Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sMmzRMu1P6.elf

Overview

General Information

Sample name:sMmzRMu1P6.elf
renamed because original name is a hash value
Original sample name:38e8a7ad78afc948164bae1f1cbbcd26.elf
Analysis ID:1427653
MD5:38e8a7ad78afc948164bae1f1cbbcd26
SHA1:b363ce25f3cf549544252cc51122d8bbbcc9b8f0
SHA256:cba079fbaa1ebedbb75d9c0dc4e013c63c7ff0a62aac7dde7cb605a4324b5d56
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Performs DNS queries to domains with low reputation
Queries the IP of a very long domain name
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427653
Start date and time:2024-04-17 23:12:01 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sMmzRMu1P6.elf
renamed because original name is a hash value
Original Sample Name:38e8a7ad78afc948164bae1f1cbbcd26.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/1@26/0
  • VT rate limit hit for: sMmzRMu1P6.elf
Command:/tmp/sMmzRMu1P6.elf
PID:5513
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sMmzRMu1P6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    sMmzRMu1P6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x169e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x169f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16a98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16aac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16ac0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16ad4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16ae8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16afc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16b10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16b24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16b38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16b4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16b60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16b74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5513.1.00007f5730017000.00007f5730031000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5513.1.00007f5730017000.00007f5730031000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x169e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x169f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16a98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16aac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ac0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ad4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ae8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16afc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16b10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16b24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16b38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16b4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16b60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16b74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: sMmzRMu1P6.elf PID: 5513Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xeb35:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb49:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb5d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb71:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb85:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb99:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebc1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebd5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebe9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebfd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec11:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec25:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec39:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec4d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec61:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec75:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec89:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec9d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecb1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecc5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: sMmzRMu1P6.elfAvira: detected
      Source: sMmzRMu1P6.elfReversingLabs: Detection: 55%
      Source: sMmzRMu1P6.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.Y; f66a0PV!E(Yj%5AY; fOOPV!a0EAuH@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.Y; fxP66a0PV!E(^:5Y.AY; fQOOPV!a0EAuP@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.Y; f66a0PV!E(:5AY; f]OOPV!a0EAud@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.Y; f66a0PV!E(7:vU52UAY; fOOPV!a0EAuy@@l
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.Y; f66a0PV!E(:5b(%AY; fJJPV!a0E<n@@k
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f+66a0PV!E(:5A@v; f,OOPV!a0EA}@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f266a0PV!E(^:5..Z@v; fOOPV!a0EA~@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f]66a0PV!E(E-:h5,@v; fT_OOPV!a0EA~@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f~66a0PV!E(X?9V5vF@v; fOOPV!a0EA~@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.v; f66a0PV!E(k:BU5G[A@v; fJJPV!a0E<@@+
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fB66a0PV!E(95B; f%DOOPV!a0EA?@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(9]5B; fOOPV!a0EAJ@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; ft66a0PV!E(I9e75B; fSuOOPV!a0EAO@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(-9-5yB; f>OOPV!a0EAS@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fc66a0PV!E(H*j5U5B; fdJJPV!a0E<@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f}66a0PV!E(:c59; fOOPV!a0EA@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fx66a0PV!E(:5"; fOOPV!a0EA@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(?mj>5t; fOOPV!a0EA@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fL66a0PV!E(Z&:S5; fMOOPV!a0EA)@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(`:Ml5D; fxJJPV!a0E<@@
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fv66a0PV!E(:-52V; fwOOPV!a0EA{@@j
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(_:N}52V; f}OOPV!a0EA@@[
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; fe66a0PV!E(:5e2V; fgOOPV!a0EA@@H
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(4jH5|2V; fOOPV!a0EA@@=
      Source: unknownDNS traffic detected: query: kovey.mezo-api.xyz.; f66a0PV!E(:j5y2V; fJJPV!a0E<w@@/
      Source: global trafficTCP traffic: 192.168.2.14:40928 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.14:57248 -> 89.190.156.145:7733
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz

      System Summary

      barindex
      Source: sMmzRMu1P6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5513.1.00007f5730017000.00007f5730031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: sMmzRMu1P6.elf PID: 5513, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sampleName: attack.c
      Source: ELF static info symbol of initial sampleName: attack_get_opt_int
      Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
      Source: ELF static info symbol of initial sampleName: attack_gre.c
      Source: ELF static info symbol of initial sampleName: attack_gre_eth
      Source: ELF static info symbol of initial sampleName: attack_gre_ip
      Source: ELF static info symbol of initial sampleName: attack_init
      Source: sMmzRMu1P6.elfELF static info symbol of initial sample: __gnu_unwind_execute
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)SIGKILL sent: pid: 888, result: successfulJump to behavior
      Source: sMmzRMu1P6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5513.1.00007f5730017000.00007f5730031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: sMmzRMu1P6.elf PID: 5513, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal88.troj.evad.linELF@0/1@26/0
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/55/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/66/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/88/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/99/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/222/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/333/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/33333/\xab/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/888/cmdlineJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5518)File opened: /proc/999/cmdlineJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/sMmzRMu1P6.elf (PID: 5516)File: /tmp/sMmzRMu1P6.elfJump to behavior
      Source: /tmp/sMmzRMu1P6.elf (PID: 5513)Queries kernel information via 'uname': Jump to behavior
      Source: sMmzRMu1P6.elf, 5513.1.00007ffc12fe1000.00007ffc13002000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.uOrfn6:e
      Source: sMmzRMu1P6.elf, 5513.1.00007ffc12fe1000.00007ffc13002000.rw-.sdmpBinary or memory string: /tmp/qemu-open.uOrfn6
      Source: sMmzRMu1P6.elf, 5513.1.000055ef5599e000.000055ef55aef000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: sMmzRMu1P6.elf, 5513.1.000055ef5599e000.000055ef55aef000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: sMmzRMu1P6.elf, 5513.1.00007ffc12fe1000.00007ffc13002000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: sMmzRMu1P6.elf, 5513.1.00007ffc12fe1000.00007ffc13002000.rw-.sdmpBinary or memory string: J7x86_64/usr/bin/qemu-arm/tmp/sMmzRMu1P6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sMmzRMu1P6.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sMmzRMu1P6.elf, type: SAMPLE
      Source: Yara matchFile source: 5513.1.00007f5730017000.00007f5730031000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sMmzRMu1P6.elf, type: SAMPLE
      Source: Yara matchFile source: 5513.1.00007f5730017000.00007f5730031000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Masquerading
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      sMmzRMu1P6.elf55%ReversingLabsLinux.Trojan.Mirai
      sMmzRMu1P6.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        kovey.mezo-api.xyz.v; f+66a0PV!E(:5A@v; f,OOPV!a0EA}@@
        unknown
        unknowntrue
          unknown
          kovey.mezo-api.xyz.; fx66a0PV!E(:5"; fOOPV!a0EA@@
          unknown
          unknowntrue
            unknown
            kovey.mezo-api.xyz.; f66a0PV!E(4jH5|2V; fOOPV!a0EA@@=
            unknown
            unknowntrue
              unknown
              kovey.mezo-api.xyz.v; f~66a0PV!E(X?9V5vF@v; fOOPV!a0EA~@@
              unknown
              unknowntrue
                unknown
                kovey.mezo-api.xyz.; ft66a0PV!E(I9e75B; fSuOOPV!a0EAO@@
                unknown
                unknowntrue
                  unknown
                  kovey.mezo-api.xyz.; fc66a0PV!E(H*j5U5B; fdJJPV!a0E<@@
                  unknown
                  unknowntrue
                    unknown
                    kovey.mezo-api.xyz.; fB66a0PV!E(95B; f%DOOPV!a0EA?@@
                    unknown
                    unknowntrue
                      unknown
                      kovey.mezo-api.xyz.Y; f66a0PV!E(:5b(%AY; fJJPV!a0E<n@@k
                      unknown
                      unknowntrue
                        unknown
                        kovey.mezo-api.xyz.; fL66a0PV!E(Z&:S5; fMOOPV!a0EA)@@
                        unknown
                        unknowntrue
                          unknown
                          kovey.mezo-api.xyz.; f66a0PV!E(9]5B; fOOPV!a0EAJ@@
                          unknown
                          unknowntrue
                            unknown
                            kovey.mezo-api.xyz.; f66a0PV!E(-9-5yB; f>OOPV!a0EAS@@
                            unknown
                            unknowntrue
                              unknown
                              kovey.mezo-api.xyz.Y; f66a0PV!E(7:vU52UAY; fOOPV!a0EAuy@@l
                              unknown
                              unknowntrue
                                unknown
                                kovey.mezo-api.xyz.; fe66a0PV!E(:5e2V; fgOOPV!a0EA@@H
                                unknown
                                unknowntrue
                                  unknown
                                  kovey.mezo-api.xyz.; f66a0PV!E(`:Ml5D; fxJJPV!a0E<@@
                                  unknown
                                  unknowntrue
                                    unknown
                                    kovey.mezo-api.xyz.v; f66a0PV!E(k:BU5G[A@v; fJJPV!a0E<@@+
                                    unknown
                                    unknowntrue
                                      unknown
                                      kovey.mezo-api.xyz.v; f266a0PV!E(^:5..Z@v; fOOPV!a0EA~@@
                                      unknown
                                      unknowntrue
                                        unknown
                                        kovey.mezo-api.xyz.; fv66a0PV!E(:-52V; fwOOPV!a0EA{@@j
                                        unknown
                                        unknowntrue
                                          unknown
                                          kovey.mezo-api.xyz.Y; fxP66a0PV!E(^:5Y.AY; fQOOPV!a0EAuP@@
                                          unknown
                                          unknowntrue
                                            unknown
                                            kovey.mezo-api.xyz.; f}66a0PV!E(:c59; fOOPV!a0EA@@
                                            unknown
                                            unknowntrue
                                              unknown
                                              kovey.mezo-api.xyz.; f66a0PV!E(:j5y2V; fJJPV!a0E<w@@/
                                              unknown
                                              unknowntrue
                                                low
                                                kovey.mezo-api.xyz.; f66a0PV!E(?mj>5t; fOOPV!a0EA@@
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  kovey.mezo-api.xyz.Y; f66a0PV!E(:5AY; f]OOPV!a0EAud@@
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    kovey.mezo-api.xyz.Y; f66a0PV!E(Yj%5AY; fOOPV!a0EAuH@@
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      kovey.mezo-api.xyz.v; f]66a0PV!E(E-:h5,@v; fT_OOPV!a0EA~@@
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        kovey.mezo-api.xyz.; f66a0PV!E(_:N}52V; f}OOPV!a0EA@@[
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          45.131.111.219
                                                          kovey.mezo-api.xyzGermany
                                                          398373SERVERDESTROYERSUStrue
                                                          89.190.156.145
                                                          unknownUnited Kingdom
                                                          7489HOSTUS-GLOBAL-ASHostUSHKfalse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          45.131.111.219AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                            6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                              FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                                                                  dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                    aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                      KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                        MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                          89.190.156.145aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                            LiZXGg7fyH.elfGet hashmaliciousUnknownBrowse
                                                                              hW73Zv5QP8.elfGet hashmaliciousUnknownBrowse
                                                                                kb66uL4J4v.elfGet hashmaliciousUnknownBrowse
                                                                                  8g1ZsLnPkT.elfGet hashmaliciousUnknownBrowse
                                                                                    3kpdYyPMQ1.elfGet hashmaliciousMiraiBrowse
                                                                                      4kubb9wtoo.elfGet hashmaliciousUnknownBrowse
                                                                                        YpYCMrKWmt.elfGet hashmaliciousUnknownBrowse
                                                                                          rC1NOq2tlX.elfGet hashmaliciousUnknownBrowse
                                                                                            QvzaVBRGMX.elfGet hashmaliciousUnknownBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              kovey.mezo-api.xyzFwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              HOSTUS-GLOBAL-ASHostUSHKaNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                              • 89.190.156.145
                                                                                              XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                                                              • 89.190.156.227
                                                                                              5Nfro46k6z.elfGet hashmaliciousGafgytBrowse
                                                                                              • 89.190.156.227
                                                                                              rWIq0N7gR0.elfGet hashmaliciousGafgytBrowse
                                                                                              • 89.190.156.227
                                                                                              xu4uPf2rLF.elfGet hashmaliciousGafgytBrowse
                                                                                              • 89.190.156.227
                                                                                              DYQCCl3BLP.elfGet hashmaliciousGafgytBrowse
                                                                                              • 89.190.156.227
                                                                                              x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 89.190.156.211
                                                                                              LiZXGg7fyH.elfGet hashmaliciousUnknownBrowse
                                                                                              • 89.190.156.145
                                                                                              hW73Zv5QP8.elfGet hashmaliciousUnknownBrowse
                                                                                              • 89.190.156.145
                                                                                              kb66uL4J4v.elfGet hashmaliciousUnknownBrowse
                                                                                              • 89.190.156.145
                                                                                              SERVERDESTROYERSUSAkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              6pZSqZEAa2.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              LPXP6wFUyX.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              dvxuxG34sk.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              MhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 45.131.111.219
                                                                                              lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 45.131.111.159
                                                                                              l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 45.131.111.159
                                                                                              No context
                                                                                              No context
                                                                                              Process:/tmp/sMmzRMu1P6.elf
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):30
                                                                                              Entropy (8bit):4.389898095464288
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:TgQf3oBzHJN:TgJBrJN
                                                                                              MD5:680771976C05521FA400F54900FABA40
                                                                                              SHA1:40757876A83534F61C81680D9155E2F6F73AF01F
                                                                                              SHA-256:33CDE6EAC55128C9FA290BA43E40CC517A56CEE41AE867447D03CAB5EF03EA48
                                                                                              SHA-512:EE133B11655756B4360CDBBA791BD90AD4ACFF4CCDB398E9B72C7BBF465C8BD9F5397DF4A0110139A40EBAF9C71BDDCE036C51FC71EA2D0223DB8F8FADE66ED8
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/tmp/sMmzRMu1P6.elf.nwlrbbmqbh
                                                                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                              Entropy (8bit):5.995440395395691
                                                                                              TrID:
                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                              File name:sMmzRMu1P6.elf
                                                                                              File size:166'169 bytes
                                                                                              MD5:38e8a7ad78afc948164bae1f1cbbcd26
                                                                                              SHA1:b363ce25f3cf549544252cc51122d8bbbcc9b8f0
                                                                                              SHA256:cba079fbaa1ebedbb75d9c0dc4e013c63c7ff0a62aac7dde7cb605a4324b5d56
                                                                                              SHA512:48f4dd33b355633e9202de12dd44d899977044bb602fd6a55ef5fce733274d12241b1d18ff8d8cd21d68c28f2aa3ebf287544d4a7faa765dca8202538ceb6df7
                                                                                              SSDEEP:3072:5gM1ZS0Tn3PiTuavNCpw0UcHYZwrhWfCm28ANX/meFsM/9DVI/:5gMegn/iuavNCpw0UGYCWad8qX/mXM/M
                                                                                              TLSH:C5F33B56F6418B13C0D6277ABADF4245332397A4D3DB73069924AFB43F8679E0E23A05
                                                                                              File Content Preview:.ELF..............(.........4...........4. ...(........pt...t...t.......................................................................L3..........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                              ELF header

                                                                                              Class:ELF32
                                                                                              Data:2's complement, little endian
                                                                                              Version:1 (current)
                                                                                              Machine:ARM
                                                                                              Version Number:0x1
                                                                                              Type:EXEC (Executable file)
                                                                                              OS/ABI:UNIX - System V
                                                                                              ABI Version:0
                                                                                              Entry Point Address:0x8194
                                                                                              Flags:0x4000002
                                                                                              ELF Header Size:52
                                                                                              Program Header Offset:52
                                                                                              Program Header Size:32
                                                                                              Number of Program Headers:5
                                                                                              Section Header Offset:130988
                                                                                              Section Header Size:40
                                                                                              Number of Section Headers:29
                                                                                              Header String Table Index:26
                                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                              NULL0x00x00x00x00x0000
                                                                                              .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                              .textPROGBITS0x80f00xf00x168080x00x6AX0016
                                                                                              .finiPROGBITS0x1e8f80x168f80x100x00x6AX004
                                                                                              .rodataPROGBITS0x1e9080x169080x27540x00x2A008
                                                                                              .ARM.extabPROGBITS0x2105c0x1905c0x180x00x2A004
                                                                                              .ARM.exidxARM_EXIDX0x210740x190740x1180x00x82AL204
                                                                                              .eh_framePROGBITS0x2918c0x1918c0x40x00x3WA004
                                                                                              .tbssNOBITS0x291900x191900x80x00x403WAT004
                                                                                              .init_arrayINIT_ARRAY0x291900x191900x40x00x3WA004
                                                                                              .fini_arrayFINI_ARRAY0x291940x191940x40x00x3WA004
                                                                                              .jcrPROGBITS0x291980x191980x40x00x3WA004
                                                                                              .gotPROGBITS0x2919c0x1919c0xa80x40x3WA004
                                                                                              .dataPROGBITS0x292440x192440x2cc0x00x3WA004
                                                                                              .bssNOBITS0x295100x195100x2fc80x00x3WA004
                                                                                              .commentPROGBITS0x00x195100xc640x00x0001
                                                                                              .debug_arangesPROGBITS0x00x1a1780x1600x00x0008
                                                                                              .debug_pubnamesPROGBITS0x00x1a2d80x2130x00x0001
                                                                                              .debug_infoPROGBITS0x00x1a4eb0x210b0x00x0001
                                                                                              .debug_abbrevPROGBITS0x00x1c5f60x6f60x00x0001
                                                                                              .debug_linePROGBITS0x00x1ccec0xf280x00x0001
                                                                                              .debug_framePROGBITS0x00x1dc140x2b80x00x0004
                                                                                              .debug_strPROGBITS0x00x1decc0x8ca0x10x30MS001
                                                                                              .debug_locPROGBITS0x00x1e7960x118f0x00x0001
                                                                                              .debug_rangesPROGBITS0x00x1f9250x5580x00x0001
                                                                                              .ARM.attributesARM_ATTRIBUTES0x00x1fe7d0x160x00x0001
                                                                                              .shstrtabSTRTAB0x00x1fe930x1170x00x0001
                                                                                              .symtabSYMTAB0x00x204340x58800x100x0288194
                                                                                              .strtabSTRTAB0x00x25cb40x2c650x00x0001
                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                              EXIDX0x190740x210740x210740x1180x1184.41930x4R 0x4.ARM.exidx
                                                                                              LOAD0x00x80000x80000x1918c0x1918c6.12520x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                              LOAD0x1918c0x2918c0x2918c0x3840x334c4.60070x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                                              TLS0x191900x291900x291900x00x80.00000x4R 0x4.tbss
                                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                                              .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                                              .symtab0x1e8f80SECTION<unknown>DEFAULT3
                                                                                              .symtab0x1e9080SECTION<unknown>DEFAULT4
                                                                                              .symtab0x2105c0SECTION<unknown>DEFAULT5
                                                                                              .symtab0x210740SECTION<unknown>DEFAULT6
                                                                                              .symtab0x2918c0SECTION<unknown>DEFAULT7
                                                                                              .symtab0x291900SECTION<unknown>DEFAULT8
                                                                                              .symtab0x291900SECTION<unknown>DEFAULT9
                                                                                              .symtab0x291940SECTION<unknown>DEFAULT10
                                                                                              .symtab0x291980SECTION<unknown>DEFAULT11
                                                                                              .symtab0x2919c0SECTION<unknown>DEFAULT12
                                                                                              .symtab0x292440SECTION<unknown>DEFAULT13
                                                                                              .symtab0x295100SECTION<unknown>DEFAULT14
                                                                                              .symtab0x00SECTION<unknown>DEFAULT15
                                                                                              .symtab0x00SECTION<unknown>DEFAULT16
                                                                                              .symtab0x00SECTION<unknown>DEFAULT17
                                                                                              .symtab0x00SECTION<unknown>DEFAULT18
                                                                                              .symtab0x00SECTION<unknown>DEFAULT19
                                                                                              .symtab0x00SECTION<unknown>DEFAULT20
                                                                                              .symtab0x00SECTION<unknown>DEFAULT21
                                                                                              .symtab0x00SECTION<unknown>DEFAULT22
                                                                                              .symtab0x00SECTION<unknown>DEFAULT23
                                                                                              .symtab0x00SECTION<unknown>DEFAULT24
                                                                                              .symtab0x00SECTION<unknown>DEFAULT25
                                                                                              $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                                              $a.symtab0x1e8f80NOTYPE<unknown>DEFAULT3
                                                                                              $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                                              $a.symtab0x1e9040NOTYPE<unknown>DEFAULT3
                                                                                              $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x8b380NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x91cc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x97e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x9a880NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xa23c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xa9340NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xafe00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xb6d80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xba340NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xbd8c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xbfb80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xc2580NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xc6900NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xcb7c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xce240NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xd14c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xd3a80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xda2c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xda7c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xdb200NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xdbf00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xde140NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xdec40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xe3140NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xe5cc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xe76c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xe8f00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xea540NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xebe80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xec500NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xec640NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xecd80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xed340NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xef180NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xef980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xf7500NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xf7c00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xf82c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xf8bc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xf9f00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xfa180NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xff200NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xff440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0xfff40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x100a40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x103300NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x103580NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x103a00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x103c40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x103e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x103fc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1043c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x104840NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x104a80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x104c80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1055c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x105dc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x106200NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1075c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x108700NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x10c8c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x111280NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x112680NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1127c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x113140NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x114080NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1141c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x114540NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x114980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x114d80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x115100NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x115540NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x115d80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x116100NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x116500NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x116dc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1170c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1174c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1185c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1192c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x119f00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11aa00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11b880NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11ba80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11bdc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11f0c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11f2c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x11f5c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1202c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1248c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1250c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x126700NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x126a00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x12e6c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x12f0c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x131000NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x131540NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x136c40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x136f40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x137240NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x137cc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x138e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x13b980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x13f440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x13fe40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1401c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x140e00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x140f00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x141900NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x141b00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x142100NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x143000NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x143cc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x144c80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x144e00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x145ec0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x146100NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1468c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x149840NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14ad40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14d700NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14d980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14ddc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14e200NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14e940NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14ed80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14f200NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14f640NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x14fd40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1501c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x150a40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x150e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x151580NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x151a40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1522c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x152740NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x152b80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x153080NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1531c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x153e00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1544c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x15dfc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x15f3c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x162fc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1679c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x167dc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x169040NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1691c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x169c00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16a780NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16b380NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16bdc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16c6c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16d440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16e3c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16f280NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16f480NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x16f640NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1713c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x172000NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1734c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x179700NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x179c00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x17d8c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x17e240NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x17e6c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x17f5c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x180940NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x180ec0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x180f40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x181240NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1817c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x181840NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x181b40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1820c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x182140NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x182440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1829c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x182a40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x182d00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x183580NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x184340NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x184f40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x185480NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x185a00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1898c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18a080NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18a340NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18abc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18ac40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18ad00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18ae00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18af00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18b300NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18b980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18bfc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18c9c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18cc80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18cdc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18cf00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18d040NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18d2c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18d640NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18da40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18db80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18e980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18edc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18f1c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18f5c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x18fbc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x190280NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1903c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x191b40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x192a00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x196440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x196980NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x196bc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x197780NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x197ac0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x198880NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x199c80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x19aa40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x19b180NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x19b440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x19ca00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1a4940NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1a56c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1acd40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1acf00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1ad5c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1ae240NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b0e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b6580NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b79c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b8d00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b8e00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b9d00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1b9f40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bad40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bbc00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bbe40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bc280NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bc780NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bcc40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1bdbc0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c0140NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c3c00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c4380NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c4a00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c6f40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c7000NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c7380NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c7900NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c7e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c7f40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c93c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1c9e80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1cad00NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1caf40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1ccd40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1ce940NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1ceec0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1cfb40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1cfe40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d0880NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d0c40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d1040NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d1740NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d2b80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d30c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d3ac0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d3f80NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d4440NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d44c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d4500NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d47c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d4880NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d4940NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d6b40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d8040NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d8200NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d8800NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d8ec0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d9a40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1d9c40NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1db080NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e0500NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e0580NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e0600NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e0680NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e1240NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e1680NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e87c0NOTYPE<unknown>DEFAULT2
                                                                                              $a.symtab0x1e8c40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x291940NOTYPE<unknown>DEFAULT10
                                                                                              $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x291900NOTYPE<unknown>DEFAULT9
                                                                                              $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x8aec0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x91c80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x97e40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xa2380NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xa9300NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xafdc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xb6d40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xbd880NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xc68c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xcb780NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xd1480NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xd9d40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1f6a80NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0xdbec0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xddd80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xdeb80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xe2f00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xe5ac0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xe7500NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xe8d00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xea3c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xebcc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xec4c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x292440NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x2924c0NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0xec600NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xecd40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xed2c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xef0c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xf7100NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x292c00NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x292c40NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x292c80NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xf81c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xf8ac0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xf9e00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xff400NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0xffec0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1009c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x102ec0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x292cc0NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x1130c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x113f80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x114500NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x114940NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x114d40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1150c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x115500NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x115d00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1160c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1164c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x116d80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x117480NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x118400NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x119240NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x119e40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x11a980NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1ff640NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x11b740NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x11ba40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x11bd80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x11efc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x120240NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x124580NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x124fc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x126540NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x293200NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x2931c0NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x12e480NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1ffd40NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x130fc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x131480NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x136940NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x294040NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x1ffdc0NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x137c40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x13b7c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x13f2c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x140d40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x142f80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x143c40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x145dc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x2006c0NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x146880NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x149740NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14ad00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14d5c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14e180NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14e8c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14ed00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14f180NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14f5c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x14fcc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x150180NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1509c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x150e00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x151500NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1519c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x152240NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1526c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x152b00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x153040NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x153d40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x15dd80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x294080NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x15f200NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x162dc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x167800NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x167d40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x168f00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x294200NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x169a40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x16a5c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x16b1c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x16bc00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x294380NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x294d00NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x16c680NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x16d380NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x16e2c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x16f1c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x20bf00NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x1712c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x171e00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x294e40NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x173280NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x179440NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x179bc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x17d640NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x17f500NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1807c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x180900NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x181200NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x181b00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x182400NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1842c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x184e00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x185400NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x185940NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x189400NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x294fc0NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x18a000NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18a300NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18ab00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18b2c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18b900NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18bf80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18c980NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18d240NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18d600NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18da00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18e880NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18ed80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18f180NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18f580NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x18fb40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x190200NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1928c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1963c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x197740NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x198840NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x19aa00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1a4740NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x20f980NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x1a5680NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1acc40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1ad540NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1b0c80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x20ffc0NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x1b6440NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x210280NOTYPE<unknown>DEFAULT4
                                                                                              $d.symtab0x1b8c00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1b9c80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1bacc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1bbb80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1bdb40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c0040NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c3a80NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c4200NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c4900NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c6cc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c72c0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c7dc0NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c9340NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1c9e00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1cac40NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1ce900NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1cfb00NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1d0840NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1d1700NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x1d6980NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x1e0400NOTYPE<unknown>DEFAULT2
                                                                                              $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                                              $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                                              $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                                              $d.symtab0x295080NOTYPE<unknown>DEFAULT13
                                                                                              $d.symtab0x20c7e0NOTYPE<unknown>DEFAULT4
                                                                                              C.11.5548.symtab0x20c5c12OBJECT<unknown>DEFAULT4
                                                                                              C.15.4313.symtab0x1f6a81024OBJECT<unknown>DEFAULT4
                                                                                              C.5.5083.symtab0x1ff6424OBJECT<unknown>DEFAULT4
                                                                                              C.7.5370.symtab0x20c6812OBJECT<unknown>DEFAULT4
                                                                                              C.7.6078.symtab0x1ff7c12OBJECT<unknown>DEFAULT4
                                                                                              C.7.6109.symtab0x1ffac12OBJECT<unknown>DEFAULT4
                                                                                              C.7.6182.symtab0x1ff8812OBJECT<unknown>DEFAULT4
                                                                                              C.7.6365.symtab0x2006012OBJECT<unknown>DEFAULT4
                                                                                              C.8.6110.symtab0x1ffa012OBJECT<unknown>DEFAULT4
                                                                                              C.9.6119.symtab0x1ff9412OBJECT<unknown>DEFAULT4
                                                                                              LOCAL_ADDR.symtab0x2c0344OBJECT<unknown>DEFAULT14
                                                                                              LOCAL_ADDR2.symtab0x2c0484OBJECT<unknown>DEFAULT14
                                                                                              Laligned.symtab0x141d80NOTYPE<unknown>DEFAULT2
                                                                                              Llastword.symtab0x141f40NOTYPE<unknown>DEFAULT2
                                                                                              _Exit.symtab0x18b30104FUNC<unknown>DEFAULT2
                                                                                              _GLOBAL_OFFSET_TABLE_.symtab0x2919c0OBJECT<unknown>HIDDEN12
                                                                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _Unwind_Complete.symtab0x1d44c4FUNC<unknown>HIDDEN2
                                                                                              _Unwind_DeleteException.symtab0x1d45044FUNC<unknown>HIDDEN2
                                                                                              _Unwind_ForcedUnwind.symtab0x1e10036FUNC<unknown>HIDDEN2
                                                                                              _Unwind_GetCFA.symtab0x1d4448FUNC<unknown>HIDDEN2
                                                                                              _Unwind_GetDataRelBase.symtab0x1d48812FUNC<unknown>HIDDEN2
                                                                                              _Unwind_GetLanguageSpecificData.symtab0x1e12468FUNC<unknown>HIDDEN2
                                                                                              _Unwind_GetRegionStart.symtab0x1e8c452FUNC<unknown>HIDDEN2
                                                                                              _Unwind_GetTextRelBase.symtab0x1d47c12FUNC<unknown>HIDDEN2
                                                                                              _Unwind_RaiseException.symtab0x1e09436FUNC<unknown>HIDDEN2
                                                                                              _Unwind_Resume.symtab0x1e0b836FUNC<unknown>HIDDEN2
                                                                                              _Unwind_Resume_or_Rethrow.symtab0x1e0dc36FUNC<unknown>HIDDEN2
                                                                                              _Unwind_VRS_Get.symtab0x1d3ac76FUNC<unknown>HIDDEN2
                                                                                              _Unwind_VRS_Pop.symtab0x1d9c4324FUNC<unknown>HIDDEN2
                                                                                              _Unwind_VRS_Set.symtab0x1d3f876FUNC<unknown>HIDDEN2
                                                                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __C_ctype_b.symtab0x295084OBJECT<unknown>DEFAULT13
                                                                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __C_ctype_b_data.symtab0x20c7e768OBJECT<unknown>DEFAULT4
                                                                                              __EH_FRAME_BEGIN__.symtab0x2918c0OBJECT<unknown>DEFAULT7
                                                                                              __FRAME_END__.symtab0x2918c0OBJECT<unknown>DEFAULT7
                                                                                              __GI___C_ctype_b.symtab0x295084OBJECT<unknown>HIDDEN13
                                                                                              __GI___close.symtab0x180b0100FUNC<unknown>HIDDEN2
                                                                                              __GI___close_nocancel.symtab0x1809424FUNC<unknown>HIDDEN2
                                                                                              __GI___ctype_b.symtab0x2950c4OBJECT<unknown>HIDDEN13
                                                                                              __GI___errno_location.symtab0x11b8832FUNC<unknown>HIDDEN2
                                                                                              __GI___fcntl_nocancel.symtab0x1127c152FUNC<unknown>HIDDEN2
                                                                                              __GI___fgetc_unlocked.symtab0x1b79c300FUNC<unknown>HIDDEN2
                                                                                              __GI___glibc_strerror_r.symtab0x144c824FUNC<unknown>HIDDEN2
                                                                                              __GI___libc_close.symtab0x180b0100FUNC<unknown>HIDDEN2
                                                                                              __GI___libc_fcntl.symtab0x11314244FUNC<unknown>HIDDEN2
                                                                                              __GI___libc_open.symtab0x18140100FUNC<unknown>HIDDEN2
                                                                                              __GI___libc_read.symtab0x18260100FUNC<unknown>HIDDEN2
                                                                                              __GI___libc_write.symtab0x181d0100FUNC<unknown>HIDDEN2
                                                                                              __GI___open.symtab0x18140100FUNC<unknown>HIDDEN2
                                                                                              __GI___open_nocancel.symtab0x1812424FUNC<unknown>HIDDEN2
                                                                                              __GI___read.symtab0x18260100FUNC<unknown>HIDDEN2
                                                                                              __GI___read_nocancel.symtab0x1824424FUNC<unknown>HIDDEN2
                                                                                              __GI___sigaddset.symtab0x1540436FUNC<unknown>HIDDEN2
                                                                                              __GI___sigdelset.symtab0x1542836FUNC<unknown>HIDDEN2
                                                                                              __GI___sigismember.symtab0x153e036FUNC<unknown>HIDDEN2
                                                                                              __GI___uClibc_fini.symtab0x18478124FUNC<unknown>HIDDEN2
                                                                                              __GI___uClibc_init.symtab0x1854888FUNC<unknown>HIDDEN2
                                                                                              __GI___write.symtab0x181d0100FUNC<unknown>HIDDEN2
                                                                                              __GI___write_nocancel.symtab0x181b424FUNC<unknown>HIDDEN2
                                                                                              __GI___xpg_strerror_r.symtab0x144e0268FUNC<unknown>HIDDEN2
                                                                                              __GI__exit.symtab0x18b30104FUNC<unknown>HIDDEN2
                                                                                              __GI_abort.symtab0x167dc296FUNC<unknown>HIDDEN2
                                                                                              __GI_atoi.symtab0x16f2832FUNC<unknown>HIDDEN2
                                                                                              __GI_bind.symtab0x14d9868FUNC<unknown>HIDDEN2
                                                                                              __GI_brk.symtab0x1c79088FUNC<unknown>HIDDEN2
                                                                                              __GI_close.symtab0x180b0100FUNC<unknown>HIDDEN2
                                                                                              __GI_closedir.symtab0x1174c272FUNC<unknown>HIDDEN2
                                                                                              __GI_config_close.symtab0x195c852FUNC<unknown>HIDDEN2
                                                                                              __GI_config_open.symtab0x195fc72FUNC<unknown>HIDDEN2
                                                                                              __GI_config_read.symtab0x192a0808FUNC<unknown>HIDDEN2
                                                                                              __GI_connect.symtab0x14e20116FUNC<unknown>HIDDEN2
                                                                                              __GI_exit.symtab0x1713c196FUNC<unknown>HIDDEN2
                                                                                              __GI_fclose.symtab0x11bdc816FUNC<unknown>HIDDEN2
                                                                                              __GI_fcntl.symtab0x11314244FUNC<unknown>HIDDEN2
                                                                                              __GI_fflush_unlocked.symtab0x13b98940FUNC<unknown>HIDDEN2
                                                                                              __GI_fgetc.symtab0x1b658324FUNC<unknown>HIDDEN2
                                                                                              __GI_fgetc_unlocked.symtab0x1b79c300FUNC<unknown>HIDDEN2
                                                                                              __GI_fgets.symtab0x137cc284FUNC<unknown>HIDDEN2
                                                                                              __GI_fgets_unlocked.symtab0x13f44160FUNC<unknown>HIDDEN2
                                                                                              __GI_fopen.symtab0x11f0c32FUNC<unknown>HIDDEN2
                                                                                              __GI_fork.symtab0x179c0972FUNC<unknown>HIDDEN2
                                                                                              __GI_fputs_unlocked.symtab0x13fe456FUNC<unknown>HIDDEN2
                                                                                              __GI_fscanf.symtab0x136f448FUNC<unknown>HIDDEN2
                                                                                              __GI_fseek.symtab0x1cad036FUNC<unknown>HIDDEN2
                                                                                              __GI_fseeko64.symtab0x1ccd4448FUNC<unknown>HIDDEN2
                                                                                              __GI_fstat.symtab0x18b98100FUNC<unknown>HIDDEN2
                                                                                              __GI_fwrite_unlocked.symtab0x1401c188FUNC<unknown>HIDDEN2
                                                                                              __GI_getc_unlocked.symtab0x1b79c300FUNC<unknown>HIDDEN2
                                                                                              __GI_getdtablesize.symtab0x18c9c44FUNC<unknown>HIDDEN2
                                                                                              __GI_getegid.symtab0x18cc820FUNC<unknown>HIDDEN2
                                                                                              __GI_geteuid.symtab0x18cdc20FUNC<unknown>HIDDEN2
                                                                                              __GI_getgid.symtab0x18cf020FUNC<unknown>HIDDEN2
                                                                                              __GI_getpagesize.symtab0x18d0440FUNC<unknown>HIDDEN2
                                                                                              __GI_getpid.symtab0x17e2472FUNC<unknown>HIDDEN2
                                                                                              __GI_getrlimit.symtab0x18d2c56FUNC<unknown>HIDDEN2
                                                                                              __GI_getsockname.symtab0x14e9468FUNC<unknown>HIDDEN2
                                                                                              __GI_gettimeofday.symtab0x18d6464FUNC<unknown>HIDDEN2
                                                                                              __GI_getuid.symtab0x18da420FUNC<unknown>HIDDEN2
                                                                                              __GI_inet_addr.symtab0x14d7040FUNC<unknown>HIDDEN2
                                                                                              __GI_inet_aton.symtab0x1bcc4248FUNC<unknown>HIDDEN2
                                                                                              __GI_inet_ntop.symtab0x14ad4668FUNC<unknown>HIDDEN2
                                                                                              __GI_inet_pton.symtab0x1475c552FUNC<unknown>HIDDEN2
                                                                                              __GI_initstate_r.symtab0x16d44248FUNC<unknown>HIDDEN2
                                                                                              __GI_ioctl.symtab0x18db8224FUNC<unknown>HIDDEN2
                                                                                              __GI_isatty.symtab0x145ec36FUNC<unknown>HIDDEN2
                                                                                              __GI_kill.symtab0x1141c56FUNC<unknown>HIDDEN2
                                                                                              __GI_lseek64.symtab0x1d104112FUNC<unknown>HIDDEN2
                                                                                              __GI_mbrtowc.symtab0x1c93c172FUNC<unknown>HIDDEN2
                                                                                              __GI_mbsnrtowcs.symtab0x1c9e8232FUNC<unknown>HIDDEN2
                                                                                              __GI_memchr.symtab0x1b8e0240FUNC<unknown>HIDDEN2
                                                                                              __GI_memcpy.symtab0x140e04FUNC<unknown>HIDDEN2
                                                                                              __GI_memmove.symtab0x1b8d04FUNC<unknown>HIDDEN2
                                                                                              __GI_mempcpy.symtab0x1b9d036FUNC<unknown>HIDDEN2
                                                                                              __GI_memrchr.symtab0x1b9f4224FUNC<unknown>HIDDEN2
                                                                                              __GI_memset.symtab0x140f0156FUNC<unknown>HIDDEN2
                                                                                              __GI_mmap.symtab0x1898c124FUNC<unknown>HIDDEN2
                                                                                              __GI_mremap.symtab0x18e9868FUNC<unknown>HIDDEN2
                                                                                              __GI_munmap.symtab0x18edc64FUNC<unknown>HIDDEN2
                                                                                              __GI_nanosleep.symtab0x18f5c96FUNC<unknown>HIDDEN2
                                                                                              __GI_open.symtab0x18140100FUNC<unknown>HIDDEN2
                                                                                              __GI_opendir.symtab0x1192c196FUNC<unknown>HIDDEN2
                                                                                              __GI_raise.symtab0x17e6c240FUNC<unknown>HIDDEN2
                                                                                              __GI_random.symtab0x1691c164FUNC<unknown>HIDDEN2
                                                                                              __GI_random_r.symtab0x16bdc144FUNC<unknown>HIDDEN2
                                                                                              __GI_read.symtab0x18260100FUNC<unknown>HIDDEN2
                                                                                              __GI_readdir.symtab0x11aa0232FUNC<unknown>HIDDEN2
                                                                                              __GI_readdir64.symtab0x191b4236FUNC<unknown>HIDDEN2
                                                                                              __GI_readlink.symtab0x1149864FUNC<unknown>HIDDEN2
                                                                                              __GI_recv.symtab0x14f64112FUNC<unknown>HIDDEN2
                                                                                              __GI_recvfrom.symtab0x1501c136FUNC<unknown>HIDDEN2
                                                                                              __GI_sbrk.symtab0x18fbc108FUNC<unknown>HIDDEN2
                                                                                              __GI_select.symtab0x11554132FUNC<unknown>HIDDEN2
                                                                                              __GI_send.symtab0x150e8112FUNC<unknown>HIDDEN2
                                                                                              __GI_sendto.symtab0x151a4136FUNC<unknown>HIDDEN2
                                                                                              __GI_setpgid.symtab0x115d856FUNC<unknown>HIDDEN2
                                                                                              __GI_setsid.symtab0x1161064FUNC<unknown>HIDDEN2
                                                                                              __GI_setsockopt.symtab0x1522c72FUNC<unknown>HIDDEN2
                                                                                              __GI_setstate_r.symtab0x16e3c236FUNC<unknown>HIDDEN2
                                                                                              __GI_sigaction.symtab0x18a34136FUNC<unknown>HIDDEN2
                                                                                              __GI_sigaddset.symtab0x152b880FUNC<unknown>HIDDEN2
                                                                                              __GI_sigemptyset.symtab0x1530820FUNC<unknown>HIDDEN2
                                                                                              __GI_signal.symtab0x1531c196FUNC<unknown>HIDDEN2
                                                                                              __GI_sigprocmask.symtab0x11650140FUNC<unknown>HIDDEN2
                                                                                              __GI_sleep.symtab0x17f5c300FUNC<unknown>HIDDEN2
                                                                                              __GI_snprintf.symtab0x11f2c48FUNC<unknown>HIDDEN2
                                                                                              __GI_socket.symtab0x1527468FUNC<unknown>HIDDEN2
                                                                                              __GI_sprintf.symtab0x1977852FUNC<unknown>HIDDEN2
                                                                                              __GI_srandom_r.symtab0x16c6c216FUNC<unknown>HIDDEN2
                                                                                              __GI_sscanf.symtab0x136c448FUNC<unknown>HIDDEN2
                                                                                              __GI_strchr.symtab0x14210240FUNC<unknown>HIDDEN2
                                                                                              __GI_strchrnul.symtab0x1bad4236FUNC<unknown>HIDDEN2
                                                                                              __GI_strcmp.symtab0x1419028FUNC<unknown>HIDDEN2
                                                                                              __GI_strcoll.symtab0x1419028FUNC<unknown>HIDDEN2
                                                                                              __GI_strcpy.symtab0x1bbc036FUNC<unknown>HIDDEN2
                                                                                              __GI_strcspn.symtab0x1bbe468FUNC<unknown>HIDDEN2
                                                                                              __GI_strlen.symtab0x141b096FUNC<unknown>HIDDEN2
                                                                                              __GI_strnlen.symtab0x14300204FUNC<unknown>HIDDEN2
                                                                                              __GI_strrchr.symtab0x1bc2880FUNC<unknown>HIDDEN2
                                                                                              __GI_strspn.symtab0x1bc7876FUNC<unknown>HIDDEN2
                                                                                              __GI_strstr.symtab0x143cc252FUNC<unknown>HIDDEN2
                                                                                              __GI_strtol.symtab0x16f4828FUNC<unknown>HIDDEN2
                                                                                              __GI_sysconf.symtab0x1734c1572FUNC<unknown>HIDDEN2
                                                                                              __GI_tcgetattr.symtab0x14610124FUNC<unknown>HIDDEN2
                                                                                              __GI_time.symtab0x116dc48FUNC<unknown>HIDDEN2
                                                                                              __GI_times.symtab0x1902820FUNC<unknown>HIDDEN2
                                                                                              __GI_ungetc.symtab0x1caf4480FUNC<unknown>HIDDEN2
                                                                                              __GI_unlink.symtab0x1170c64FUNC<unknown>HIDDEN2
                                                                                              __GI_vfscanf.symtab0x1a56c1896FUNC<unknown>HIDDEN2
                                                                                              __GI_vsnprintf.symtab0x11f5c208FUNC<unknown>HIDDEN2
                                                                                              __GI_vsscanf.symtab0x13724168FUNC<unknown>HIDDEN2
                                                                                              __GI_wcrtomb.symtab0x1964484FUNC<unknown>HIDDEN2
                                                                                              __GI_wcsnrtombs.symtab0x196bc188FUNC<unknown>HIDDEN2
                                                                                              __GI_wcsrtombs.symtab0x1969836FUNC<unknown>HIDDEN2
                                                                                              __GI_write.symtab0x181d0100FUNC<unknown>HIDDEN2
                                                                                              __JCR_END__.symtab0x291980OBJECT<unknown>DEFAULT11
                                                                                              __JCR_LIST__.symtab0x291980OBJECT<unknown>DEFAULT11
                                                                                              ___Unwind_ForcedUnwind.symtab0x1e10036FUNC<unknown>HIDDEN2
                                                                                              ___Unwind_RaiseException.symtab0x1e09436FUNC<unknown>HIDDEN2
                                                                                              ___Unwind_Resume.symtab0x1e0b836FUNC<unknown>HIDDEN2
                                                                                              ___Unwind_Resume_or_Rethrow.symtab0x1e0dc36FUNC<unknown>HIDDEN2
                                                                                              __adddf3.symtab0x1087c784FUNC<unknown>HIDDEN2
                                                                                              __aeabi_cdcmpeq.symtab0x111d824FUNC<unknown>HIDDEN2
                                                                                              __aeabi_cdcmple.symtab0x111d824FUNC<unknown>HIDDEN2
                                                                                              __aeabi_cdrcmple.symtab0x111bc52FUNC<unknown>HIDDEN2
                                                                                              __aeabi_d2f.symtab0x1d30c160FUNC<unknown>HIDDEN2
                                                                                              __aeabi_d2uiz.symtab0x1d2b884FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dadd.symtab0x1087c784FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dcmpeq.symtab0x111f024FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dcmpge.symtab0x1123824FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dcmpgt.symtab0x1125024FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dcmple.symtab0x1122024FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dcmplt.symtab0x1120824FUNC<unknown>HIDDEN2
                                                                                              __aeabi_ddiv.symtab0x10f1c524FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dmul.symtab0x10c8c656FUNC<unknown>HIDDEN2
                                                                                              __aeabi_drsub.symtab0x108700FUNC<unknown>HIDDEN2
                                                                                              __aeabi_dsub.symtab0x10878788FUNC<unknown>HIDDEN2
                                                                                              __aeabi_f2d.symtab0x10bd864FUNC<unknown>HIDDEN2
                                                                                              __aeabi_i2d.symtab0x10bb040FUNC<unknown>HIDDEN2
                                                                                              __aeabi_idiv.symtab0x1d1740FUNC<unknown>HIDDEN2
                                                                                              __aeabi_idivmod.symtab0x1d2a024FUNC<unknown>HIDDEN2
                                                                                              __aeabi_l2d.symtab0x10c2c96FUNC<unknown>HIDDEN2
                                                                                              __aeabi_read_tp.symtab0x18ae08FUNC<unknown>DEFAULT2
                                                                                              __aeabi_ui2d.symtab0x10b8c36FUNC<unknown>HIDDEN2
                                                                                              __aeabi_uidiv.symtab0x1075c0FUNC<unknown>HIDDEN2
                                                                                              __aeabi_uidivmod.symtab0x1085824FUNC<unknown>HIDDEN2
                                                                                              __aeabi_ul2d.symtab0x10c18116FUNC<unknown>HIDDEN2
                                                                                              __aeabi_unwind_cpp_pr0.symtab0x1e0608FUNC<unknown>HIDDEN2
                                                                                              __aeabi_unwind_cpp_pr1.symtab0x1e0588FUNC<unknown>HIDDEN2
                                                                                              __aeabi_unwind_cpp_pr2.symtab0x1e0508FUNC<unknown>HIDDEN2
                                                                                              __app_fini.symtab0x2bad84OBJECT<unknown>HIDDEN14
                                                                                              __atexit_lock.symtab0x294e424OBJECT<unknown>DEFAULT13
                                                                                              __bss_end__.symtab0x2c4d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              __bss_start.symtab0x295100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              __bss_start__.symtab0x295100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              __check_one_fd.symtab0x184f484FUNC<unknown>DEFAULT2
                                                                                              __close.symtab0x180b0100FUNC<unknown>DEFAULT2
                                                                                              __close_nocancel.symtab0x1809424FUNC<unknown>DEFAULT2
                                                                                              __cmpdf2.symtab0x11138132FUNC<unknown>HIDDEN2
                                                                                              __ctype_b.symtab0x2950c4OBJECT<unknown>DEFAULT13
                                                                                              __curbrk.symtab0x2c01c4OBJECT<unknown>HIDDEN14
                                                                                              __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __data_start.symtab0x292440NOTYPE<unknown>DEFAULT13
                                                                                              __default_rt_sa_restorer.symtab0x18ad40FUNC<unknown>DEFAULT2
                                                                                              __default_sa_restorer.symtab0x18ac80FUNC<unknown>DEFAULT2
                                                                                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __div0.symtab0x1126820FUNC<unknown>HIDDEN2
                                                                                              __divdf3.symtab0x10f1c524FUNC<unknown>HIDDEN2
                                                                                              __divsi3.symtab0x1d174300FUNC<unknown>HIDDEN2
                                                                                              __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                                              __do_global_dtors_aux_fini_array_entry.symtab0x291940OBJECT<unknown>DEFAULT10
                                                                                              __end__.symtab0x2c4d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              __environ.symtab0x2bad04OBJECT<unknown>DEFAULT14
                                                                                              __eqdf2.symtab0x11138132FUNC<unknown>HIDDEN2
                                                                                              __errno_location.symtab0x11b8832FUNC<unknown>DEFAULT2
                                                                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __exidx_end.symtab0x2118c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              __exidx_start.symtab0x210740NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              __exit_cleanup.symtab0x2b5804OBJECT<unknown>HIDDEN14
                                                                                              __extendsfdf2.symtab0x10bd864FUNC<unknown>HIDDEN2
                                                                                              __fcntl_nocancel.symtab0x1127c152FUNC<unknown>DEFAULT2
                                                                                              __fgetc_unlocked.symtab0x1b79c300FUNC<unknown>DEFAULT2
                                                                                              __fini_array_end.symtab0x291980NOTYPE<unknown>HIDDEN10
                                                                                              __fini_array_start.symtab0x291940NOTYPE<unknown>HIDDEN10
                                                                                              __fixunsdfsi.symtab0x1d2b884FUNC<unknown>HIDDEN2
                                                                                              __floatdidf.symtab0x10c2c96FUNC<unknown>HIDDEN2
                                                                                              __floatsidf.symtab0x10bb040FUNC<unknown>HIDDEN2
                                                                                              __floatundidf.symtab0x10c18116FUNC<unknown>HIDDEN2
                                                                                              __floatunsidf.symtab0x10b8c36FUNC<unknown>HIDDEN2
                                                                                              __fork.symtab0x179c0972FUNC<unknown>DEFAULT2
                                                                                              __fork_generation_pointer.symtab0x2c4a44OBJECT<unknown>HIDDEN14
                                                                                              __fork_handlers.symtab0x2c4a84OBJECT<unknown>HIDDEN14
                                                                                              __fork_lock.symtab0x2b5844OBJECT<unknown>HIDDEN14
                                                                                              __frame_dummy_init_array_entry.symtab0x291900OBJECT<unknown>DEFAULT9
                                                                                              __gedf2.symtab0x11128148FUNC<unknown>HIDDEN2
                                                                                              __getdents.symtab0x18bfc160FUNC<unknown>HIDDEN2
                                                                                              __getdents64.symtab0x1c7f4328FUNC<unknown>HIDDEN2
                                                                                              __getpagesize.symtab0x18d0440FUNC<unknown>DEFAULT2
                                                                                              __getpid.symtab0x17e2472FUNC<unknown>DEFAULT2
                                                                                              __glibc_strerror_r.symtab0x144c824FUNC<unknown>DEFAULT2
                                                                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __gnu_Unwind_ForcedUnwind.symtab0x1d80428FUNC<unknown>HIDDEN2
                                                                                              __gnu_Unwind_RaiseException.symtab0x1d8ec184FUNC<unknown>HIDDEN2
                                                                                              __gnu_Unwind_Restore_VFP.symtab0x1e0840FUNC<unknown>HIDDEN2
                                                                                              __gnu_Unwind_Resume.symtab0x1d880108FUNC<unknown>HIDDEN2
                                                                                              __gnu_Unwind_Resume_or_Rethrow.symtab0x1d9a432FUNC<unknown>HIDDEN2
                                                                                              __gnu_Unwind_Save_VFP.symtab0x1e08c0FUNC<unknown>HIDDEN2
                                                                                              __gnu_unwind_execute.symtab0x1e1681812FUNC<unknown>HIDDEN2
                                                                                              __gnu_unwind_frame.symtab0x1e87c72FUNC<unknown>HIDDEN2
                                                                                              __gnu_unwind_pr_common.symtab0x1db081352FUNC<unknown>DEFAULT2
                                                                                              __gtdf2.symtab0x11128148FUNC<unknown>HIDDEN2
                                                                                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __init_array_end.symtab0x291940NOTYPE<unknown>HIDDEN9
                                                                                              __init_array_start.symtab0x291900NOTYPE<unknown>HIDDEN9
                                                                                              __init_scan_cookie.symtab0x1acf0108FUNC<unknown>HIDDEN2
                                                                                              __ledf2.symtab0x11130140FUNC<unknown>HIDDEN2
                                                                                              __libc_close.symtab0x180b0100FUNC<unknown>DEFAULT2
                                                                                              __libc_connect.symtab0x14e20116FUNC<unknown>DEFAULT2
                                                                                              __libc_disable_asynccancel.symtab0x182d0136FUNC<unknown>HIDDEN2
                                                                                              __libc_enable_asynccancel.symtab0x18358220FUNC<unknown>HIDDEN2
                                                                                              __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                                              __libc_fcntl.symtab0x11314244FUNC<unknown>DEFAULT2
                                                                                              __libc_fork.symtab0x179c0972FUNC<unknown>DEFAULT2
                                                                                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                                              __libc_multiple_threads.symtab0x2c4ac4OBJECT<unknown>HIDDEN14
                                                                                              __libc_nanosleep.symtab0x18f5c96FUNC<unknown>DEFAULT2
                                                                                              __libc_open.symtab0x18140100FUNC<unknown>DEFAULT2
                                                                                              __libc_read.symtab0x18260100FUNC<unknown>DEFAULT2
                                                                                              __libc_recv.symtab0x14f64112FUNC<unknown>DEFAULT2
                                                                                              __libc_recvfrom.symtab0x1501c136FUNC<unknown>DEFAULT2
                                                                                              __libc_select.symtab0x11554132FUNC<unknown>DEFAULT2
                                                                                              __libc_send.symtab0x150e8112FUNC<unknown>DEFAULT2
                                                                                              __libc_sendto.symtab0x151a4136FUNC<unknown>DEFAULT2
                                                                                              __libc_setup_tls.symtab0x1c4c4560FUNC<unknown>DEFAULT2
                                                                                              __libc_sigaction.symtab0x18a34136FUNC<unknown>DEFAULT2
                                                                                              __libc_stack_end.symtab0x2bacc4OBJECT<unknown>DEFAULT14
                                                                                              __libc_write.symtab0x181d0100FUNC<unknown>DEFAULT2
                                                                                              __lll_lock_wait_private.symtab0x17d8c152FUNC<unknown>HIDDEN2
                                                                                              __ltdf2.symtab0x11130140FUNC<unknown>HIDDEN2
                                                                                              __malloc_consolidate.symtab0x163ac436FUNC<unknown>HIDDEN2
                                                                                              __malloc_largebin_index.symtab0x1544c120FUNC<unknown>DEFAULT2
                                                                                              __malloc_lock.symtab0x2940824OBJECT<unknown>DEFAULT13
                                                                                              __malloc_state.symtab0x2c12c888OBJECT<unknown>DEFAULT14
                                                                                              __malloc_trim.symtab0x162fc176FUNC<unknown>DEFAULT2
                                                                                              __muldf3.symtab0x10c8c656FUNC<unknown>HIDDEN2
                                                                                              __nedf2.symtab0x11138132FUNC<unknown>HIDDEN2
                                                                                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __open.symtab0x18140100FUNC<unknown>DEFAULT2
                                                                                              __open_nocancel.symtab0x1812424FUNC<unknown>DEFAULT2
                                                                                              __pagesize.symtab0x2bad44OBJECT<unknown>DEFAULT14
                                                                                              __preinit_array_end.symtab0x291900NOTYPE<unknown>HIDDEN8
                                                                                              __preinit_array_start.symtab0x291900NOTYPE<unknown>HIDDEN8
                                                                                              __progname.symtab0x295004OBJECT<unknown>DEFAULT13
                                                                                              __progname_full.symtab0x295044OBJECT<unknown>DEFAULT13
                                                                                              __psfs_do_numeric.symtab0x1b0e81392FUNC<unknown>HIDDEN2
                                                                                              __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __psfs_parse_spec.symtab0x1ae24708FUNC<unknown>HIDDEN2
                                                                                              __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __pthread_initialize_minimal.symtab0x1c6f412FUNC<unknown>DEFAULT2
                                                                                              __pthread_mutex_init.symtab0x1843c8FUNC<unknown>DEFAULT2
                                                                                              __pthread_mutex_lock.symtab0x184348FUNC<unknown>DEFAULT2
                                                                                              __pthread_mutex_trylock.symtab0x184348FUNC<unknown>DEFAULT2
                                                                                              __pthread_mutex_unlock.symtab0x184348FUNC<unknown>DEFAULT2
                                                                                              __pthread_return_0.symtab0x184348FUNC<unknown>DEFAULT2
                                                                                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __read.symtab0x18260100FUNC<unknown>DEFAULT2
                                                                                              __read_nocancel.symtab0x1824424FUNC<unknown>DEFAULT2
                                                                                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                              __restore_core_regs.symtab0x1e06828FUNC<unknown>HIDDEN2
                                                                                              __rtld_fini.symtab0x2badc4OBJECT<unknown>HIDDEN14
                                                                                              __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __scan_getc.symtab0x1ad5c132FUNC<unknown>HIDDEN2
                                                                                              __scan_ungetc.symtab0x1ade068FUNC<unknown>HIDDEN2
                                                                                              __sigaddset.symtab0x1540436FUNC<unknown>DEFAULT2
                                                                                              __sigdelset.symtab0x1542836FUNC<unknown>DEFAULT2
                                                                                              __sigismember.symtab0x153e036FUNC<unknown>DEFAULT2
                                                                                              __sigjmp_save.symtab0x1d0c464FUNC<unknown>HIDDEN2
                                                                                              __sigsetjmp.symtab0x1c7e812FUNC<unknown>DEFAULT2
                                                                                              __stdin.symtab0x2932c4OBJECT<unknown>DEFAULT13
                                                                                              __stdio_READ.symtab0x1ce9488FUNC<unknown>HIDDEN2
                                                                                              __stdio_WRITE.symtab0x197ac220FUNC<unknown>HIDDEN2
                                                                                              __stdio_adjust_position.symtab0x1ceec200FUNC<unknown>HIDDEN2
                                                                                              __stdio_fwrite.symtab0x19888320FUNC<unknown>HIDDEN2
                                                                                              __stdio_rfill.symtab0x1cfb448FUNC<unknown>HIDDEN2
                                                                                              __stdio_seek.symtab0x1d08860FUNC<unknown>HIDDEN2
                                                                                              __stdio_trans2r_o.symtab0x1cfe4164FUNC<unknown>HIDDEN2
                                                                                              __stdio_trans2w_o.symtab0x199c8220FUNC<unknown>HIDDEN2
                                                                                              __stdio_wcommit.symtab0x1267048FUNC<unknown>HIDDEN2
                                                                                              __stdout.symtab0x293304OBJECT<unknown>DEFAULT13
                                                                                              __strtofpmax.symtab0x1c014940FUNC<unknown>HIDDEN2
                                                                                              __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __subdf3.symtab0x10878788FUNC<unknown>HIDDEN2
                                                                                              __sys_connect.symtab0x14ddc68FUNC<unknown>DEFAULT2
                                                                                              __sys_recv.symtab0x14f2068FUNC<unknown>DEFAULT2
                                                                                              __sys_recvfrom.symtab0x14fd472FUNC<unknown>DEFAULT2
                                                                                              __sys_send.symtab0x150a468FUNC<unknown>DEFAULT2
                                                                                              __sys_sendto.symtab0x1515876FUNC<unknown>DEFAULT2
                                                                                              __syscall_error.symtab0x18a0844FUNC<unknown>HIDDEN2
                                                                                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __syscall_nanosleep.symtab0x18f1c64FUNC<unknown>DEFAULT2
                                                                                              __syscall_rt_sigaction.symtab0x18af064FUNC<unknown>DEFAULT2
                                                                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __syscall_select.symtab0x1151068FUNC<unknown>DEFAULT2
                                                                                              __tls_get_addr.symtab0x1c4a036FUNC<unknown>DEFAULT2
                                                                                              __truncdfsf2.symtab0x1d30c160FUNC<unknown>HIDDEN2
                                                                                              __uClibc_fini.symtab0x18478124FUNC<unknown>DEFAULT2
                                                                                              __uClibc_init.symtab0x1854888FUNC<unknown>DEFAULT2
                                                                                              __uClibc_main.symtab0x185a01004FUNC<unknown>DEFAULT2
                                                                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __uclibc_progname.symtab0x294fc4OBJECT<unknown>HIDDEN13
                                                                                              __udivsi3.symtab0x1075c252FUNC<unknown>HIDDEN2
                                                                                              __write.symtab0x181d0100FUNC<unknown>DEFAULT2
                                                                                              __write_nocancel.symtab0x181b424FUNC<unknown>DEFAULT2
                                                                                              __xpg_strerror_r.symtab0x144e0268FUNC<unknown>DEFAULT2
                                                                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              __xstat32_conv.symtab0x19108172FUNC<unknown>HIDDEN2
                                                                                              __xstat64_conv.symtab0x1903c204FUNC<unknown>HIDDEN2
                                                                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _atoi.symtab0x105dc68FUNC<unknown>DEFAULT2
                                                                                              _bss_custom_printf_spec.symtab0x2b57010OBJECT<unknown>DEFAULT14
                                                                                              _bss_end__.symtab0x2c4d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              _charpad.symtab0x126a084FUNC<unknown>DEFAULT2
                                                                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _custom_printf_arginfo.symtab0x2c0d440OBJECT<unknown>HIDDEN14
                                                                                              _custom_printf_handler.symtab0x2c0fc40OBJECT<unknown>HIDDEN14
                                                                                              _custom_printf_spec.symtab0x294044OBJECT<unknown>HIDDEN13
                                                                                              _dl_aux_init.symtab0x1c70056FUNC<unknown>DEFAULT2
                                                                                              _dl_nothread_init_static_tls.symtab0x1c73888FUNC<unknown>HIDDEN2
                                                                                              _dl_phdr.symtab0x2c4d04OBJECT<unknown>DEFAULT14
                                                                                              _dl_phnum.symtab0x2c4d44OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_dtv_gaps.symtab0x2c4c41OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_dtv_slotinfo_list.symtab0x2c4c04OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_generation.symtab0x2c4c84OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_max_dtv_idx.symtab0x2c4b84OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_setup.symtab0x1c438104FUNC<unknown>DEFAULT2
                                                                                              _dl_tls_static_align.symtab0x2c4b44OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_static_nelem.symtab0x2c4cc4OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_static_size.symtab0x2c4bc4OBJECT<unknown>DEFAULT14
                                                                                              _dl_tls_static_used.symtab0x2c4b04OBJECT<unknown>DEFAULT14
                                                                                              _edata.symtab0x295100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              _end.symtab0x2c4d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                              _exit.symtab0x18b30104FUNC<unknown>DEFAULT2
                                                                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _fini.symtab0x1e8f80FUNC<unknown>DEFAULT3
                                                                                              _fixed_buffers.symtab0x295708192OBJECT<unknown>DEFAULT14
                                                                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _fp_out_narrow.symtab0x126f4132FUNC<unknown>DEFAULT2
                                                                                              _fpmaxtostr.symtab0x19ca02036FUNC<unknown>HIDDEN2
                                                                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                                              _load_inttype.symtab0x19aa4116FUNC<unknown>HIDDEN2
                                                                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _memcpy.symtab0x1048436FUNC<unknown>DEFAULT2
                                                                                              _memset.symtab0x104a832FUNC<unknown>DEFAULT2
                                                                                              _ppfs_init.symtab0x12e6c160FUNC<unknown>HIDDEN2
                                                                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _ppfs_parsespec.symtab0x131541392FUNC<unknown>HIDDEN2
                                                                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _ppfs_prepargs.symtab0x12f0c68FUNC<unknown>HIDDEN2
                                                                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _ppfs_setargs.symtab0x12f50432FUNC<unknown>HIDDEN2
                                                                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _promoted_size.symtab0x1310084FUNC<unknown>DEFAULT2
                                                                                              _pthread_cleanup_pop_restore.symtab0x1844c44FUNC<unknown>DEFAULT2
                                                                                              _pthread_cleanup_push_defer.symtab0x184448FUNC<unknown>DEFAULT2
                                                                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _setjmp.symtab0x18abc8FUNC<unknown>DEFAULT2
                                                                                              _sigintr.symtab0x2c1248OBJECT<unknown>HIDDEN14
                                                                                              _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _stdio_fopen.symtab0x1202c1120FUNC<unknown>HIDDEN2
                                                                                              _stdio_init.symtab0x1248c128FUNC<unknown>HIDDEN2
                                                                                              _stdio_openlist.symtab0x293344OBJECT<unknown>DEFAULT13
                                                                                              _stdio_openlist_add_lock.symtab0x2955012OBJECT<unknown>DEFAULT14
                                                                                              _stdio_openlist_dec_use.symtab0x138e8688FUNC<unknown>HIDDEN2
                                                                                              _stdio_openlist_del_count.symtab0x2956c4OBJECT<unknown>DEFAULT14
                                                                                              _stdio_openlist_del_lock.symtab0x2955c12OBJECT<unknown>DEFAULT14
                                                                                              _stdio_openlist_use_count.symtab0x295684OBJECT<unknown>DEFAULT14
                                                                                              _stdio_streams.symtab0x29338204OBJECT<unknown>DEFAULT13
                                                                                              _stdio_term.symtab0x1250c356FUNC<unknown>HIDDEN2
                                                                                              _stdio_user_locking.symtab0x2931c4OBJECT<unknown>DEFAULT13
                                                                                              _stdlib_strto_l.symtab0x16f64472FUNC<unknown>HIDDEN2
                                                                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _stdlib_strto_ll.symtab0x1bdbc600FUNC<unknown>HIDDEN2
                                                                                              _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _store_inttype.symtab0x19b1844FUNC<unknown>HIDDEN2
                                                                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _strcat.symtab0x103fc64FUNC<unknown>DEFAULT2
                                                                                              _strcmp2.symtab0x1055c128FUNC<unknown>DEFAULT2
                                                                                              _strcpy.symtab0x1043c72FUNC<unknown>DEFAULT2
                                                                                              _string_syserrmsgs.symtab0x2007c2906OBJECT<unknown>HIDDEN4
                                                                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _uintmaxtostr.symtab0x19b44348FUNC<unknown>HIDDEN2
                                                                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _vfprintf_internal.symtab0x127781780FUNC<unknown>HIDDEN2
                                                                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              abort.symtab0x167dc296FUNC<unknown>DEFAULT2
                                                                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              atoi.symtab0x16f2832FUNC<unknown>DEFAULT2
                                                                                              atol.symtab0x16f2832FUNC<unknown>DEFAULT2
                                                                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                                                                                              attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                                                                                              attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                              attack_gre_eth.symtab0x8b381684FUNC<unknown>DEFAULT2
                                                                                              attack_gre_ip.symtab0x91cc1564FUNC<unknown>DEFAULT2
                                                                                              attack_init.symtab0x85c41396FUNC<unknown>DEFAULT2
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Apr 17, 2024 23:12:57.466412067 CEST4092833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:12:57.670895100 CEST339664092845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:12:57.670986891 CEST4092833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:12:57.671366930 CEST4092833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:12:57.875690937 CEST339664092845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:12:57.875770092 CEST4092833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:12:58.080131054 CEST339664092845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:12:58.205935955 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:12:59.208709002 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:13:01.224559069 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:13:05.416256905 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:13:13.082674980 CEST339664092845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:13.082920074 CEST4092833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:13.607834101 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:13:24.382375002 CEST339664092845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:24.382839918 CEST4092833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:24.587068081 CEST339664092845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.430362940 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:26.639909983 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.640085936 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:26.640183926 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:26.849819899 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.850162983 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:27.059895992 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:29.735058069 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:13:42.062563896 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:42.062825918 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:13:57.274379969 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:13:57.274553061 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:03.269332886 CEST572487733192.168.2.1489.190.156.145
                                                                                              Apr 17, 2024 23:14:08.043344975 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:08.043567896 CEST4093233966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:08.252949953 CEST339664093245.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:10.091382027 CEST4093433966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:10.297990084 CEST339664093445.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:10.298156023 CEST4093433966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:10.298377037 CEST4093433966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:10.504815102 CEST339664093445.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:10.504951954 CEST4093433966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:10.711493015 CEST339664093445.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:20.308049917 CEST4093433966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:20.514579058 CEST339664093445.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:28.925841093 CEST339664093445.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.976504087 CEST4093633966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:31.184875011 CEST339664093645.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:39.236299038 CEST4093833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:39.444927931 CEST339664093845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:39.445394039 CEST4093833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:39.445394039 CEST4093833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:39.654052019 CEST339664093845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:39.654227018 CEST4093833966192.168.2.1445.131.111.219
                                                                                              Apr 17, 2024 23:14:39.862834930 CEST339664093845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:54.866077900 CEST339664093845.131.111.219192.168.2.14
                                                                                              Apr 17, 2024 23:14:54.866372108 CEST4093833966192.168.2.1445.131.111.219
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Apr 17, 2024 23:12:56.836816072 CEST4518653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:12:56.941817999 CEST53451868.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:12:56.942436934 CEST5555653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:12:57.046876907 CEST53555568.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:12:57.047095060 CEST4821753192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:12:57.151671886 CEST53482178.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:12:57.151832104 CEST5756653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:12:57.256975889 CEST53575668.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:12:57.257117033 CEST4843453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:12:57.361485958 CEST53484348.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:12:57.361655951 CEST4285053192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:12:57.466126919 CEST53428508.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:25.383395910 CEST3413653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:25.487634897 CEST53341368.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:25.487909079 CEST5329553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:25.592331886 CEST53532958.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:25.592617989 CEST4689953192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:25.697122097 CEST53468998.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:25.697329044 CEST5641353192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:25.801743031 CEST53564138.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:25.801970959 CEST4948153192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:25.906394005 CEST53494818.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:25.906682014 CEST4371653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:26.011210918 CEST53437168.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.011464119 CEST4868653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:26.115761995 CEST53486868.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.116188049 CEST4903553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:26.220663071 CEST53490358.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.221012115 CEST4261453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:26.325246096 CEST53426148.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:13:26.325555086 CEST3719153192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:13:26.429845095 CEST53371918.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.043868065 CEST5277453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.148593903 CEST53527748.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.149081945 CEST5381453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.253376007 CEST53538148.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.253756046 CEST5563753192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.358118057 CEST53556378.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.358601093 CEST3517453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.462984085 CEST53351748.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.463485003 CEST5268953192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.567888975 CEST53526898.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.568324089 CEST4066653192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.672486067 CEST53406668.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.672805071 CEST4351553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.777095079 CEST53435158.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.777398109 CEST3891253192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.881684065 CEST53389128.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.882003069 CEST4174253192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:09.986373901 CEST53417428.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:09.986685991 CEST4057553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:10.091103077 CEST53405758.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:29.926605940 CEST6024453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.030853987 CEST53602448.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.031203985 CEST4189753192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.135660887 CEST53418978.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.135900974 CEST6028153192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.242614985 CEST53602818.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.242957115 CEST3749953192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.347292900 CEST53374998.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.347489119 CEST3630053192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.451802015 CEST53363008.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.452229023 CEST4397253192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.556515932 CEST53439728.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.556968927 CEST5781953192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.662136078 CEST53578198.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.662430048 CEST5466553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.767234087 CEST53546658.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.767477036 CEST3765253192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.871653080 CEST53376528.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:30.871927977 CEST4486853192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:30.976054907 CEST53448688.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.185131073 CEST5845053192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.289535999 CEST53584508.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.289901972 CEST4348053192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.394531012 CEST53434808.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.394794941 CEST4336353192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.501784086 CEST53433638.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.502154112 CEST3362953192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.606473923 CEST53336298.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.606758118 CEST6017953192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.712090015 CEST53601798.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.712419987 CEST4596553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.816836119 CEST53459658.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.817117929 CEST4759553192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:38.921331882 CEST53475958.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:38.921725035 CEST4814153192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:39.026041985 CEST53481418.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:39.026382923 CEST3557453192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:39.131069899 CEST53355748.8.8.8192.168.2.14
                                                                                              Apr 17, 2024 23:14:39.131565094 CEST6079353192.168.2.148.8.8.8
                                                                                              Apr 17, 2024 23:14:39.235924959 CEST53607938.8.8.8192.168.2.14
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Apr 17, 2024 23:12:56.836816072 CEST192.168.2.148.8.8.80xf273Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                              Apr 17, 2024 23:12:56.942436934 CEST192.168.2.148.8.8.80xdc41Standard query (0)kovey.mezo-api.xyz.Y; f66a0PV!E(Yj%5AY; fOOPV!a0EAuH@@5262056false
                                                                                              Apr 17, 2024 23:12:57.047095060 CEST192.168.2.148.8.8.80xdc41Standard query (0)kovey.mezo-api.xyz.Y; fxP66a0PV!E(^:5Y.AY; fQOOPV!a0EAuP@@5262056false
                                                                                              Apr 17, 2024 23:12:57.151832104 CEST192.168.2.148.8.8.80xdc41Standard query (0)kovey.mezo-api.xyz.Y; f66a0PV!E(:5AY; f]OOPV!a0EAud@@5262056false
                                                                                              Apr 17, 2024 23:12:57.257117033 CEST192.168.2.148.8.8.80xdc41Standard query (0)kovey.mezo-api.xyz.Y; f66a0PV!E(7:vU52UAY; fOOPV!a0EAuy@@l5262056false
                                                                                              Apr 17, 2024 23:12:57.361655951 CEST192.168.2.148.8.8.80xdc41Standard query (0)kovey.mezo-api.xyz.Y; f66a0PV!E(:5b(%AY; fJJPV!a0E<n@@k52611651false
                                                                                              Apr 17, 2024 23:13:25.906682014 CEST192.168.2.148.8.8.80xbf40Standard query (0)kovey.mezo-api.xyz.v; f+66a0PV!E(:5A@v; f,OOPV!a0EA}@@5262056false
                                                                                              Apr 17, 2024 23:13:26.011464119 CEST192.168.2.148.8.8.80xbf40Standard query (0)kovey.mezo-api.xyz.v; f266a0PV!E(^:5..Z@v; fOOPV!a0EA~@@5262056false
                                                                                              Apr 17, 2024 23:13:26.116188049 CEST192.168.2.148.8.8.80xbf40Standard query (0)kovey.mezo-api.xyz.v; f]66a0PV!E(E-:h5,@v; fT_OOPV!a0EA~@@5262056false
                                                                                              Apr 17, 2024 23:13:26.221012115 CEST192.168.2.148.8.8.80xbf40Standard query (0)kovey.mezo-api.xyz.v; f~66a0PV!E(X?9V5vF@v; fOOPV!a0EA~@@5262056false
                                                                                              Apr 17, 2024 23:13:26.325555086 CEST192.168.2.148.8.8.80xbf40Standard query (0)kovey.mezo-api.xyz.v; f66a0PV!E(k:BU5G[A@v; fJJPV!a0E<@@+52611651false
                                                                                              Apr 17, 2024 23:14:09.568324089 CEST192.168.2.148.8.8.80x542Standard query (0)kovey.mezo-api.xyz.; fB66a0PV!E(95B; f%DOOPV!a0EA?@@5262056false
                                                                                              Apr 17, 2024 23:14:09.672805071 CEST192.168.2.148.8.8.80x542Standard query (0)kovey.mezo-api.xyz.; f66a0PV!E(9]5B; fOOPV!a0EAJ@@5262056false
                                                                                              Apr 17, 2024 23:14:09.777398109 CEST192.168.2.148.8.8.80x542Standard query (0)kovey.mezo-api.xyz.; ft66a0PV!E(I9e75B; fSuOOPV!a0EAO@@5262056false
                                                                                              Apr 17, 2024 23:14:09.882003069 CEST192.168.2.148.8.8.80x542Standard query (0)kovey.mezo-api.xyz.; f66a0PV!E(-9-5yB; f>OOPV!a0EAS@@5262056false
                                                                                              Apr 17, 2024 23:14:09.986685991 CEST192.168.2.148.8.8.80x542Standard query (0)kovey.mezo-api.xyz.; fc66a0PV!E(H*j5U5B; fdJJPV!a0E<@@52611651false
                                                                                              Apr 17, 2024 23:14:30.452229023 CEST192.168.2.148.8.8.80x1ccbStandard query (0)kovey.mezo-api.xyz.; f}66a0PV!E(:c59; fOOPV!a0EA@@5262056false
                                                                                              Apr 17, 2024 23:14:30.556968927 CEST192.168.2.148.8.8.80x1ccbStandard query (0)kovey.mezo-api.xyz.; fx66a0PV!E(:5"; fOOPV!a0EA@@5262056false
                                                                                              Apr 17, 2024 23:14:30.662430048 CEST192.168.2.148.8.8.80x1ccbStandard query (0)kovey.mezo-api.xyz.; f66a0PV!E(?mj>5t; fOOPV!a0EA@@5262056false
                                                                                              Apr 17, 2024 23:14:30.767477036 CEST192.168.2.148.8.8.80x1ccbStandard query (0)kovey.mezo-api.xyz.; fL66a0PV!E(Z&:S5; fMOOPV!a0EA)@@5262056false
                                                                                              Apr 17, 2024 23:14:30.871927977 CEST192.168.2.148.8.8.80x1ccbStandard query (0)kovey.mezo-api.xyz.; f66a0PV!E(`:Ml5D; fxJJPV!a0E<@@52611651false
                                                                                              Apr 17, 2024 23:14:38.712419987 CEST192.168.2.148.8.8.80x3256Standard query (0)kovey.mezo-api.xyz.; fv66a0PV!E(:-52V; fwOOPV!a0EA{@@j5262056false
                                                                                              Apr 17, 2024 23:14:38.817117929 CEST192.168.2.148.8.8.80x3256Standard query (0)kovey.mezo-api.xyz.; f66a0PV!E(_:N}52V; f}OOPV!a0EA@@[5262056false
                                                                                              Apr 17, 2024 23:14:38.921725035 CEST192.168.2.148.8.8.80x3256Standard query (0)kovey.mezo-api.xyz.; fe66a0PV!E(:5e2V; fgOOPV!a0EA@@H5262056false
                                                                                              Apr 17, 2024 23:14:39.026382923 CEST192.168.2.148.8.8.80x3256Standard query (0)kovey.mezo-api.xyz.; f66a0PV!E(4jH5|2V; fOOPV!a0EA@@=5262056false
                                                                                              Apr 17, 2024 23:14:39.131565094 CEST192.168.2.148.8.8.80x3256Standard query (0)kovey.mezo-api.xyz.; f66a0PV!E(:j5y2V; fJJPV!a0E<w@@/52611651false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Apr 17, 2024 23:12:56.941817999 CEST8.8.8.8192.168.2.140xf273No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                                              System Behavior

                                                                                              Start time (UTC):21:12:55
                                                                                              Start date (UTC):17/04/2024
                                                                                              Path:/tmp/sMmzRMu1P6.elf
                                                                                              Arguments:/tmp/sMmzRMu1P6.elf
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):21:12:55
                                                                                              Start date (UTC):17/04/2024
                                                                                              Path:/tmp/sMmzRMu1P6.elf
                                                                                              Arguments:-
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):21:12:55
                                                                                              Start date (UTC):17/04/2024
                                                                                              Path:/tmp/sMmzRMu1P6.elf
                                                                                              Arguments:-
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1