2
                                                                  __aeabi_ddiv.symtab0xfc68524FUNC<unknown>HIDDEN2
                                                                  __aeabi_dmul.symtab0xf9d8656FUNC<unknown>HIDDEN2
                                                                  __aeabi_drsub.symtab0xf5bc0FUNC<unknown>HIDDEN2
                                                                  __aeabi_dsub.symtab0xf5c4788FUNC<unknown>HIDDEN2
                                                                  __aeabi_f2d.symtab0xf92464FUNC<unknown>HIDDEN2
                                                                  __aeabi_i2d.symtab0xf8fc40FUNC<unknown>HIDDEN2
                                                                  __aeabi_idiv.symtab0x196480FUNC<unknown>HIDDEN2
                                                                  __aeabi_idivmod.symtab0x1977424FUNC<unknown>HIDDEN2
                                                                  __aeabi_l2d.symtab0xf97896FUNC<unknown>HIDDEN2
                                                                  __aeabi_read_tp.symtab0x16c008FUNC<unknown>DEFAULT2
                                                                  __aeabi_ui2d.symtab0xf8d836FUNC<unknown>HIDDEN2
                                                                  __aeabi_uidiv.symtab0xf4a80FUNC<unknown>HIDDEN2
                                                                  __aeabi_uidivmod.symtab0xf5a424FUNC<unknown>HIDDEN2
                                                                  __aeabi_ul2d.symtab0xf964116FUNC<unknown>HIDDEN2
                                                                  __aeabi_unwind_cpp_pr0.symtab0x1a4948FUNC<unknown>HIDDEN2
                                                                  __aeabi_unwind_cpp_pr1.symtab0x1a48c8FUNC<unknown>HIDDEN2
                                                                  __aeabi_unwind_cpp_pr2.symtab0x1a4848FUNC<unknown>HIDDEN2
                                                                  __app_fini.symtab0x27aa44OBJECT<unknown>HIDDEN14
                                                                  __atexit_lock.symtab0x254b424OBJECT<unknown>DEFAULT13
                                                                  __bss_end__.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __bss_start.symtab0x254e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __bss_start__.symtab0x254e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __check_one_fd.symtab0x1661484FUNC<unknown>DEFAULT2
                                                                  __close.symtab0x161d0100FUNC<unknown>DEFAULT2
                                                                  __close_nocancel.symtab0x161b424FUNC<unknown>DEFAULT2
                                                                  __cmpdf2.symtab0xfe84132FUNC<unknown>HIDDEN2
                                                                  __ctype_b.symtab0x254dc4OBJECT<unknown>DEFAULT13
                                                                  __curbrk.symtab0x27fe84OBJECT<unknown>HIDDEN14
                                                                  __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __data_start.symtab0x252900NOTYPE<unknown>DEFAULT13
                                                                  __default_rt_sa_restorer.symtab0x16bf40FUNC<unknown>DEFAULT2
                                                                  __default_sa_restorer.symtab0x16be80FUNC<unknown>DEFAULT2
                                                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __div0.symtab0xffb420FUNC<unknown>HIDDEN2
                                                                  __divdf3.symtab0xfc68524FUNC<unknown>HIDDEN2
                                                                  __divsi3.symtab0x19648300FUNC<unknown>HIDDEN2
                                                                  __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                  __do_global_dtors_aux_fini_array_entry.symtab0x251e00OBJECT<unknown>DEFAULT10
                                                                  __end__.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __environ.symtab0x27a9c4OBJECT<unknown>DEFAULT14
                                                                  __eqdf2.symtab0xfe84132FUNC<unknown>HIDDEN2
                                                                  __errno_location.symtab0x107ec32FUNC<unknown>DEFAULT2
                                                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __exidx_end.symtab0x1d1d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __exidx_start.symtab0x1d0c00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __exit_cleanup.symtab0x2754c4OBJECT<unknown>HIDDEN14
                                                                  __extendsfdf2.symtab0xf92464FUNC<unknown>HIDDEN2
                                                                  __fcntl_nocancel.symtab0xffc8152FUNC<unknown>DEFAULT2
                                                                  __fgetc_unlocked.symtab0x18624300FUNC<unknown>DEFAULT2
                                                                  __fini_array_end.symtab0x251e40NOTYPE<unknown>HIDDEN10
                                                                  __fini_array_start.symtab0x251e00NOTYPE<unknown>HIDDEN10
                                                                  __fixunsdfsi.symtab0x1978c84FUNC<unknown>HIDDEN2
                                                                  __floatdidf.symtab0xf97896FUNC<unknown>HIDDEN2
                                                                  __floatsidf.symtab0xf8fc40FUNC<unknown>HIDDEN2
                                                                  __floatundidf.symtab0xf964116FUNC<unknown>HIDDEN2
                                                                  __floatunsidf.symtab0xf8d836FUNC<unknown>HIDDEN2
                                                                  __fork.symtab0x15adc972FUNC<unknown>DEFAULT2
                                                                  __fork_generation_pointer.symtab0x2845c4OBJECT<unknown>HIDDEN14
                                                                  __fork_handlers.symtab0x284604OBJECT<unknown>HIDDEN14
                                                                  __fork_lock.symtab0x275504OBJECT<unknown>HIDDEN14
                                                                  __frame_dummy_init_array_entry.symtab0x251dc0OBJECT<unknown>DEFAULT9
                                                                  __gedf2.symtab0xfe74148FUNC<unknown>HIDDEN2
                                                                  __getdents64.symtab0x1903c328FUNC<unknown>HIDDEN2
                                                                  __getpagesize.symtab0x16d8440FUNC<unknown>DEFAULT2
                                                                  __getpid.symtab0x15f4072FUNC<unknown>DEFAULT2
                                                                  __glibc_strerror_r.symtab0x12f2c24FUNC<unknown>DEFAULT2
                                                                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __gnu_Unwind_ForcedUnwind.symtab0x19c3828FUNC<unknown>HIDDEN2
                                                                  __gnu_Unwind_RaiseException.symtab0x19d20184FUNC<unknown>HIDDEN2
                                                                  __gnu_Unwind_Restore_VFP.symtab0x1a4b80FUNC<unknown>HIDDEN2
                                                                  __gnu_Unwind_Resume.symtab0x19cb4108FUNC<unknown>HIDDEN2
                                                                  __gnu_Unwind_Resume_or_Rethrow.symtab0x19dd832FUNC<unknown>HIDDEN2
                                                                  __gnu_Unwind_Save_VFP.symtab0x1a4c00FUNC<unknown>HIDDEN2
                                                                  __gnu_unwind_execute.symtab0x1a59c1812FUNC<unknown>HIDDEN2
                                                                  __gnu_unwind_frame.symtab0x1acb072FUNC<unknown>HIDDEN2
                                                                  __gnu_unwind_pr_common.symtab0x19f3c1352FUNC<unknown>DEFAULT2
                                                                  __gtdf2.symtab0xfe74148FUNC<unknown>HIDDEN2
                                                                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __init_array_end.symtab0x251e00NOTYPE<unknown>HIDDEN9
                                                                  __init_array_start.symtab0x251dc0NOTYPE<unknown>HIDDEN9
                                                                  __ledf2.symtab0xfe7c140FUNC<unknown>HIDDEN2
                                                                  __libc_close.symtab0x161d0100FUNC<unknown>DEFAULT2
                                                                  __libc_connect.symtab0x131a0116FUNC<unknown>DEFAULT2
                                                                  __libc_disable_asynccancel.symtab0x163f0136FUNC<unknown>HIDDEN2
                                                                  __libc_enable_asynccancel.symtab0x16478220FUNC<unknown>HIDDEN2
                                                                  __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                  __libc_fcntl.symtab0x10060244FUNC<unknown>DEFAULT2
                                                                  __libc_fork.symtab0x15adc972FUNC<unknown>DEFAULT2
                                                                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                  __libc_multiple_threads.symtab0x284644OBJECT<unknown>HIDDEN14
                                                                  __libc_nanosleep.symtab0x16fdc96FUNC<unknown>DEFAULT2
                                                                  __libc_open.symtab0x16260100FUNC<unknown>DEFAULT2
                                                                  __libc_read.symtab0x16380100FUNC<unknown>DEFAULT2
                                                                  __libc_recv.symtab0x132e4112FUNC<unknown>DEFAULT2
                                                                  __libc_recvfrom.symtab0x1339c136FUNC<unknown>DEFAULT2
                                                                  __libc_select.symtab0x102a0132FUNC<unknown>DEFAULT2
                                                                  __libc_send.symtab0x13468112FUNC<unknown>DEFAULT2
                                                                  __libc_sendto.symtab0x13524136FUNC<unknown>DEFAULT2
                                                                  __libc_setup_tls.symtab0x18d0c560FUNC<unknown>DEFAULT2
                                                                  __libc_sigaction.symtab0x16b54136FUNC<unknown>DEFAULT2
                                                                  __libc_stack_end.symtab0x27a984OBJECT<unknown>DEFAULT14
                                                                  __libc_write.symtab0x162f0100FUNC<unknown>DEFAULT2
                                                                  __lll_lock_wait_private.symtab0x15ea8152FUNC<unknown>HIDDEN2
                                                                  __ltdf2.symtab0xfe7c140FUNC<unknown>HIDDEN2
                                                                  __malloc_consolidate.symtab0x1472c436FUNC<unknown>HIDDEN2
                                                                  __malloc_largebin_index.symtab0x137cc120FUNC<unknown>DEFAULT2
                                                                  __malloc_lock.symtab0x253d824OBJECT<unknown>DEFAULT13
                                                                  __malloc_state.symtab0x280e4888OBJECT<unknown>DEFAULT14
                                                                  __malloc_trim.symtab0x1467c176FUNC<unknown>DEFAULT2
                                                                  __muldf3.symtab0xf9d8656FUNC<unknown>HIDDEN2
                                                                  __nedf2.symtab0xfe84132FUNC<unknown>HIDDEN2
                                                                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __open.symtab0x16260100FUNC<unknown>DEFAULT2
                                                                  __open_nocancel.symtab0x1624424FUNC<unknown>DEFAULT2
                                                                  __pagesize.symtab0x27aa04OBJECT<unknown>DEFAULT14
                                                                  __preinit_array_end.symtab0x251dc0NOTYPE<unknown>HIDDEN8
                                                                  __preinit_array_start.symtab0x251dc0NOTYPE<unknown>HIDDEN8
                                                                  __progname.symtab0x254d04OBJECT<unknown>DEFAULT13
                                                                  __progname_full.symtab0x254d44OBJECT<unknown>DEFAULT13
                                                                  __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __pthread_initialize_minimal.symtab0x18f3c12FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_init.symtab0x1655c8FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_lock.symtab0x165548FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_trylock.symtab0x165548FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_unlock.symtab0x165548FUNC<unknown>DEFAULT2
                                                                  __pthread_return_0.symtab0x165548FUNC<unknown>DEFAULT2
                                                                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __read.symtab0x16380100FUNC<unknown>DEFAULT2
                                                                  __read_nocancel.symtab0x1636424FUNC<unknown>DEFAULT2
                                                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __restore_core_regs.symtab0x1a49c28FUNC<unknown>HIDDEN2
                                                                  __rtld_fini.symtab0x27aa84OBJECT<unknown>HIDDEN14
                                                                  __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __sigaddset.symtab0x1378436FUNC<unknown>DEFAULT2
                                                                  __sigdelset.symtab0x137a836FUNC<unknown>DEFAULT2
                                                                  __sigismember.symtab0x1376036FUNC<unknown>DEFAULT2
                                                                  __sigjmp_save.symtab0x1959864FUNC<unknown>HIDDEN2
                                                                  __sigsetjmp.symtab0x1903012FUNC<unknown>DEFAULT2
                                                                  __stdin.symtab0x252fc4OBJECT<unknown>DEFAULT13
                                                                  __stdio_READ.symtab0x1936888FUNC<unknown>HIDDEN2
                                                                  __stdio_WRITE.symtab0x177f8220FUNC<unknown>HIDDEN2
                                                                  __stdio_adjust_position.symtab0x193c0200FUNC<unknown>HIDDEN2
                                                                  __stdio_fwrite.symtab0x178d4320FUNC<unknown>HIDDEN2
                                                                  __stdio_rfill.symtab0x1948848FUNC<unknown>HIDDEN2
                                                                  __stdio_seek.symtab0x1955c60FUNC<unknown>HIDDEN2
                                                                  __stdio_trans2r_o.symtab0x194b8164FUNC<unknown>HIDDEN2
                                                                  __stdio_trans2w_o.symtab0x17a14220FUNC<unknown>HIDDEN2
                                                                  __stdio_wcommit.symtab0x112d448FUNC<unknown>HIDDEN2
                                                                  __stdout.symtab0x253004OBJECT<unknown>DEFAULT13
                                                                  __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __subdf3.symtab0xf5c4788FUNC<unknown>HIDDEN2
                                                                  __sys_connect.symtab0x1315c68FUNC<unknown>DEFAULT2
                                                                  __sys_recv.symtab0x132a068FUNC<unknown>DEFAULT2
                                                                  __sys_recvfrom.symtab0x1335472FUNC<unknown>DEFAULT2
                                                                  __sys_send.symtab0x1342468FUNC<unknown>DEFAULT2
                                                                  __sys_sendto.symtab0x134d876FUNC<unknown>DEFAULT2
                                                                  __syscall_error.symtab0x16b2844FUNC<unknown>HIDDEN2
                                                                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __syscall_nanosleep.symtab0x16f9c64FUNC<unknown>DEFAULT2
                                                                  __syscall_rt_sigaction.symtab0x16c1064FUNC<unknown>DEFAULT2
                                                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __syscall_select.symtab0x1025c68FUNC<unknown>DEFAULT2
                                                                  __tls_get_addr.symtab0x18ce836FUNC<unknown>DEFAULT2
                                                                  __uClibc_fini.symtab0x16598124FUNC<unknown>DEFAULT2
                                                                  __uClibc_init.symtab0x1666888FUNC<unknown>DEFAULT2
                                                                  __uClibc_main.symtab0x166c01004FUNC<unknown>DEFAULT2
                                                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __uclibc_progname.symtab0x254cc4OBJECT<unknown>HIDDEN13
                                                                  __udivsi3.symtab0xf4a8252FUNC<unknown>HIDDEN2
                                                                  __write.symtab0x162f0100FUNC<unknown>DEFAULT2
                                                                  __write_nocancel.symtab0x162d424FUNC<unknown>DEFAULT2
                                                                  __xpg_strerror_r.symtab0x12f44268FUNC<unknown>DEFAULT2
                                                                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __xstat32_conv.symtab0x17188172FUNC<unknown>HIDDEN2
                                                                  __xstat64_conv.symtab0x170bc204FUNC<unknown>HIDDEN2
                                                                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _bss_custom_printf_spec.symtab0x2753c10OBJECT<unknown>DEFAULT14
                                                                  _bss_end__.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  _charpad.symtab0x1130484FUNC<unknown>DEFAULT2
                                                                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _custom_printf_arginfo.symtab0x2808c40OBJECT<unknown>HIDDEN14
                                                                  _custom_printf_handler.symtab0x280b440OBJECT<unknown>HIDDEN14
                                                                  _custom_printf_spec.symtab0x253d44OBJECT<unknown>HIDDEN13
                                                                  _dl_aux_init.symtab0x18f4856FUNC<unknown>DEFAULT2
                                                                  _dl_nothread_init_static_tls.symtab0x18f8088FUNC<unknown>HIDDEN2
                                                                  _dl_phdr.symtab0x284884OBJECT<unknown>DEFAULT14
                                                                  _dl_phnum.symtab0x2848c4OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_dtv_gaps.symtab0x2847c1OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_dtv_slotinfo_list.symtab0x284784OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_generation.symtab0x284804OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_max_dtv_idx.symtab0x284704OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_setup.symtab0x18c80104FUNC<unknown>DEFAULT2
                                                                  _dl_tls_static_align.symtab0x2846c4OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_static_nelem.symtab0x284844OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_static_size.symtab0x284744OBJECT<unknown>DEFAULT14
                                                                  _dl_tls_static_used.symtab0x284684OBJECT<unknown>DEFAULT14
                                                                  _edata.symtab0x254e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  _end.symtab0x284900NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  _exit.symtab0x16c50104FUNC<unknown>DEFAULT2
                                                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _fini.symtab0x1ad2c0FUNC<unknown>DEFAULT3
                                                                  _fixed_buffers.symtab0x2553c8192OBJECT<unknown>DEFAULT14
                                                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _fp_out_narrow.symtab0x11358132FUNC<unknown>DEFAULT2
                                                                  _fpmaxtostr.symtab0x17cec2036FUNC<unknown>HIDDEN2
                                                                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                  _load_inttype.symtab0x17af0116FUNC<unknown>HIDDEN2
                                                                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _memcpy.symtab0xf2b436FUNC<unknown>DEFAULT2
                                                                  _ppfs_init.symtab0x11ad0160FUNC<unknown>HIDDEN2
                                                                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_parsespec.symtab0x11db81392FUNC<unknown>HIDDEN2
                                                                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_prepargs.symtab0x11b7068FUNC<unknown>HIDDEN2
                                                                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_setargs.symtab0x11bb4432FUNC<unknown>HIDDEN2
                                                                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _promoted_size.symtab0x11d6484FUNC<unknown>DEFAULT2
                                                                  _pthread_cleanup_pop_restore.symtab0x1656c44FUNC<unknown>DEFAULT2
                                                                  _pthread_cleanup_push_defer.symtab0x165648FUNC<unknown>DEFAULT2
                                                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _setjmp.symtab0x16bdc8FUNC<unknown>DEFAULT2
                                                                  _sigintr.symtab0x280dc8OBJECT<unknown>HIDDEN14
                                                                  _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _stdio_fopen.symtab0x10c901120FUNC<unknown>HIDDEN2
                                                                  _stdio_init.symtab0x110f0128FUNC<unknown>HIDDEN2
                                                                  _stdio_openlist.symtab0x253044OBJECT<unknown>DEFAULT13
                                                                  _stdio_openlist_add_lock.symtab0x2551c12OBJECT<unknown>DEFAULT14
                                                                  _stdio_openlist_dec_use.symtab0x12444688FUNC<unknown>HIDDEN2
                                                                  _stdio_openlist_del_count.symtab0x255384OBJECT<unknown>DEFAULT14
                                                                  _stdio_openlist_del_lock.symtab0x2552812OBJECT<unknown>DEFAULT14
                                                                  _stdio_openlist_use_count.symtab0x255344OBJECT<unknown>DEFAULT14
                                                                  _stdio_streams.symtab0x25308204OBJECT<unknown>DEFAULT13
                                                                  _stdio_term.symtab0x11170356FUNC<unknown>HIDDEN2
                                                                  _stdio_user_locking.symtab0x252ec4OBJECT<unknown>DEFAULT13
                                                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _store_inttype.symtab0x17b6444FUNC<unknown>HIDDEN2
                                                                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _string_syserrmsgs.symtab0x1c1582906OBJECT<unknown>HIDDEN4
                                                                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _uintmaxtostr.symtab0x17b90348FUNC<unknown>HIDDEN2
                                                                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _vfprintf_internal.symtab0x113dc1780FUNC<unknown>HIDDEN2
                                                                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  abort.symtab0x14b5c296FUNC<unknown>DEFAULT2
                                                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                                                                  attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                                                                  attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  attack_gre_eth.symtab0x8b381684FUNC<unknown>DEFAULT2
                                                                  attack_gre_ip.symtab0x91cc1564FUNC<unknown>DEFAULT2
                                                                  attack_init.symtab0x85c41396FUNC<unknown>DEFAULT2
                                                                  attack_method_nudp.symtab0xd3a81668FUNC<unknown>DEFAULT2
                                                                  attack_method_randhex.symtab0xce24808FUNC<unknown>DEFAULT2
                                                                  attack_method_stdhex.symtab0xcb7c680FUNC<unknown>DEFAULT2
                                                                  attack_method_stdplain.symtab0xd14c604FUNC<unknown>DEFAULT2
                                                                  attack_parse.symtab0x82cc540FUNC<unknown>DEFAULT2
                                                                  attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                                                  attack_std.symtab0x97e8672FUNC<unknown>DEFAULT2
                                                                  attack_std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  attack_tcp_ack.symtab0xa23c1784FUNC<unknown>DEFAULT2
                                                                  attack_tcp_bypass.symtab0xb6d8860FUNC<unknown>DEFAULT2
                                                                  attack_tcp_legit.symtab0xafe01784FUNC<unknown>DEFAULT2
                                                                  attack_tcp_socket.symtab0xba34856FUNC<unknown>DEFAULT2
                                                                  attack_tcp_stomp.symtab0x9a881972FUNC<unknown>DEFAULT2
                                                                  attack_tcp_syn.symtab0xa9341708FUNC<unknown>DEFAULT2
                                                                  attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  attack_udp_bypass.symtab0xbd8c556FUNC<unknown>DEFAULT2
                                                                  attack_udp_generic.symtab0xc6901260FUNC<unknown>DEFAULT2
                                                                  attack_udp_plain.symtab0xbfb8672FUNC<unknown>DEFAULT2
                                                                  attack_udp_vse.symtab0xc2581080FUNC<unknown>DEFAULT2
                                                                  been_there_done_that.symtab0x275484OBJECT<unknown>DEFAULT14
                                                                  bind.symtab0x1311868FUNC<unknown>DEFAULT2
                                                                  bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  brk.symtab0x18fd888FUNC<unknown>DEFAULT2
                                                                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  bsd_signal.symtab0x1369c196FUNC<unknown>DEFAULT2
                                                                  calloc.symtab0x1417c320FUNC<unknown>DEFAULT2
                                                                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  checksum_generic.symtab0xda2c80FUNC<unknown>DEFAULT2
                                                                  checksum_tcpudp.symtab0xda7c164FUNC<unknown>DEFAULT2
                                                                  clock.symtab0x1080c52FUNC<unknown>DEFAULT2
                                                                  clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  close.symtab0x161d0100FUNC<unknown>DEFAULT2
                                                                  closedir.symtab0x10498272FUNC<unknown>DEFAULT2
                                                                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  completed.5105.symtab0x254e01OBJECT<unknown>DEFAULT14
                                                                  connect.symtab0x131a0116FUNC<unknown>DEFAULT2
                                                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  defend_binary.symtab0xdb34116FUNC<unknown>DEFAULT2
                                                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  ensure.symtab0xdde8128FUNC<unknown>DEFAULT2
                                                                  environ.symtab0x27a9c4OBJECT<unknown>DEFAULT14
                                                                  errno.symtab0x04TLS<unknown>DEFAULT8
                                                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  exit.symtab0x152a8196FUNC<unknown>DEFAULT2
                                                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  exp10_table.symtab0x1d06072OBJECT<unknown>DEFAULT4
                                                                  fclose.symtab0x10840816FUNC<unknown>DEFAULT2
                                                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fcntl.symtab0x10060244FUNC<unknown>DEFAULT2
                                                                  fd_ctrl.symtab0x252904OBJECT<unknown>DEFAULT13
                                                                  fd_serv.symtab0x252944OBJECT<unknown>DEFAULT13
                                                                  fd_to_DIR.symtab0x105a8208FUNC<unknown>DEFAULT2
                                                                  fdopendir.symtab0x1073c176FUNC<unknown>DEFAULT2
                                                                  fflush_unlocked.symtab0x126f4940FUNC<unknown>DEFAULT2
                                                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgetc.symtab0x184e0324FUNC<unknown>DEFAULT2
                                                                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgetc_unlocked.symtab0x18624300FUNC<unknown>DEFAULT2
                                                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgets.symtab0x12328284FUNC<unknown>DEFAULT2
                                                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgets_unlocked.symtab0x12aa0160FUNC<unknown>DEFAULT2
                                                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fmt.symtab0x1d04820OBJECT<unknown>DEFAULT4
                                                                  fopen.symtab0x10b7032FUNC<unknown>DEFAULT2
                                                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fork.symtab0x15adc972FUNC<unknown>DEFAULT2
                                                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fork_handler_pool.symtab0x275541348OBJECT<unknown>DEFAULT14
                                                                  fputs_unlocked.symtab0x12b4056FUNC<unknown>DEFAULT2
                                                                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                                                                  free.symtab0x148e0572FUNC<unknown>DEFAULT2
                                                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fscanf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fseek.symtab0x1918436FUNC<unknown>DEFAULT2
                                                                  fseeko.symtab0x1918436FUNC<unknown>DEFAULT2
                                                                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fseeko64.symtab0x191a8448FUNC<unknown>DEFAULT2
                                                                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fstat.symtab0x16cb8100FUNC<unknown>DEFAULT2
                                                                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fwrite_unlocked.symtab0x12b78188FUNC<unknown>DEFAULT2
                                                                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  get_eit_entry.symtab0x198c8544FUNC<unknown>DEFAULT2
                                                                  getc.symtab0x184e0324FUNC<unknown>DEFAULT2
                                                                  getc_unlocked.symtab0x18624300FUNC<unknown>DEFAULT2
                                                                  getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getdtablesize.symtab0x16d1c44FUNC<unknown>DEFAULT2
                                                                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getegid.symtab0x16d4820FUNC<unknown>DEFAULT2
                                                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  geteuid.symtab0x16d5c20FUNC<unknown>DEFAULT2
                                                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getgid.symtab0x16d7020FUNC<unknown>DEFAULT2
                                                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getpagesize.symtab0x16d8440FUNC<unknown>DEFAULT2
                                                                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getpid.symtab0x15f4072FUNC<unknown>DEFAULT2
                                                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getppid.symtab0x1015420FUNC<unknown>DEFAULT2
                                                                  getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getrlimit.symtab0x16dac56FUNC<unknown>DEFAULT2
                                                                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getsockname.symtab0x1321468FUNC<unknown>DEFAULT2
                                                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 17, 2024 23:08:48.339116096 CEST4467233966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:48.545608997 CEST339664467245.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:48.546062946 CEST4467233966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:48.546500921 CEST4467233966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:48.752583027 CEST339664467245.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:48.752928019 CEST4467233966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:48.959069014 CEST339664467245.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:52.980597973 CEST339664467245.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:52.981215000 CEST4467233966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:53.187299013 CEST339664467245.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:55.029534101 CEST4467433966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:55.238982916 CEST339664467445.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:55.239294052 CEST4467433966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:55.239295006 CEST4467433966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:55.448846102 CEST339664467445.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:08:55.449057102 CEST4467433966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:08:55.658612013 CEST339664467445.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:10.660307884 CEST339664467445.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:10.660654068 CEST4467433966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:14.008197069 CEST339664467445.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:14.008585930 CEST4467433966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:14.218090057 CEST339664467445.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:16.058578968 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:16.261794090 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:16.262115002 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:16.262414932 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:16.465399981 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:16.465730906 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:16.669754028 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:31.672739983 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:31.672898054 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:46.877083063 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:46.877733946 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:49.344229937 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:49.344635010 CEST4467633966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:49.548150063 CEST339664467645.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:51.397039890 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:51.605623960 CEST339664467845.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:51.605907917 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:52.414885998 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:52.623203039 CEST339664467845.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:52.623440981 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:52.623538971 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:52.831741095 CEST339664467845.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:09:52.831861973 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:09:53.040031910 CEST339664467845.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:07.141320944 CEST339664467845.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:07.141891003 CEST4467833966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:07.350312948 CEST339664467845.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:09.195133924 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:09.401880980 CEST339664468045.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:09.402285099 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:09.402285099 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:09.609388113 CEST339664468045.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:09.609730005 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:09.816282988 CEST339664468045.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:24.817296028 CEST339664468045.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:24.817598104 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:29.418836117 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:29.625688076 CEST339664468045.131.111.219192.168.2.13
                                                                  Apr 17, 2024 23:10:39.428394079 CEST4468033966192.168.2.1345.131.111.219
                                                                  Apr 17, 2024 23:10:39.635313988 CEST339664468045.131.111.219192.168.2.13
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 17, 2024 23:08:47.706960917 CEST4458253192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:47.811868906 CEST53445828.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:47.812434912 CEST4778253192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:47.916855097 CEST53477828.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:47.917253971 CEST3858453192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:48.021975994 CEST53385848.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:48.022459030 CEST3997453192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:48.127316952 CEST53399748.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:48.127726078 CEST5177853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:48.232862949 CEST53517788.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:48.233303070 CEST3341353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:48.338345051 CEST53334138.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:53.981818914 CEST4964953192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.086235046 CEST53496498.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.086652040 CEST6061853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.191057920 CEST53606188.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.191299915 CEST4836653192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.295701027 CEST53483668.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.296149015 CEST5058353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.400501013 CEST53505838.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.400963068 CEST4372453192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.505475998 CEST53437248.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.505939960 CEST5226853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.610110044 CEST53522688.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.610460997 CEST5183353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.714783907 CEST53518338.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.715215921 CEST4996053192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.819506884 CEST53499608.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.819839001 CEST3989353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:54.924130917 CEST53398938.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:08:54.924546957 CEST4929753192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:08:55.029114008 CEST53492978.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.008831024 CEST3853253192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.113363028 CEST53385328.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.113702059 CEST5463053192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.218383074 CEST53546308.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.218622923 CEST6041553192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.323244095 CEST53604158.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.323513031 CEST3746553192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.427934885 CEST53374658.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.428206921 CEST4558453192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.532562971 CEST53455848.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.533005953 CEST3941453192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.637211084 CEST53394148.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.637665987 CEST4747253192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.742218018 CEST53474728.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.742640972 CEST5892653192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.847620010 CEST53589268.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.848141909 CEST5329353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:15.952843904 CEST53532938.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:15.953476906 CEST5690253192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:16.058111906 CEST53569028.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.344814062 CEST4498853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:50.449748039 CEST53449888.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.450184107 CEST5579353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:50.556307077 CEST53557938.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.556771994 CEST3717653192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:50.662117958 CEST53371768.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.662590027 CEST4683853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:50.767115116 CEST53468388.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.767380953 CEST5154753192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:50.871639967 CEST53515478.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.871895075 CEST3559753192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:50.976365089 CEST53355978.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:50.976733923 CEST4001453192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:51.081079006 CEST53400148.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:51.081572056 CEST5837053192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:51.186116934 CEST53583708.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:51.186616898 CEST5768953192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:51.291414022 CEST53576898.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:09:51.291927099 CEST4330653192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:09:51.396651030 CEST53433068.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.142251968 CEST5949953192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.246663094 CEST53594998.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.247221947 CEST5595053192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.351638079 CEST53559508.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.352117062 CEST4009353192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.456733942 CEST53400938.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.457003117 CEST3598853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.565386057 CEST53359888.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.565803051 CEST4989853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.670164108 CEST53498988.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.670663118 CEST5797553192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.774965048 CEST53579758.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.775242090 CEST3587553192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.879873991 CEST53358758.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.880170107 CEST3919053192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:08.984930992 CEST53391908.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:08.985321999 CEST5667853192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:09.089831114 CEST53566788.8.8.8192.168.2.13
                                                                  Apr 17, 2024 23:10:09.090120077 CEST3555153192.168.2.138.8.8.8
                                                                  Apr 17, 2024 23:10:09.194747925 CEST53355518.8.8.8192.168.2.13
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Apr 17, 2024 23:08:47.706960917 CEST192.168.2.138.8.8.80xdb4Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                  Apr 17, 2024 23:08:47.812434912 CEST192.168.2.138.8.8.80xb363Standard query (0)kovey.mezo-api.xyz._: fw66a/PV!E(R95=c_: fOOPV!a/EA@@YE5252056false
                                                                  Apr 17, 2024 23:08:47.917253971 CEST192.168.2.138.8.8.80xb363Standard query (0)kovey.mezo-api.xyz.`: fU66a/PV!E(:+e5ac`: fWOOPV!a/EA@@Y+5252056false
                                                                  Apr 17, 2024 23:08:48.022459030 CEST192.168.2.138.8.8.80xb363Standard query (0)kovey.mezo-api.xyz.`: fU66a/PV!E(":75&\@c`: fOOPV!a/EA@@Y5252056false
                                                                  Apr 17, 2024 23:08:48.127726078 CEST192.168.2.138.8.8.80xb363Standard query (0)kovey.mezo-api.xyz.`: f66a/PV!E(h,:E5B.$c`: fWOOPV!a/EA@@Y5252056false
                                                                  Apr 17, 2024 23:08:48.233303070 CEST192.168.2.138.8.8.80xb363Standard query (0)kovey.mezo-api.xyz.`: f)66a/PV!E(:w5uc`: f,JJPV!a/E<m @@m52511651false
                                                                  Apr 17, 2024 23:08:54.505939960 CEST192.168.2.138.8.8.80xa7e1Standard query (0)kovey.mezo-api.xyz.f: f>O66a/PV!E([W:R5,7f: fPOOPV!a/EAO@@W5252056false
                                                                  Apr 17, 2024 23:08:54.610460997 CEST192.168.2.138.8.8.80xa7e1Standard query (0)kovey.mezo-api.xyz.f: f 66a/PV!E(D:5y9of: fOOPV!a/EAe@@W5252056false
                                                                  Apr 17, 2024 23:08:54.715215921 CEST192.168.2.138.8.8.80xa7e1Standard query (0)kovey.mezo-api.xyz.f: f366a/PV!E(\:5(@f: fOOPV!a/EAv@@Wq5252056false
                                                                  Apr 17, 2024 23:08:54.819839001 CEST192.168.2.138.8.8.80xa7e1Standard query (0)kovey.mezo-api.xyz.f: f66a/PV!E(:5hf: fOOPV!a/EA@@Wg5252056false
                                                                  Apr 17, 2024 23:08:54.924546957 CEST192.168.2.138.8.8.80xa7e1Standard query (0)kovey.mezo-api.xyz.g: fq66a/PV!E(:5CWg: f^sJJPV!a/E<~8@@\p52511651false
                                                                  Apr 17, 2024 23:09:15.533005953 CEST192.168.2.138.8.8.80x39e6Standard query (0)kovey.mezo-api.xyz.{: f66a/PV!E(:59{: fOOPV!a/EA"@@Ec5252056false
                                                                  Apr 17, 2024 23:09:15.637665987 CEST192.168.2.138.8.8.80x39e6Standard query (0)kovey.mezo-api.xyz.{: fJS66a/PV!E(ju5ps9{: fTOOPV!a/EA"@@E`5252056false
                                                                  Apr 17, 2024 23:09:15.742640972 CEST192.168.2.138.8.8.80x39e6Standard query (0)kovey.mezo-api.xyz.{: f66a/PV!E(Q9]B5.9{: fOOPV!a/EA"@@EP5252056false
                                                                  Apr 17, 2024 23:09:15.848141909 CEST192.168.2.138.8.8.80x39e6Standard query (0)kovey.mezo-api.xyz.{: f66a/PV!E(L9bJ5-9{: fOOPV!a/EA"@@EO5252056false
                                                                  Apr 17, 2024 23:09:15.953476906 CEST192.168.2.138.8.8.80x39e6Standard query (0)kovey.mezo-api.xyz.|: f66a/PV!E(5jG5F9|: fJJPV!a/E<@@52511651false
                                                                  Apr 17, 2024 23:09:50.871895075 CEST192.168.2.138.8.8.80xd92bStandard query (0)kovey.mezo-api.xyz.: f66a/PV!E(9^5G+: f^OOPV!a/EA)(@@>5252056false
                                                                  Apr 17, 2024 23:09:50.976733923 CEST192.168.2.138.8.8.80xd92bStandard query (0)kovey.mezo-api.xyz.: f<66a/PV!E(oK:>5N6P+: f>OOPV!a/EA)5@@>5252056false
                                                                  Apr 17, 2024 23:09:51.081572056 CEST192.168.2.138.8.8.80xd92bStandard query (0)kovey.mezo-api.xyz.: f66a/PV!E(t:5+: fOOPV!a/EA)J@@>5252056false
                                                                  Apr 17, 2024 23:09:51.186616898 CEST192.168.2.138.8.8.80xd92bStandard query (0)kovey.mezo-api.xyz.: fVr66a/PV!E(jh5YD+: fWtOOPV!a/EA)e@@>5252056false
                                                                  Apr 17, 2024 23:09:51.291927099 CEST192.168.2.138.8.8.80xd92bStandard query (0)kovey.mezo-api.xyz.: fk66a/PV!E(R:[r5*)t+: fJJPV!a/E<~@@\52511651false
                                                                  Apr 17, 2024 23:10:08.670663118 CEST192.168.2.138.8.8.80xb9eaStandard query (0)kovey.mezo-api.xyz.: f566a/PV!E(935wh: fJOOPV!a/EA,v@@;q5252056false
                                                                  Apr 17, 2024 23:10:08.775242090 CEST192.168.2.138.8.8.80xb9eaStandard query (0)kovey.mezo-api.xyz.: fm66a/PV!E(g9G}5#e: f*nOOPV!a/EA,@@;g5252056false
                                                                  Apr 17, 2024 23:10:08.880170107 CEST192.168.2.138.8.8.80xb9eaStandard query (0)kovey.mezo-api.xyz.: fc66a/PV!E(?95X: fOOPV!a/EA,@@;`5252056false
                                                                  Apr 17, 2024 23:10:08.985321999 CEST192.168.2.138.8.8.80xb9eaStandard query (0)kovey.mezo-api.xyz.: f^66a/PV!E(:5fy: f`OOPV!a/EA,@@;U5252056false
                                                                  Apr 17, 2024 23:10:09.090120077 CEST192.168.2.138.8.8.80xb9eaStandard query (0)kovey.mezo-api.xyz.: f66a/PV!E(:5g: f>JJPV!a/E<@@I52511651false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Apr 17, 2024 23:08:47.811868906 CEST8.8.8.8192.168.2.130xdb4No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):21:08:46
                                                                  Start date (UTC):17/04/2024
                                                                  Path:/tmp/LPXP6wFUyX.elf
                                                                  Arguments:/tmp/LPXP6wFUyX.elf
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):21:08:46
                                                                  Start date (UTC):17/04/2024
                                                                  Path:/tmp/LPXP6wFUyX.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1