Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
MEyL2q7wA5.elf

Overview

General Information

Sample name:MEyL2q7wA5.elf
renamed because original name is a hash value
Original sample name:a552a257e53780d3eadf7ddcc2f08504.elf
Analysis ID:1432366
MD5:a552a257e53780d3eadf7ddcc2f08504
SHA1:b79cf6e453b4902cffc83684ba3ef66760bb54ab
SHA256:7cce1245aef686fdd748870cc0b2b1aa4667dae4c7704f85226b2c64a556084d
Tags:32armelf
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432366
Start date and time:2024-04-26 23:14:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:MEyL2q7wA5.elf
renamed because original name is a hash value
Original Sample Name:a552a257e53780d3eadf7ddcc2f08504.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: MEyL2q7wA5.elf
Command:/tmp/MEyL2q7wA5.elf
PID:5516
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5554, Parent: 3672)
  • rm (PID: 5554, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.BTkXCbnAxD /tmp/tmp.5kCj9o6EPF /tmp/tmp.K17bT4kr9S
  • dash New Fork (PID: 5555, Parent: 3672)
  • cat (PID: 5555, Parent: 3672, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.BTkXCbnAxD
  • dash New Fork (PID: 5556, Parent: 3672)
  • head (PID: 5556, Parent: 3672, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5557, Parent: 3672)
  • tr (PID: 5557, Parent: 3672, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5558, Parent: 3672)
  • cut (PID: 5558, Parent: 3672, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5559, Parent: 3672)
  • cat (PID: 5559, Parent: 3672, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.BTkXCbnAxD
  • dash New Fork (PID: 5560, Parent: 3672)
  • head (PID: 5560, Parent: 3672, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5561, Parent: 3672)
  • tr (PID: 5561, Parent: 3672, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5562, Parent: 3672)
  • cut (PID: 5562, Parent: 3672, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5563, Parent: 3672)
  • rm (PID: 5563, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.BTkXCbnAxD /tmp/tmp.5kCj9o6EPF /tmp/tmp.K17bT4kr9S
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
MEyL2q7wA5.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    MEyL2q7wA5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      MEyL2q7wA5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1473c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1478c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x147a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x147b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x147c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x147dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x147f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1482c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1487c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x148a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      MEyL2q7wA5.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x146c4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1473c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1478c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x147a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x147b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x147c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x147dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x147f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1482c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1487c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x148a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x146c4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: MEyL2q7wA5.elfAvira: detected
            Source: MEyL2q7wA5.elfMalware Configuration Extractor: Gafgyt {"C2 url": "147.185.221.19:30455"}
            Source: MEyL2q7wA5.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/MEyL2q7wA5.elf (PID: 5516)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.15:34192 -> 147.185.221.19:30455
            Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: MEyL2q7wA5.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: MEyL2q7wA5.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: MEyL2q7wA5.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: MEyL2q7wA5.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: MEyL2q7wA5.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
            Source: unknownNetwork traffic detected: HTTP traffic on port 44522 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 443

            System Summary

            barindex
            Source: MEyL2q7wA5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: MEyL2q7wA5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: MEyL2q7wA5.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: MEyL2q7wA5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: MEyL2q7wA5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: MEyL2q7wA5.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
            Source: /usr/bin/dash (PID: 5554)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.BTkXCbnAxD /tmp/tmp.5kCj9o6EPF /tmp/tmp.K17bT4kr9SJump to behavior
            Source: /usr/bin/dash (PID: 5563)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.BTkXCbnAxD /tmp/tmp.5kCj9o6EPF /tmp/tmp.K17bT4kr9SJump to behavior
            Source: /tmp/MEyL2q7wA5.elf (PID: 5516)Queries kernel information via 'uname': Jump to behavior
            Source: MEyL2q7wA5.elf, 5516.1.0000558c7ecab000.0000558c7edd9000.rw-.sdmp, MEyL2q7wA5.elf, 5518.1.0000558c7ecab000.0000558c7edd9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: MEyL2q7wA5.elf, 5516.1.0000558c7ecab000.0000558c7edd9000.rw-.sdmp, MEyL2q7wA5.elf, 5518.1.0000558c7ecab000.0000558c7edd9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: MEyL2q7wA5.elf, 5516.1.00007fff6f4fe000.00007fff6f51f000.rw-.sdmp, MEyL2q7wA5.elf, 5518.1.00007fff6f4fe000.00007fff6f51f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: MEyL2q7wA5.elf, 5516.1.00007fff6f4fe000.00007fff6f51f000.rw-.sdmp, MEyL2q7wA5.elf, 5518.1.00007fff6f4fe000.00007fff6f51f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/MEyL2q7wA5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/MEyL2q7wA5.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: MEyL2q7wA5.elf, type: SAMPLE
            Source: Yara matchFile source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: MEyL2q7wA5.elf, type: SAMPLE
            Source: Yara matchFile source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: MEyL2q7wA5.elf PID: 5516, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: MEyL2q7wA5.elf PID: 5518, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: MEyL2q7wA5.elf, type: SAMPLE
            Source: Yara matchFile source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: MEyL2q7wA5.elf, type: SAMPLE
            Source: Yara matchFile source: 5518.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5516.1.00007f6aec017000.00007f6aec02e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: MEyL2q7wA5.elf PID: 5516, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: MEyL2q7wA5.elf PID: 5518, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            File Deletion
            LSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain CredentialsWi-Fi DiscoveryVNCGUI Input Capture1
            Ingress Tool Transfer
            Data Transfer Size LimitsService Stop
            {"C2 url": "147.185.221.19:30455"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432366 Sample: MEyL2q7wA5.elf Startdate: 26/04/2024 Architecture: LINUX Score: 92 21 147.185.221.19, 30455 SALSGIVERUS United States 2->21 23 34.254.182.186, 443 AMAZON-02US United States 2->23 25 2 other IPs or domains 2->25 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 3 other signatures 2->33 8 MEyL2q7wA5.elf 2->8         started        11 dash rm 2->11         started        13 dash head 2->13         started        15 8 other processes 2->15 signatures3 process4 signatures5 35 Opens /proc/net/* files useful for finding connected devices and routers 8->35 17 MEyL2q7wA5.elf 8->17         started        process6 process7 19 MEyL2q7wA5.elf 17->19         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            MEyL2q7wA5.elf63%ReversingLabsLinux.Trojan.Gafgyt
            MEyL2q7wA5.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)100%URL Reputationphishing
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://motd.ubuntu.com/false
                high
                147.185.221.19:30455true
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.baidu.com/search/spider.html)MEyL2q7wA5.elffalse
                    high
                    http://www.billybobbot.com/crawler/)MEyL2q7wA5.elftrue
                    • URL Reputation: phishing
                    unknown
                    http://fast.no/support/crawler.asp)MEyL2q7wA5.elffalse
                    • URL Reputation: safe
                    unknown
                    http://feedback.redkolibri.com/MEyL2q7wA5.elffalse
                    • URL Reputation: safe
                    unknown
                    http://www.baidu.com/search/spider.htm)MEyL2q7wA5.elffalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      54.217.10.153
                      unknownUnited States
                      16509AMAZON-02USfalse
                      34.254.182.186
                      unknownUnited States
                      16509AMAZON-02USfalse
                      147.185.221.19
                      unknownUnited States
                      12087SALSGIVERUStrue
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      54.217.10.153vz8qgkjO5C.elfGet hashmaliciousMiraiBrowse
                        eFRX5kWfol.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                            0JeZFMxByg.elfGet hashmaliciousMiraiBrowse
                              310kHPPXaM.elfGet hashmaliciousUnknownBrowse
                                uWGh63gpjU.elfGet hashmaliciousMiraiBrowse
                                  3UPhJmQfMS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    tajma.x86_64-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                      tajma.x86_64-20240421-1028.elfGet hashmaliciousMirai, OkiruBrowse
                                        QZQ12u96SP.elfGet hashmaliciousMirai, OkiruBrowse
                                          34.254.182.186SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                              310kHPPXaM.elfGet hashmaliciousUnknownBrowse
                                                jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                  BYIVZ1jcJv.elfGet hashmaliciousUnknownBrowse
                                                    kFpCQq6szE.elfGet hashmaliciousUnknownBrowse
                                                      4DDDKbGG4Z.elfGet hashmaliciousGafgytBrowse
                                                        Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                          eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                            MR6rclGNGX.elfGet hashmaliciousGafgytBrowse
                                                              147.185.221.19SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                              • b-stamps.gl.at.ply.gg:30946/
                                                              X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                                                              • rights-mountains.gl.at.ply.gg:23403/
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              daisy.ubuntu.commAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 162.213.35.24
                                                              0fKTty8KAX.elfGet hashmaliciousMiraiBrowse
                                                              • 162.213.35.25
                                                              mG0CUyFnyP.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.24
                                                              5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.25
                                                              0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.25
                                                              BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.25
                                                              GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                                                              • 162.213.35.24
                                                              uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.24
                                                              B7eC0wN0cJ.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.25
                                                              rN4imLbBwD.elfGet hashmaliciousGafgytBrowse
                                                              • 162.213.35.24
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              AMAZON-02USW7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 34.249.145.219
                                                              mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 54.247.62.1
                                                              https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.226.52.12
                                                              http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                              • 65.8.178.87
                                                              https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                                              • 76.76.21.164
                                                              http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                                              • 13.32.87.41
                                                              https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                                              • 54.94.125.253
                                                              https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                              • 18.200.162.103
                                                              https://www.flowcode.com/page/theferrucciolawfirmGet hashmaliciousUnknownBrowse
                                                              • 108.156.83.109
                                                              HABICO116N_2024-04-26_16_58_38.139.zipGet hashmaliciousUnknownBrowse
                                                              • 13.32.87.91
                                                              SALSGIVERUS4ShRJ4y7f6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 147.185.221.19
                                                              W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 147.185.221.19
                                                              mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 147.185.221.19
                                                              SecuriteInfo.com.Win64.PWSX-gen.30087.11508.exeGet hashmaliciousRemcosBrowse
                                                              • 147.185.221.19
                                                              SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                              • 147.185.221.19
                                                              X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                                                              • 147.185.221.19
                                                              bKwh3xPyu9.exeGet hashmaliciousQuasarBrowse
                                                              • 147.185.221.18
                                                              anXHkKikd6.exeGet hashmaliciousQuasarBrowse
                                                              • 147.185.221.19
                                                              system.batGet hashmaliciousXWormBrowse
                                                              • 147.185.221.17
                                                              1WOxWETNbC.elfGet hashmaliciousUnknownBrowse
                                                              • 147.184.134.145
                                                              AMAZON-02USW7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 34.249.145.219
                                                              mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 54.247.62.1
                                                              https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.226.52.12
                                                              http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                              • 65.8.178.87
                                                              https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                                              • 76.76.21.164
                                                              http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                                              • 13.32.87.41
                                                              https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                                              • 54.94.125.253
                                                              https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                              • 18.200.162.103
                                                              https://www.flowcode.com/page/theferrucciolawfirmGet hashmaliciousUnknownBrowse
                                                              • 108.156.83.109
                                                              HABICO116N_2024-04-26_16_58_38.139.zipGet hashmaliciousUnknownBrowse
                                                              • 13.32.87.91
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                              Entropy (8bit):5.992003119789336
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:MEyL2q7wA5.elf
                                                              File size:156'176 bytes
                                                              MD5:a552a257e53780d3eadf7ddcc2f08504
                                                              SHA1:b79cf6e453b4902cffc83684ba3ef66760bb54ab
                                                              SHA256:7cce1245aef686fdd748870cc0b2b1aa4667dae4c7704f85226b2c64a556084d
                                                              SHA512:57ff0b28f520e1867ff79cc2d9ed581a9eb8f9a71da89a6d11fe701d478823845b2ce97b995279fdb562ecbb7cfccc91c571889a51436504b30b8504a5148cde
                                                              SSDEEP:3072:bdRtUa3OvK+Ua9WHD2zO5hDJGhoOoV7Ntc0cImcwTsL/QMyn:JjUa3OvhUHD2i5hDJGhoOoV77VZmcwTr
                                                              TLSH:7BE34C49F6408757C0D32776B6CF420633239BA5A3DB331A9924AFF43FC27A94E62945
                                                              File Content Preview:.ELF..............(.........4...H.......4. ...(........p.j.......... ... ...........................<k..<k...............p...p...p.......u...............p...p...p..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:ARM
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x81d0
                                                              Flags:0x4000002
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:5
                                                              Section Header Offset:121928
                                                              Section Header Size:40
                                                              Number of Section Headers:29
                                                              Header String Table Index:26
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x80d40xd40x100x00x6AX004
                                                              .textPROGBITS0x80f00xf00x129a00x00x6AX0016
                                                              .finiPROGBITS0x1aa900x12a900x100x00x6AX004
                                                              .rodataPROGBITS0x1aaa00x12aa00x3f640x00x2A008
                                                              .ARM.extabPROGBITS0x1ea040x16a040x180x00x2A004
                                                              .ARM.exidxARM_EXIDX0x1ea1c0x16a1c0x1200x00x82AL204
                                                              .eh_framePROGBITS0x270000x170000x40x00x3WA004
                                                              .tbssNOBITS0x270040x170040x80x00x403WAT004
                                                              .init_arrayINIT_ARRAY0x270040x170040x40x00x3WA004
                                                              .fini_arrayFINI_ARRAY0x270080x170080x40x00x3WA004
                                                              .jcrPROGBITS0x2700c0x1700c0x40x00x3WA004
                                                              .gotPROGBITS0x270100x170100xb00x40x3WA004
                                                              .dataPROGBITS0x270c00x170c00x3140x00x3WA004
                                                              .bssNOBITS0x273d80x173d40x71280x00x3WA008
                                                              .commentPROGBITS0x00x173d40xbe60x00x0001
                                                              .debug_arangesPROGBITS0x00x17fc00x1400x00x0008
                                                              .debug_pubnamesPROGBITS0x00x181000x2130x00x0001
                                                              .debug_infoPROGBITS0x00x183130x20430x00x0001
                                                              .debug_abbrevPROGBITS0x00x1a3560x6e20x00x0001
                                                              .debug_linePROGBITS0x00x1aa380xe760x00x0001
                                                              .debug_framePROGBITS0x00x1b8b00x2b80x00x0004
                                                              .debug_strPROGBITS0x00x1bb680x8ca0x10x30MS001
                                                              .debug_locPROGBITS0x00x1c4320x118f0x00x0001
                                                              .debug_rangesPROGBITS0x00x1d5c10x5580x00x0001
                                                              .ARM.attributesARM_ATTRIBUTES0x00x1db190x160x00x0001
                                                              .shstrtabSTRTAB0x00x1db2f0x1170x00x0001
                                                              .symtabSYMTAB0x00x1e0d00x54a00x100x0287534
                                                              .strtabSTRTAB0x00x235700x2ca00x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              EXIDX0x16a1c0x1ea1c0x1ea1c0x1200x1204.50450x4R 0x4.ARM.exidx
                                                              LOAD0x00x80000x80000x16b3c0x16b3c6.24060x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                              LOAD0x170000x270000x270000x3d40x75004.36620x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                              TLS0x170040x270040x270040x00x80.00000x4R 0x4.tbss
                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              .symtab0x80d40SECTION<unknown>DEFAULT1
                                                              .symtab0x80f00SECTION<unknown>DEFAULT2
                                                              .symtab0x1aa900SECTION<unknown>DEFAULT3
                                                              .symtab0x1aaa00SECTION<unknown>DEFAULT4
                                                              .symtab0x1ea040SECTION<unknown>DEFAULT5
                                                              .symtab0x1ea1c0SECTION<unknown>DEFAULT6
                                                              .symtab0x270000SECTION<unknown>DEFAULT7
                                                              .symtab0x270040SECTION<unknown>DEFAULT8
                                                              .symtab0x270040SECTION<unknown>DEFAULT9
                                                              .symtab0x270080SECTION<unknown>DEFAULT10
                                                              .symtab0x2700c0SECTION<unknown>DEFAULT11
                                                              .symtab0x270100SECTION<unknown>DEFAULT12
                                                              .symtab0x270c00SECTION<unknown>DEFAULT13
                                                              .symtab0x273d80SECTION<unknown>DEFAULT14
                                                              .symtab0x00SECTION<unknown>DEFAULT15
                                                              .symtab0x00SECTION<unknown>DEFAULT16
                                                              .symtab0x00SECTION<unknown>DEFAULT17
                                                              .symtab0x00SECTION<unknown>DEFAULT18
                                                              .symtab0x00SECTION<unknown>DEFAULT19
                                                              .symtab0x00SECTION<unknown>DEFAULT20
                                                              .symtab0x00SECTION<unknown>DEFAULT21
                                                              .symtab0x00SECTION<unknown>DEFAULT22
                                                              .symtab0x00SECTION<unknown>DEFAULT23
                                                              .symtab0x00SECTION<unknown>DEFAULT24
                                                              .symtab0x00SECTION<unknown>DEFAULT25
                                                              $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                              $a.symtab0x1aa900NOTYPE<unknown>DEFAULT3
                                                              $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                              $a.symtab0x1aa9c0NOTYPE<unknown>DEFAULT3
                                                              $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x82e40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x84280NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x848c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x88240NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x953c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x99580NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x9c440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x9d940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x9ee40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xa0bc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xae400NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xae640NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xb9f40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xbb840NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc3780NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc48c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc4a00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc5380NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc62c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc6940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc6cc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc7ac0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc7e40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc8280NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc8ac0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc8ec0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc91c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc9980NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc9c00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xc9f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xca100NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xca440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xcb140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xd2e00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xd3800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xd3c40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xd5740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xd5c80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdb380NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdb700NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdc300NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdc400NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdc500NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdc600NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdd000NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdd200NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdd800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xde700NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xde940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xdf600NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe05c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe0740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe1800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe1b00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe2100NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe2b80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe2e00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe2fc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe36c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe3b00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe4240NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe4680NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe4b00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe4f40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe5640NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe5a80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe6180NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe6600NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe6a40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe7680NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xe7d40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf1840NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf6240NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf6640NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf78c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf7a40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf8480NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf9000NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xf9c00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfa640NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfaf40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfbcc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfcc40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfdb00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfdd00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xfdec0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0xffc40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x100880NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x101d40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x107f80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x10bc40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x10c5c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x10cc00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x10e480NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x10e900NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x10f800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x110b40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1110c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x111140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x111440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1119c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x111a40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x111d40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1122c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x112340NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x112640NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x112bc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x112c40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x112f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x113780NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x114540NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x115140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x115680NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x115c00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x119ac0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11a280NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11a540NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11adc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11ae40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11af00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11b000NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11b100NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11b500NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11b7c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11b900NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11ba40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11bb80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11be00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11c180NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11c580NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11c6c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11cac0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11cec0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11d4c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11db80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11e440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11e7c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x11f8c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1205c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x121200NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x121d00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x122bc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x126600NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x126b40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x126d80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x127940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x12ac40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x12ae40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x12f440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x130840NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x131040NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x132680NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x133440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x133740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x133e80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x134140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x135700NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x13d640NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x13ea80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x13fc40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x142740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x146200NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1474c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x147f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x14c800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x14d700NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x14e500NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x14f3c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x14f800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x14fd00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1501c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x150940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x150d40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x150f80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x151740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1526c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x155400NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x156800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15a400NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15ab80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15b200NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15d740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15d800NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15db80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15e100NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15e680NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15e740NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15ed80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x15f1c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x160940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x161dc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x162000NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x163c00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x164180NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x164f40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x165bc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x165ec0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x166900NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x166cc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x166f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x167a00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1685c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x16b540NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x16ca40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x16f400NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x170380NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x178480NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1789c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x178f40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x17d500NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x17de80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x17e340NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x181780NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x181b80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1823c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1827c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x182f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x183540NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x183940NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x184100NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x184200NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x184540NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x185400NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x185f40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x186540NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x186840NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1889c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x189080NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x189b40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x18af80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x18f140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x193b00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x194f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x195440NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x195900NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x195dc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x195e40NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x195e80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x196140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x196200NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1962c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1984c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1999c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x199b80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x19a180NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x19a840NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x19b3c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x19b5c0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x19ca00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1a1e80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1a1f00NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1a1f80NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1a2000NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1a2bc0NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1a3000NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1aa140NOTYPE<unknown>DEFAULT2
                                                              $a.symtab0x1aa5c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x270080NOTYPE<unknown>DEFAULT10
                                                              $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x270040NOTYPE<unknown>DEFAULT9
                                                              $d.symtab0x270c40NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x270c80NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x82dc0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x841c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x84880NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x88100NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x912c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x95380NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x99500NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1c16c0NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0x9c3c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x9d900NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x9ee00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xa0b40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xaa380NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xae600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xb9c40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xbb780NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc35c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0xc5300NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc61c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc68c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc6c80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc79c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc7e00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc8240NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc8a40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc8e80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc9900NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc9b80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xc9e80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x271c80NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x1d3140NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0x271d00NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x1d6140NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0xca0c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xcb0c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xd2bc0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1d93c0NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0xd5700NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xd5bc0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xdb080NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x271d80NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x1d9440NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0xdc280NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xde680NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xdf580NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe1700NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1d9c80NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0xe1a80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe2b00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe35c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe3a80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe41c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe4600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe4a80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe4ec0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe55c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe5a00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe6100NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe6580NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe69c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xe75c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xf1600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x271dc0NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0xf6080NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xf65c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xf7780NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x271f40NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0xf82c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xf8e40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xf9a40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xfa480NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x2720c0NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x272a40NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0xfaf00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xfbc00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xfcb40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0xfda40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1e5340NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0xffb40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x100680NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x272b80NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x101b00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x107cc0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x10b9c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x10cb80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x10e380NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x10f740NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x110a00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x110b00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x111400NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x111d00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x112600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1144c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x115000NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x115600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x115b40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x119600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x272d00NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x11a200NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11a500NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11ad00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11b4c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11bd80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11c140NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11c540NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11ca80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11ce80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11d440NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11db00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11e400NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11e780NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x11f700NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x120540NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x121140NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x121c80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1e5c80NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0x122a80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x126580NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x127900NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x12ab40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x12f100NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x130f40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1324c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x272e00NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x272dc0NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x133400NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x13d440NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1e6280NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0x142580NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x146080NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x147440NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x14d680NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x14e480NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x14f340NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x151700NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x152640NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1552c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x156640NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15a200NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15aa00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15b100NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15d4c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15dac0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x273c40NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x15e5c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15ed40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x15f180NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x161d40NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x163bc0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x164f00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x165b80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1668c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x167980NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x16b440NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x16ca00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x16f2c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x178000NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x273c80NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x178940NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x178ec0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x17d080NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x273ca0NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x1e6e40NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0x17dd00NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x181600NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x182380NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x182780NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x182e80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x183500NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x183900NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x184000NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1867c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1888c0NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x189000NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x273cc0NOTYPE<unknown>DEFAULT13
                                                              $d.symtab0x1e7040NOTYPE<unknown>DEFAULT4
                                                              $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0x198300NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x1a1d80NOTYPE<unknown>DEFAULT2
                                                              $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                              $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                              $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                              $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                              C.11.5548.symtab0x1e5a412OBJECT<unknown>DEFAULT4
                                                              C.5.5083.symtab0x1e5c824OBJECT<unknown>DEFAULT4
                                                              C.7.5370.symtab0x1e5b012OBJECT<unknown>DEFAULT4
                                                              C.7.6078.symtab0x1d91412OBJECT<unknown>DEFAULT4
                                                              C.7.6109.symtab0x1e60412OBJECT<unknown>DEFAULT4
                                                              C.7.6182.symtab0x1e5e012OBJECT<unknown>DEFAULT4
                                                              C.70.5338.symtab0x1c16c104OBJECT<unknown>DEFAULT4
                                                              C.77.5437.symtab0x1ce001128OBJECT<unknown>DEFAULT4
                                                              C.8.6110.symtab0x1e5f812OBJECT<unknown>DEFAULT4
                                                              C.9.6119.symtab0x1e5ec12OBJECT<unknown>DEFAULT4
                                                              Laligned.symtab0xdd480NOTYPE<unknown>DEFAULT2
                                                              Llastword.symtab0xdd640NOTYPE<unknown>DEFAULT2
                                                              Q.symtab0x2741016384OBJECT<unknown>DEFAULT14
                                                              Randhex.symtab0x9ee4472FUNC<unknown>DEFAULT2
                                                              SendSTD.symtab0x9a84448FUNC<unknown>DEFAULT2
                                                              UDPRAW.symtab0x9d94336FUNC<unknown>DEFAULT2
                                                              _Exit.symtab0xc62c104FUNC<unknown>DEFAULT2
                                                              _GLOBAL_OFFSET_TABLE_.symtab0x270100OBJECT<unknown>HIDDEN12
                                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _Unwind_Complete.symtab0x195e44FUNC<unknown>HIDDEN2
                                                              _Unwind_DeleteException.symtab0x195e844FUNC<unknown>HIDDEN2
                                                              _Unwind_ForcedUnwind.symtab0x1a29836FUNC<unknown>HIDDEN2
                                                              _Unwind_GetCFA.symtab0x195dc8FUNC<unknown>HIDDEN2
                                                              _Unwind_GetDataRelBase.symtab0x1962012FUNC<unknown>HIDDEN2
                                                              _Unwind_GetLanguageSpecificData.symtab0x1a2bc68FUNC<unknown>HIDDEN2
                                                              _Unwind_GetRegionStart.symtab0x1aa5c52FUNC<unknown>HIDDEN2
                                                              _Unwind_GetTextRelBase.symtab0x1961412FUNC<unknown>HIDDEN2
                                                              _Unwind_RaiseException.symtab0x1a22c36FUNC<unknown>HIDDEN2
                                                              _Unwind_Resume.symtab0x1a25036FUNC<unknown>HIDDEN2
                                                              _Unwind_Resume_or_Rethrow.symtab0x1a27436FUNC<unknown>HIDDEN2
                                                              _Unwind_VRS_Get.symtab0x1954476FUNC<unknown>HIDDEN2
                                                              _Unwind_VRS_Pop.symtab0x19b5c324FUNC<unknown>HIDDEN2
                                                              _Unwind_VRS_Set.symtab0x1959076FUNC<unknown>HIDDEN2
                                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __C_ctype_b.symtab0x271c84OBJECT<unknown>DEFAULT13
                                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __C_ctype_b_data.symtab0x1d314768OBJECT<unknown>DEFAULT4
                                                              __C_ctype_tolower.symtab0x273cc4OBJECT<unknown>DEFAULT13
                                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __C_ctype_tolower_data.symtab0x1e704768OBJECT<unknown>DEFAULT4
                                                              __C_ctype_toupper.symtab0x271d04OBJECT<unknown>DEFAULT13
                                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __C_ctype_toupper_data.symtab0x1d614768OBJECT<unknown>DEFAULT4
                                                              __EH_FRAME_BEGIN__.symtab0x270000OBJECT<unknown>DEFAULT7
                                                              __FRAME_END__.symtab0x270000OBJECT<unknown>DEFAULT7
                                                              __GI___C_ctype_b.symtab0x271c84OBJECT<unknown>HIDDEN13
                                                              __GI___C_ctype_tolower.symtab0x273cc4OBJECT<unknown>HIDDEN13
                                                              __GI___C_ctype_toupper.symtab0x271d04OBJECT<unknown>HIDDEN13
                                                              __GI___close.symtab0x110d0100FUNC<unknown>HIDDEN2
                                                              __GI___close_nocancel.symtab0x110b424FUNC<unknown>HIDDEN2
                                                              __GI___ctype_b.symtab0x271cc4OBJECT<unknown>HIDDEN13
                                                              __GI___ctype_tolower.symtab0x273d04OBJECT<unknown>HIDDEN13
                                                              __GI___ctype_toupper.symtab0x271d44OBJECT<unknown>HIDDEN13
                                                              __GI___errno_location.symtab0xc9f032FUNC<unknown>HIDDEN2
                                                              __GI___fcntl_nocancel.symtab0xc4a0152FUNC<unknown>HIDDEN2
                                                              __GI___fgetc_unlocked.symtab0x14620300FUNC<unknown>HIDDEN2
                                                              __GI___glibc_strerror_r.symtab0xe05c24FUNC<unknown>HIDDEN2
                                                              __GI___libc_close.symtab0x110d0100FUNC<unknown>HIDDEN2
                                                              __GI___libc_fcntl.symtab0xc538244FUNC<unknown>HIDDEN2
                                                              __GI___libc_open.symtab0x11160100FUNC<unknown>HIDDEN2
                                                              __GI___libc_read.symtab0x11280100FUNC<unknown>HIDDEN2
                                                              __GI___libc_write.symtab0x111f0100FUNC<unknown>HIDDEN2
                                                              __GI___open.symtab0x11160100FUNC<unknown>HIDDEN2
                                                              __GI___open_nocancel.symtab0x1114424FUNC<unknown>HIDDEN2
                                                              __GI___read.symtab0x11280100FUNC<unknown>HIDDEN2
                                                              __GI___read_nocancel.symtab0x1126424FUNC<unknown>HIDDEN2
                                                              __GI___register_atfork.symtab0x10cc0392FUNC<unknown>HIDDEN2
                                                              __GI___sigaddset.symtab0xe78c36FUNC<unknown>HIDDEN2
                                                              __GI___sigdelset.symtab0xe7b036FUNC<unknown>HIDDEN2
                                                              __GI___sigismember.symtab0xe76836FUNC<unknown>HIDDEN2
                                                              __GI___uClibc_fini.symtab0x11498124FUNC<unknown>HIDDEN2
                                                              __GI___uClibc_init.symtab0x1156888FUNC<unknown>HIDDEN2
                                                              __GI___write.symtab0x111f0100FUNC<unknown>HIDDEN2
                                                              __GI___write_nocancel.symtab0x111d424FUNC<unknown>HIDDEN2
                                                              __GI___xpg_strerror_r.symtab0xe074268FUNC<unknown>HIDDEN2
                                                              __GI__exit.symtab0xc62c104FUNC<unknown>HIDDEN2
                                                              __GI_abort.symtab0xf664296FUNC<unknown>HIDDEN2
                                                              __GI_atoi.symtab0xfdb032FUNC<unknown>HIDDEN2
                                                              __GI_brk.symtab0x15e1088FUNC<unknown>HIDDEN2
                                                              __GI_chdir.symtab0xc69456FUNC<unknown>HIDDEN2
                                                              __GI_close.symtab0x110d0100FUNC<unknown>HIDDEN2
                                                              __GI_closedir.symtab0x11e7c272FUNC<unknown>HIDDEN2
                                                              __GI_config_close.symtab0x125e452FUNC<unknown>HIDDEN2
                                                              __GI_config_open.symtab0x1261872FUNC<unknown>HIDDEN2
                                                              __GI_config_read.symtab0x122bc808FUNC<unknown>HIDDEN2
                                                              __GI_connect.symtab0xe3b0116FUNC<unknown>HIDDEN2
                                                              __GI_exit.symtab0xffc4196FUNC<unknown>HIDDEN2
                                                              __GI_fclose.symtab0x12794816FUNC<unknown>HIDDEN2
                                                              __GI_fcntl.symtab0xc538244FUNC<unknown>HIDDEN2
                                                              __GI_fflush_unlocked.symtab0x14274940FUNC<unknown>HIDDEN2
                                                              __GI_fgetc.symtab0x13d64324FUNC<unknown>HIDDEN2
                                                              __GI_fgetc_unlocked.symtab0x14620300FUNC<unknown>HIDDEN2
                                                              __GI_fgets.symtab0x13ea8284FUNC<unknown>HIDDEN2
                                                              __GI_fgets_unlocked.symtab0x1474c160FUNC<unknown>HIDDEN2
                                                              __GI_fopen.symtab0x12ac432FUNC<unknown>HIDDEN2
                                                              __GI_fork.symtab0x107f8972FUNC<unknown>HIDDEN2
                                                              __GI_fputs_unlocked.symtab0xdb3856FUNC<unknown>HIDDEN2
                                                              __GI_fseek.symtab0x161dc36FUNC<unknown>HIDDEN2
                                                              __GI_fseeko64.symtab0x16200448FUNC<unknown>HIDDEN2
                                                              __GI_fstat.symtab0x15e74100FUNC<unknown>HIDDEN2
                                                              __GI_fwrite_unlocked.symtab0xdb70188FUNC<unknown>HIDDEN2
                                                              __GI_getc_unlocked.symtab0x14620300FUNC<unknown>HIDDEN2
                                                              __GI_getdtablesize.symtab0x11b5044FUNC<unknown>HIDDEN2
                                                              __GI_getegid.symtab0x11b7c20FUNC<unknown>HIDDEN2
                                                              __GI_geteuid.symtab0x11b9020FUNC<unknown>HIDDEN2
                                                              __GI_getgid.symtab0x11ba420FUNC<unknown>HIDDEN2
                                                              __GI_gethostbyname.symtab0xe2e028FUNC<unknown>HIDDEN2
                                                              __GI_gethostbyname2.symtab0xe2fc112FUNC<unknown>HIDDEN2
                                                              __GI_gethostbyname2_r.symtab0x1526c724FUNC<unknown>HIDDEN2
                                                              __GI_gethostbyname_r.symtab0x17e34836FUNC<unknown>HIDDEN2
                                                              __GI_gethostname.symtab0x181b8132FUNC<unknown>HIDDEN2
                                                              __GI_getpagesize.symtab0x11bb840FUNC<unknown>HIDDEN2
                                                              __GI_getpid.symtab0x10e4872FUNC<unknown>HIDDEN2
                                                              __GI_getrlimit.symtab0x11be056FUNC<unknown>HIDDEN2
                                                              __GI_getsockname.symtab0xe42468FUNC<unknown>HIDDEN2
                                                              __GI_gettimeofday.symtab0x11c1864FUNC<unknown>HIDDEN2
                                                              __GI_getuid.symtab0x11c5820FUNC<unknown>HIDDEN2
                                                              __GI_htonl.symtab0xe1c032FUNC<unknown>HIDDEN2
                                                              __GI_htons.symtab0xe1b016FUNC<unknown>HIDDEN2
                                                              __GI_inet_addr.symtab0xe2b840FUNC<unknown>HIDDEN2
                                                              __GI_inet_aton.symtab0x15174248FUNC<unknown>HIDDEN2
                                                              __GI_inet_ntoa.symtab0xe29c28FUNC<unknown>HIDDEN2
                                                              __GI_inet_ntoa_r.symtab0xe210140FUNC<unknown>HIDDEN2
                                                              __GI_inet_ntop.symtab0x16ca4668FUNC<unknown>HIDDEN2
                                                              __GI_inet_pton.symtab0x1692c552FUNC<unknown>HIDDEN2
                                                              __GI_initstate_r.symtab0xfbcc248FUNC<unknown>HIDDEN2
                                                              __GI_ioctl.symtab0xc6cc224FUNC<unknown>HIDDEN2
                                                              __GI_isatty.symtab0x150d436FUNC<unknown>HIDDEN2
                                                              __GI_isspace.symtab0xc99840FUNC<unknown>HIDDEN2
                                                              __GI_kill.symtab0xc7ac56FUNC<unknown>HIDDEN2
                                                              __GI_lseek64.symtab0x18394112FUNC<unknown>HIDDEN2
                                                              __GI_memchr.symtab0x14c80240FUNC<unknown>HIDDEN2
                                                              __GI_memcpy.symtab0xdc504FUNC<unknown>HIDDEN2
                                                              __GI_memmove.symtab0x184104FUNC<unknown>HIDDEN2
                                                              __GI_mempcpy.symtab0x166cc36FUNC<unknown>HIDDEN2
                                                              __GI_memrchr.symtab0x14d70224FUNC<unknown>HIDDEN2
                                                              __GI_memset.symtab0xdc60156FUNC<unknown>HIDDEN2
                                                              __GI_mmap.symtab0x119ac124FUNC<unknown>HIDDEN2
                                                              __GI_mremap.symtab0x15ed868FUNC<unknown>HIDDEN2
                                                              __GI_munmap.symtab0x11c6c64FUNC<unknown>HIDDEN2
                                                              __GI_nanosleep.symtab0x11cec96FUNC<unknown>HIDDEN2
                                                              __GI_ntohl.symtab0xe1f032FUNC<unknown>HIDDEN2
                                                              __GI_ntohs.symtab0xe1e016FUNC<unknown>HIDDEN2
                                                              __GI_open.symtab0x11160100FUNC<unknown>HIDDEN2
                                                              __GI_opendir.symtab0x1205c196FUNC<unknown>HIDDEN2
                                                              __GI_poll.symtab0x1827c116FUNC<unknown>HIDDEN2
                                                              __GI_raise.symtab0x10e90240FUNC<unknown>HIDDEN2
                                                              __GI_random.symtab0xf7a4164FUNC<unknown>HIDDEN2
                                                              __GI_random_r.symtab0xfa64144FUNC<unknown>HIDDEN2
                                                              __GI_rawmemchr.symtab0x166f0176FUNC<unknown>HIDDEN2
                                                              __GI_read.symtab0x11280100FUNC<unknown>HIDDEN2
                                                              __GI_readdir64.symtab0x121d0236FUNC<unknown>HIDDEN2
                                                              __GI_recv.symtab0xe4f4112FUNC<unknown>HIDDEN2
                                                              __GI_sbrk.symtab0x11d4c108FUNC<unknown>HIDDEN2
                                                              __GI_select.symtab0xc828132FUNC<unknown>HIDDEN2
                                                              __GI_send.symtab0xe5a8112FUNC<unknown>HIDDEN2
                                                              __GI_setsid.symtab0xc8ac64FUNC<unknown>HIDDEN2
                                                              __GI_setsockopt.symtab0xe61872FUNC<unknown>HIDDEN2
                                                              __GI_setstate_r.symtab0xfcc4236FUNC<unknown>HIDDEN2
                                                              __GI_sigaction.symtab0x11a54136FUNC<unknown>HIDDEN2
                                                              __GI_signal.symtab0xe6a4196FUNC<unknown>HIDDEN2
                                                              __GI_sigprocmask.symtab0x11db8140FUNC<unknown>HIDDEN2
                                                              __GI_sleep.symtab0x10f80300FUNC<unknown>HIDDEN2
                                                              __GI_socket.symtab0xe66068FUNC<unknown>HIDDEN2
                                                              __GI_sprintf.symtab0xca1052FUNC<unknown>HIDDEN2
                                                              __GI_srandom_r.symtab0xfaf4216FUNC<unknown>HIDDEN2
                                                              __GI_stat.symtab0x182f0100FUNC<unknown>HIDDEN2
                                                              __GI_strcasecmp.symtab0x1889c108FUNC<unknown>HIDDEN2
                                                              __GI_strchr.symtab0xdd80240FUNC<unknown>HIDDEN2
                                                              __GI_strchrnul.symtab0x14e50236FUNC<unknown>HIDDEN2
                                                              __GI_strcmp.symtab0xdd0028FUNC<unknown>HIDDEN2
                                                              __GI_strcoll.symtab0xdd0028FUNC<unknown>HIDDEN2
                                                              __GI_strcpy.symtab0xde7036FUNC<unknown>HIDDEN2
                                                              __GI_strcspn.symtab0x14f3c68FUNC<unknown>HIDDEN2
                                                              __GI_strdup.symtab0x1842052FUNC<unknown>HIDDEN2
                                                              __GI_strlen.symtab0xdd2096FUNC<unknown>HIDDEN2
                                                              __GI_strncpy.symtab0x167a0188FUNC<unknown>HIDDEN2
                                                              __GI_strnlen.symtab0xde94204FUNC<unknown>HIDDEN2
                                                              __GI_strpbrk.symtab0x1509464FUNC<unknown>HIDDEN2
                                                              __GI_strrchr.symtab0x14f8080FUNC<unknown>HIDDEN2
                                                              __GI_strspn.symtab0x14fd076FUNC<unknown>HIDDEN2
                                                              __GI_strstr.symtab0xdf60252FUNC<unknown>HIDDEN2
                                                              __GI_strtok.symtab0xe18048FUNC<unknown>HIDDEN2
                                                              __GI_strtok_r.symtab0x1501c120FUNC<unknown>HIDDEN2
                                                              __GI_strtol.symtab0xfdd028FUNC<unknown>HIDDEN2
                                                              __GI_sysconf.symtab0x101d41572FUNC<unknown>HIDDEN2
                                                              __GI_tcgetattr.symtab0x150f8124FUNC<unknown>HIDDEN2
                                                              __GI_time.symtab0xc8ec48FUNC<unknown>HIDDEN2
                                                              __GI_toupper.symtab0xc9c048FUNC<unknown>HIDDEN2
                                                              __GI_uname.symtab0x1835464FUNC<unknown>HIDDEN2
                                                              __GI_vsnprintf.symtab0xca44208FUNC<unknown>HIDDEN2
                                                              __GI_wait4.symtab0x11e4456FUNC<unknown>HIDDEN2
                                                              __GI_waitpid.symtab0xc91c124FUNC<unknown>HIDDEN2
                                                              __GI_wcrtomb.symtab0x1266084FUNC<unknown>HIDDEN2
                                                              __GI_wcsnrtombs.symtab0x126d8188FUNC<unknown>HIDDEN2
                                                              __GI_wcsrtombs.symtab0x126b436FUNC<unknown>HIDDEN2
                                                              __GI_write.symtab0x111f0100FUNC<unknown>HIDDEN2
                                                              __JCR_END__.symtab0x2700c0OBJECT<unknown>DEFAULT11
                                                              __JCR_LIST__.symtab0x2700c0OBJECT<unknown>DEFAULT11
                                                              ___Unwind_ForcedUnwind.symtab0x1a29836FUNC<unknown>HIDDEN2
                                                              ___Unwind_RaiseException.symtab0x1a22c36FUNC<unknown>HIDDEN2
                                                              ___Unwind_Resume.symtab0x1a25036FUNC<unknown>HIDDEN2
                                                              ___Unwind_Resume_or_Rethrow.symtab0x1a27436FUNC<unknown>HIDDEN2
                                                              __adddf3.symtab0x18b04784FUNC<unknown>HIDDEN2
                                                              __aeabi_cdcmpeq.symtab0x1946024FUNC<unknown>HIDDEN2
                                                              __aeabi_cdcmple.symtab0x1946024FUNC<unknown>HIDDEN2
                                                              __aeabi_cdrcmple.symtab0x1944452FUNC<unknown>HIDDEN2
                                                              __aeabi_d2uiz.symtab0x194f084FUNC<unknown>HIDDEN2
                                                              __aeabi_dadd.symtab0x18b04784FUNC<unknown>HIDDEN2
                                                              __aeabi_dcmpeq.symtab0x1947824FUNC<unknown>HIDDEN2
                                                              __aeabi_dcmpge.symtab0x194c024FUNC<unknown>HIDDEN2
                                                              __aeabi_dcmpgt.symtab0x194d824FUNC<unknown>HIDDEN2
                                                              __aeabi_dcmple.symtab0x194a824FUNC<unknown>HIDDEN2
                                                              __aeabi_dcmplt.symtab0x1949024FUNC<unknown>HIDDEN2
                                                              __aeabi_ddiv.symtab0x191a4524FUNC<unknown>HIDDEN2
                                                              __aeabi_dmul.symtab0x18f14656FUNC<unknown>HIDDEN2
                                                              __aeabi_drsub.symtab0x18af80FUNC<unknown>HIDDEN2
                                                              __aeabi_dsub.symtab0x18b00788FUNC<unknown>HIDDEN2
                                                              __aeabi_f2d.symtab0x18e6064FUNC<unknown>HIDDEN2
                                                              __aeabi_i2d.symtab0x18e3840FUNC<unknown>HIDDEN2
                                                              __aeabi_idiv.symtab0x189b40FUNC<unknown>HIDDEN2
                                                              __aeabi_idivmod.symtab0x18ae024FUNC<unknown>HIDDEN2
                                                              __aeabi_l2d.symtab0x18eb496FUNC<unknown>HIDDEN2
                                                              __aeabi_read_tp.symtab0x11b008FUNC<unknown>DEFAULT2
                                                              __aeabi_ui2d.symtab0x18e1436FUNC<unknown>HIDDEN2
                                                              __aeabi_uidiv.symtab0xc3780FUNC<unknown>HIDDEN2
                                                              __aeabi_uidivmod.symtab0xc47424FUNC<unknown>HIDDEN2
                                                              __aeabi_ul2d.symtab0x18ea0116FUNC<unknown>HIDDEN2
                                                              __aeabi_unwind_cpp_pr0.symtab0x1a1f88FUNC<unknown>HIDDEN2
                                                              __aeabi_unwind_cpp_pr1.symtab0x1a1f08FUNC<unknown>HIDDEN2
                                                              __aeabi_unwind_cpp_pr2.symtab0x1a1e88FUNC<unknown>HIDDEN2
                                                              __app_fini.symtab0x2bb584OBJECT<unknown>HIDDEN14
                                                              __atexit_lock.symtab0x272b824OBJECT<unknown>DEFAULT13
                                                              __bss_end__.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                                                              __bss_start.symtab0x273d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                              __bss_start__.symtab0x273d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                              __check_one_fd.symtab0x1151484FUNC<unknown>DEFAULT2
                                                              __close.symtab0x110d0100FUNC<unknown>DEFAULT2
                                                              __close_nameservers.symtab0x17d50152FUNC<unknown>HIDDEN2
                                                              __close_nocancel.symtab0x110b424FUNC<unknown>DEFAULT2
                                                              __cmpdf2.symtab0x193c0132FUNC<unknown>HIDDEN2
                                                              __ctype_b.symtab0x271cc4OBJECT<unknown>DEFAULT13
                                                              __ctype_tolower.symtab0x273d04OBJECT<unknown>DEFAULT13
                                                              __ctype_toupper.symtab0x271d44OBJECT<unknown>DEFAULT13
                                                              __curbrk.symtab0x2e0bc4OBJECT<unknown>HIDDEN14
                                                              __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __data_start.symtab0x270c00NOTYPE<unknown>DEFAULT13
                                                              __decode_dotted.symtab0x16f40248FUNC<unknown>HIDDEN2
                                                              __decode_header.symtab0x18540180FUNC<unknown>HIDDEN2
                                                              __default_rt_sa_restorer.symtab0x11af40FUNC<unknown>DEFAULT2
                                                              __default_sa_restorer.symtab0x11ae80FUNC<unknown>DEFAULT2
                                                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __div0.symtab0xc48c20FUNC<unknown>HIDDEN2
                                                              __divdf3.symtab0x191a4524FUNC<unknown>HIDDEN2
                                                              __divsi3.symtab0x189b4300FUNC<unknown>HIDDEN2
                                                              __dns_lookup.symtab0x170382064FUNC<unknown>HIDDEN2
                                                              __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                                                              __do_global_dtors_aux_fini_array_entry.symtab0x270080OBJECT<unknown>DEFAULT10
                                                              __dso_handle.symtab0x270c00OBJECT<unknown>HIDDEN13
                                                              __encode_dotted.symtab0x18908172FUNC<unknown>HIDDEN2
                                                              __encode_header.symtab0x18454236FUNC<unknown>HIDDEN2
                                                              __encode_question.symtab0x185f496FUNC<unknown>HIDDEN2
                                                              __end__.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                                                              __environ.symtab0x2bb504OBJECT<unknown>DEFAULT14
                                                              __eqdf2.symtab0x193c0132FUNC<unknown>HIDDEN2
                                                              __errno_location.symtab0xc9f032FUNC<unknown>DEFAULT2
                                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __exidx_end.symtab0x1eb3c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                              __exidx_start.symtab0x1ea1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                              __exit_cleanup.symtab0x2b6004OBJECT<unknown>HIDDEN14
                                                              __extendsfdf2.symtab0x18e6064FUNC<unknown>HIDDEN2
                                                              __fcntl_nocancel.symtab0xc4a0152FUNC<unknown>DEFAULT2
                                                              __fgetc_unlocked.symtab0x14620300FUNC<unknown>DEFAULT2
                                                              __fini_array_end.symtab0x2700c0NOTYPE<unknown>HIDDEN10
                                                              __fini_array_start.symtab0x270080NOTYPE<unknown>HIDDEN10
                                                              __fixunsdfsi.symtab0x194f084FUNC<unknown>HIDDEN2
                                                              __floatdidf.symtab0x18eb496FUNC<unknown>HIDDEN2
                                                              __floatsidf.symtab0x18e3840FUNC<unknown>HIDDEN2
                                                              __floatundidf.symtab0x18ea0116FUNC<unknown>HIDDEN2
                                                              __floatunsidf.symtab0x18e1436FUNC<unknown>HIDDEN2
                                                              __fork.symtab0x107f8972FUNC<unknown>DEFAULT2
                                                              __fork_generation_pointer.symtab0x2e4b84OBJECT<unknown>HIDDEN14
                                                              __fork_handlers.symtab0x2e4bc4OBJECT<unknown>HIDDEN14
                                                              __fork_lock.symtab0x2b6044OBJECT<unknown>HIDDEN14
                                                              __frame_dummy_init_array_entry.symtab0x270040OBJECT<unknown>DEFAULT9
                                                              __gedf2.symtab0x193b0148FUNC<unknown>HIDDEN2
                                                              __get_hosts_byname_r.symtab0x17de876FUNC<unknown>HIDDEN2
                                                              __getdents64.symtab0x16094328FUNC<unknown>HIDDEN2
                                                              __getpagesize.symtab0x11bb840FUNC<unknown>DEFAULT2
                                                              __getpid.symtab0x10e4872FUNC<unknown>DEFAULT2
                                                              __glibc_strerror_r.symtab0xe05c24FUNC<unknown>DEFAULT2
                                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __gnu_Unwind_ForcedUnwind.symtab0x1999c28FUNC<unknown>HIDDEN2
                                                              __gnu_Unwind_RaiseException.symtab0x19a84184FUNC<unknown>HIDDEN2
                                                              __gnu_Unwind_Restore_VFP.symtab0x1a21c0FUNC<unknown>HIDDEN2
                                                              __gnu_Unwind_Resume.symtab0x19a18108FUNC<unknown>HIDDEN2
                                                              __gnu_Unwind_Resume_or_Rethrow.symtab0x19b3c32FUNC<unknown>HIDDEN2
                                                              __gnu_Unwind_Save_VFP.symtab0x1a2240FUNC<unknown>HIDDEN2
                                                              __gnu_unwind_execute.symtab0x1a3001812FUNC<unknown>HIDDEN2
                                                              __gnu_unwind_frame.symtab0x1aa1472FUNC<unknown>HIDDEN2
                                                              __gnu_unwind_pr_common.symtab0x19ca01352FUNC<unknown>DEFAULT2
                                                              __gtdf2.symtab0x193b0148FUNC<unknown>HIDDEN2
                                                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __init_array_end.symtab0x270080NOTYPE<unknown>HIDDEN9
                                                              __init_array_start.symtab0x270040NOTYPE<unknown>HIDDEN9
                                                              __ledf2.symtab0x193b8140FUNC<unknown>HIDDEN2
                                                              __libc_close.symtab0x110d0100FUNC<unknown>DEFAULT2
                                                              __libc_connect.symtab0xe3b0116FUNC<unknown>DEFAULT2
                                                              __libc_disable_asynccancel.symtab0x112f0136FUNC<unknown>HIDDEN2
                                                              __libc_enable_asynccancel.symtab0x11378220FUNC<unknown>HIDDEN2
                                                              __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                              __libc_fcntl.symtab0xc538244FUNC<unknown>DEFAULT2
                                                              __libc_fork.symtab0x107f8972FUNC<unknown>DEFAULT2
                                                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                              __libc_multiple_threads.symtab0x2e4c04OBJECT<unknown>HIDDEN14
                                                              __libc_nanosleep.symtab0x11cec96FUNC<unknown>DEFAULT2
                                                              __libc_open.symtab0x11160100FUNC<unknown>DEFAULT2
                                                              __libc_read.symtab0x11280100FUNC<unknown>DEFAULT2
                                                              __libc_recv.symtab0xe4f4112FUNC<unknown>DEFAULT2
                                                              __libc_select.symtab0xc828132FUNC<unknown>DEFAULT2
                                                              __libc_send.symtab0xe5a8112FUNC<unknown>DEFAULT2
                                                              __libc_setup_tls.symtab0x15b44560FUNC<unknown>DEFAULT2
                                                              __libc_sigaction.symtab0x11a54136FUNC<unknown>DEFAULT2
                                                              __libc_stack_end.symtab0x2bb4c4OBJECT<unknown>DEFAULT14
                                                              __libc_waitpid.symtab0xc91c124FUNC<unknown>DEFAULT2
                                                              __libc_write.symtab0x111f0100FUNC<unknown>DEFAULT2
                                                              __linkin_atfork.symtab0x10c5c100FUNC<unknown>HIDDEN2
                                                              __lll_lock_wait_private.symtab0x10bc4152FUNC<unknown>HIDDEN2
                                                              __local_nameserver.symtab0x1e6e416OBJECT<unknown>HIDDEN4
                                                              __ltdf2.symtab0x193b8140FUNC<unknown>HIDDEN2
                                                              __malloc_consolidate.symtab0xf234436FUNC<unknown>HIDDEN2
                                                              __malloc_largebin_index.symtab0xe7d4120FUNC<unknown>DEFAULT2
                                                              __malloc_lock.symtab0x271dc24OBJECT<unknown>DEFAULT13
                                                              __malloc_state.symtab0x2e140888OBJECT<unknown>DEFAULT14
                                                              __malloc_trim.symtab0xf184176FUNC<unknown>DEFAULT2
                                                              __muldf3.symtab0x18f14656FUNC<unknown>HIDDEN2
                                                              __nameserver.symtab0x2e4f44OBJECT<unknown>HIDDEN14
                                                              __nameservers.symtab0x2e4f84OBJECT<unknown>HIDDEN14
                                                              __nedf2.symtab0x193c0132FUNC<unknown>HIDDEN2
                                                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __open.symtab0x11160100FUNC<unknown>DEFAULT2
                                                              __open_etc_hosts.symtab0x1865448FUNC<unknown>HIDDEN2
                                                              __open_nameservers.symtab0x178f41116FUNC<unknown>HIDDEN2
                                                              __open_nocancel.symtab0x1114424FUNC<unknown>DEFAULT2
                                                              __pagesize.symtab0x2bb544OBJECT<unknown>DEFAULT14
                                                              __preinit_array_end.symtab0x270040NOTYPE<unknown>HIDDEN8
                                                              __preinit_array_start.symtab0x270040NOTYPE<unknown>HIDDEN8
                                                              __progname.symtab0x272d44OBJECT<unknown>DEFAULT13
                                                              __progname_full.symtab0x272d84OBJECT<unknown>DEFAULT13
                                                              __pthread_initialize_minimal.symtab0x15d7412FUNC<unknown>DEFAULT2
                                                              __pthread_mutex_init.symtab0x1145c8FUNC<unknown>DEFAULT2
                                                              __pthread_mutex_lock.symtab0x114548FUNC<unknown>DEFAULT2
                                                              __pthread_mutex_trylock.symtab0x114548FUNC<unknown>DEFAULT2
                                                              __pthread_mutex_unlock.symtab0x114548FUNC<unknown>DEFAULT2
                                                              __pthread_return_0.symtab0x114548FUNC<unknown>DEFAULT2
                                                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __read.symtab0x11280100FUNC<unknown>DEFAULT2
                                                              __read_etc_hosts_r.symtab0x18684536FUNC<unknown>HIDDEN2
                                                              __read_nocancel.symtab0x1126424FUNC<unknown>DEFAULT2
                                                              __register_atfork.symtab0x10cc0392FUNC<unknown>DEFAULT2
                                                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __res_sync.symtab0x2e4ec4OBJECT<unknown>HIDDEN14
                                                              __resolv_attempts.symtab0x273cb1OBJECT<unknown>HIDDEN13
                                                              __resolv_lock.symtab0x2e0c424OBJECT<unknown>DEFAULT14
                                                              __resolv_timeout.symtab0x273ca1OBJECT<unknown>HIDDEN13
                                                              __restore_core_regs.symtab0x1a20028FUNC<unknown>HIDDEN2
                                                              __rtld_fini.symtab0x2bb5c4OBJECT<unknown>HIDDEN14
                                                              __searchdomain.symtab0x2e4f04OBJECT<unknown>HIDDEN14
                                                              __searchdomains.symtab0x2e4fc4OBJECT<unknown>HIDDEN14
                                                              __sigaddset.symtab0xe78c36FUNC<unknown>DEFAULT2
                                                              __sigdelset.symtab0xe7b036FUNC<unknown>DEFAULT2
                                                              __sigismember.symtab0xe76836FUNC<unknown>DEFAULT2
                                                              __sigjmp_save.symtab0x1817864FUNC<unknown>HIDDEN2
                                                              __sigsetjmp.symtab0x15e6812FUNC<unknown>DEFAULT2
                                                              __stdin.symtab0x272ec4OBJECT<unknown>DEFAULT13
                                                              __stdio_READ.symtab0x163c088FUNC<unknown>HIDDEN2
                                                              __stdio_WRITE.symtab0x16418220FUNC<unknown>HIDDEN2
                                                              __stdio_adjust_position.symtab0x164f4200FUNC<unknown>HIDDEN2
                                                              __stdio_fwrite.symtab0x12f44320FUNC<unknown>HIDDEN2
                                                              __stdio_rfill.symtab0x165bc48FUNC<unknown>HIDDEN2
                                                              __stdio_seek.symtab0x1669060FUNC<unknown>HIDDEN2
                                                              __stdio_trans2r_o.symtab0x165ec164FUNC<unknown>HIDDEN2
                                                              __stdio_trans2w_o.symtab0x13268220FUNC<unknown>HIDDEN2
                                                              __stdio_wcommit.symtab0x1334448FUNC<unknown>HIDDEN2
                                                              __stdout.symtab0x272f04OBJECT<unknown>DEFAULT13
                                                              __subdf3.symtab0x18b00788FUNC<unknown>HIDDEN2
                                                              __sys_connect.symtab0xe36c68FUNC<unknown>DEFAULT2
                                                              __sys_recv.symtab0xe4b068FUNC<unknown>DEFAULT2
                                                              __sys_send.symtab0xe56468FUNC<unknown>DEFAULT2
                                                              __syscall_error.symtab0x11a2844FUNC<unknown>HIDDEN2
                                                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __syscall_nanosleep.symtab0x11cac64FUNC<unknown>DEFAULT2
                                                              __syscall_poll.symtab0x1823c64FUNC<unknown>DEFAULT2
                                                              __syscall_rt_sigaction.symtab0x11b1064FUNC<unknown>DEFAULT2
                                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __syscall_select.symtab0xc7e468FUNC<unknown>DEFAULT2
                                                              __tls_get_addr.symtab0x15b2036FUNC<unknown>DEFAULT2
                                                              __uClibc_fini.symtab0x11498124FUNC<unknown>DEFAULT2
                                                              __uClibc_init.symtab0x1156888FUNC<unknown>DEFAULT2
                                                              __uClibc_main.symtab0x115c01004FUNC<unknown>DEFAULT2
                                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __uclibc_progname.symtab0x272d04OBJECT<unknown>HIDDEN13
                                                              __udivsi3.symtab0xc378252FUNC<unknown>HIDDEN2
                                                              __write.symtab0x111f0100FUNC<unknown>DEFAULT2
                                                              __write_nocancel.symtab0x111d424FUNC<unknown>DEFAULT2
                                                              __xpg_strerror_r.symtab0xe074268FUNC<unknown>DEFAULT2
                                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              __xstat32_conv.symtab0x15fe8172FUNC<unknown>HIDDEN2
                                                              __xstat64_conv.symtab0x15f1c204FUNC<unknown>HIDDEN2
                                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _bss_custom_printf_spec.symtab0x2b41010OBJECT<unknown>DEFAULT14
                                                              _bss_end__.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                                                              _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                                                              _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                                                              _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                                                              _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                                                              _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                                                              _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                                                              _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                                                              _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                                                              _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                                                              _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                                                              _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                                                              _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                                                              _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                                                              _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                                                              _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                                                              _charpad.symtab0xcb1484FUNC<unknown>DEFAULT2
                                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _custom_printf_arginfo.symtab0x2e0e840OBJECT<unknown>HIDDEN14
                                                              _custom_printf_handler.symtab0x2e11040OBJECT<unknown>HIDDEN14
                                                              _custom_printf_spec.symtab0x271d84OBJECT<unknown>HIDDEN13
                                                              _dl_aux_init.symtab0x15d8056FUNC<unknown>DEFAULT2
                                                              _dl_init_static_tls.symtab0x273c44OBJECT<unknown>DEFAULT13
                                                              _dl_nothread_init_static_tls.symtab0x15db888FUNC<unknown>HIDDEN2
                                                              _dl_phdr.symtab0x2e4e44OBJECT<unknown>DEFAULT14
                                                              _dl_phnum.symtab0x2e4e84OBJECT<unknown>DEFAULT14
                                                              _dl_tls_dtv_gaps.symtab0x2e4d81OBJECT<unknown>DEFAULT14
                                                              _dl_tls_dtv_slotinfo_list.symtab0x2e4d44OBJECT<unknown>DEFAULT14
                                                              _dl_tls_generation.symtab0x2e4dc4OBJECT<unknown>DEFAULT14
                                                              _dl_tls_max_dtv_idx.symtab0x2e4cc4OBJECT<unknown>DEFAULT14
                                                              _dl_tls_setup.symtab0x15ab8104FUNC<unknown>DEFAULT2
                                                              _dl_tls_static_align.symtab0x2e4c84OBJECT<unknown>DEFAULT14
                                                              _dl_tls_static_nelem.symtab0x2e4e04OBJECT<unknown>DEFAULT14
                                                              _dl_tls_static_size.symtab0x2e4d04OBJECT<unknown>DEFAULT14
                                                              _dl_tls_static_used.symtab0x2e4c44OBJECT<unknown>DEFAULT14
                                                              _edata.symtab0x273d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                              _end.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                                                              _exit.symtab0xc62c104FUNC<unknown>DEFAULT2
                                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _fini.symtab0x1aa900FUNC<unknown>DEFAULT3
                                                              _fixed_buffers.symtab0x2bb808192OBJECT<unknown>DEFAULT14
                                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _fp_out_narrow.symtab0xcb68132FUNC<unknown>DEFAULT2
                                                              _fpmaxtostr.symtab0x135702036FUNC<unknown>HIDDEN2
                                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                              _load_inttype.symtab0x13374116FUNC<unknown>HIDDEN2
                                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _memcpy.symtab0x147f00FUNC<unknown>HIDDEN2
                                                              _ppfs_init.symtab0xd2e0160FUNC<unknown>HIDDEN2
                                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _ppfs_parsespec.symtab0xd5c81392FUNC<unknown>HIDDEN2
                                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _ppfs_prepargs.symtab0xd38068FUNC<unknown>HIDDEN2
                                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _ppfs_setargs.symtab0xd3c4432FUNC<unknown>HIDDEN2
                                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _promoted_size.symtab0xd57484FUNC<unknown>DEFAULT2
                                                              _pthread_cleanup_pop_restore.symtab0x1146c44FUNC<unknown>DEFAULT2
                                                              _pthread_cleanup_push_defer.symtab0x114648FUNC<unknown>DEFAULT2
                                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _setjmp.symtab0x11adc8FUNC<unknown>DEFAULT2
                                                              _sigintr.symtab0x2e1388OBJECT<unknown>HIDDEN14
                                                              _start.symtab0x81d00FUNC<unknown>DEFAULT2
                                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _stdio_fopen.symtab0x12ae41120FUNC<unknown>HIDDEN2
                                                              _stdio_init.symtab0x13084128FUNC<unknown>HIDDEN2
                                                              _stdio_openlist.symtab0x272f44OBJECT<unknown>DEFAULT13
                                                              _stdio_openlist_add_lock.symtab0x2bb6012OBJECT<unknown>DEFAULT14
                                                              _stdio_openlist_dec_use.symtab0x13fc4688FUNC<unknown>HIDDEN2
                                                              _stdio_openlist_del_count.symtab0x2bb7c4OBJECT<unknown>DEFAULT14
                                                              _stdio_openlist_del_lock.symtab0x2bb6c12OBJECT<unknown>DEFAULT14
                                                              _stdio_openlist_use_count.symtab0x2bb784OBJECT<unknown>DEFAULT14
                                                              _stdio_streams.symtab0x272f8204OBJECT<unknown>DEFAULT13
                                                              _stdio_term.symtab0x13104356FUNC<unknown>HIDDEN2
                                                              _stdio_user_locking.symtab0x272dc4OBJECT<unknown>DEFAULT13
                                                              _stdlib_strto_l.symtab0xfdec472FUNC<unknown>HIDDEN2
                                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _store_inttype.symtab0x133e844FUNC<unknown>HIDDEN2
                                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _string_syserrmsgs.symtab0x1d9d82906OBJECT<unknown>HIDDEN4
                                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _uintmaxtostr.symtab0x13414348FUNC<unknown>HIDDEN2
                                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _vfprintf_internal.symtab0xcbec1780FUNC<unknown>HIDDEN2
                                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              abort.symtab0xf664296FUNC<unknown>DEFAULT2
                                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              atoi.symtab0xfdb032FUNC<unknown>DEFAULT2
                                                              atol.symtab0xfdb032FUNC<unknown>DEFAULT2
                                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              bcopy.symtab0xdc3016FUNC<unknown>DEFAULT2
                                                              been_there_done_that.symtab0x2b5fc4OBJECT<unknown>DEFAULT14
                                                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              brk.symtab0x15e1088FUNC<unknown>DEFAULT2
                                                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              bsd_signal.symtab0xe6a4196FUNC<unknown>DEFAULT2
                                                              buf.4507.symtab0x2b42016OBJECT<unknown>DEFAULT14
                                                              buf.6549.symtab0x2b430440OBJECT<unknown>DEFAULT14
                                                              bzero.symtab0xdc4012FUNC<unknown>DEFAULT2
                                                              c.symtab0x271c04OBJECT<unknown>DEFAULT13
                                                              calloc.symtab0x15540320FUNC<unknown>DEFAULT2
                                                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              chdir.symtab0xc69456FUNC<unknown>DEFAULT2
                                                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              close.symtab0x110d0100FUNC<unknown>DEFAULT2
                                                              closedir.symtab0x11e7c272FUNC<unknown>DEFAULT2
                                                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              commServer.symtab0x270c84OBJECT<unknown>DEFAULT13
                                                              completed.5105.symtab0x273d81OBJECT<unknown>DEFAULT14
                                                              connect.symtab0xe3b0116FUNC<unknown>DEFAULT2
                                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              connectTimeout.symtab0x953c628FUNC<unknown>DEFAULT2
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 26, 2024 23:14:50.922148943 CEST44522443192.168.2.1534.254.182.186
                                                              Apr 26, 2024 23:14:52.943828106 CEST3419230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:14:53.962074041 CEST3419230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:14:55.978018999 CEST3419230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:00.137902021 CEST3419230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:08.329680920 CEST3419230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:19.541399002 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:19.541471958 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:19.541748047 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:19.542737961 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:19.542771101 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.286829948 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.287122965 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.287664890 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.287687063 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.288898945 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.288985968 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.290913105 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.290997028 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.291064978 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.291081905 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.291112900 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.291143894 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.336118937 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.535087109 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.535176992 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:20.535264969 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.536082983 CEST49576443192.168.2.1554.217.10.153
                                                              Apr 26, 2024 23:15:20.536115885 CEST4434957654.217.10.153192.168.2.15
                                                              Apr 26, 2024 23:15:24.457178116 CEST3419230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:27.953840017 CEST3419630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:28.969146013 CEST3419630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:30.985121012 CEST3419630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:35.209017992 CEST3419630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:43.400779009 CEST3419630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:15:59.528256893 CEST3419630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:02.982500076 CEST3419830455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:04.008120060 CEST3419830455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:06.024070024 CEST3419830455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:10.279993057 CEST3419830455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:18.471705914 CEST3419830455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:34.599242926 CEST3419830455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:37.985469103 CEST3420030455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:39.015140057 CEST3420030455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:41.031063080 CEST3420030455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:45.094970942 CEST3420030455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:16:53.286709070 CEST3420030455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:09.414304018 CEST3420030455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:12.990372896 CEST3420230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:14.022152901 CEST3420230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:16.038161993 CEST3420230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:20.165936947 CEST3420230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:28.357810020 CEST3420230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:44.485254049 CEST3420230455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:48.004687071 CEST3420430455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:49.029196024 CEST3420430455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:51.045088053 CEST3420430455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:17:55.237049103 CEST3420430455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:18:03.428757906 CEST3420430455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:18:19.556348085 CEST3420430455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:18:23.033998013 CEST3420630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:18:24.036142111 CEST3420630455192.168.2.15147.185.221.19
                                                              Apr 26, 2024 23:18:26.052145958 CEST3420630455192.168.2.15147.185.221.19
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 26, 2024 23:17:39.274216890 CEST5942553192.168.2.151.1.1.1
                                                              Apr 26, 2024 23:17:39.274269104 CEST5590053192.168.2.151.1.1.1
                                                              Apr 26, 2024 23:17:39.401289940 CEST53594251.1.1.1192.168.2.15
                                                              Apr 26, 2024 23:17:39.401429892 CEST53559001.1.1.1192.168.2.15
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Apr 26, 2024 23:17:39.274216890 CEST192.168.2.151.1.1.10x54ceStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                              Apr 26, 2024 23:17:39.274269104 CEST192.168.2.151.1.1.10x9baeStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Apr 26, 2024 23:17:39.401289940 CEST1.1.1.1192.168.2.150x54ceNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                              Apr 26, 2024 23:17:39.401289940 CEST1.1.1.1192.168.2.150x54ceNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                              • motd.ubuntu.com
                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              0192.168.2.154957654.217.10.153443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-26 21:15:20 UTC249OUTGET / HTTP/1.1
                                                              User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              Host: motd.ubuntu.com
                                                              Connection: Keep-Alive
                                                              2024-04-26 21:15:20 UTC271INHTTP/1.1 200 OK
                                                              Date: Fri, 26 Apr 2024 21:15:20 GMT
                                                              Server: Apache/2.4.18 (Ubuntu)
                                                              Last-Modified: Fri, 26 Apr 2024 21:00:28 GMT
                                                              ETag: "d8-617063189d428"
                                                              Accept-Ranges: bytes
                                                              Content-Length: 216
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Content-Type: text/plain
                                                              2024-04-26 21:15:20 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                                              Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                                              System Behavior

                                                              Start time (UTC):21:14:51
                                                              Start date (UTC):26/04/2024
                                                              Path:/tmp/MEyL2q7wA5.elf
                                                              Arguments:/tmp/MEyL2q7wA5.elf
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):21:14:52
                                                              Start date (UTC):26/04/2024
                                                              Path:/tmp/MEyL2q7wA5.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):21:14:52
                                                              Start date (UTC):26/04/2024
                                                              Path:/tmp/MEyL2q7wA5.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.BTkXCbnAxD /tmp/tmp.5kCj9o6EPF /tmp/tmp.K17bT4kr9S
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/cat
                                                              Arguments:cat /tmp/tmp.BTkXCbnAxD
                                                              File size:43416 bytes
                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/head
                                                              Arguments:head -n 10
                                                              File size:47480 bytes
                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/tr
                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                              File size:51544 bytes
                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/cut
                                                              Arguments:cut -c -80
                                                              File size:47480 bytes
                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/cat
                                                              Arguments:cat /tmp/tmp.BTkXCbnAxD
                                                              File size:43416 bytes
                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/head
                                                              Arguments:head -n 10
                                                              File size:47480 bytes
                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/tr
                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                              File size:51544 bytes
                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/cut
                                                              Arguments:cut -c -80
                                                              File size:47480 bytes
                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:15:19
                                                              Start date (UTC):26/04/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.BTkXCbnAxD /tmp/tmp.5kCj9o6EPF /tmp/tmp.K17bT4kr9S
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b