Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv5l.elf

Overview

General Information

Sample name:armv5l.elf
Analysis ID:1595385
MD5:bf17bdac59e21ca1e785921237b3dc14
SHA1:4ba77735a04affa69139b122a8954a6e17eae5c6
SHA256:12d0e8a06e5dc58e165163f9646b3e82e3d841a2e6921679988bd1e0005d7c94
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1595385
Start date and time:2025-01-20 20:12:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv5l.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@2/0
Command:/tmp/armv5l.elf
PID:5533
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • armv5l.elf (PID: 5533, Parent: 5450, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv5l.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
armv5l.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    armv5l.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      armv5l.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x16fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1702c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1707c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x170a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x170b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x170cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x170e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x170f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1711c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5533.1.00007fe2e8017000.00007fe2e8033000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5533.1.00007fe2e8017000.00007fe2e8033000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x16fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1702c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1707c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x170a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x170b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x170cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x170e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x170f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1711c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Process Memory Space: armv5l.elf PID: 5533JoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: armv5l.elf PID: 5533Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x6b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x6c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x6db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x6ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x703:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x717:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x72b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x73f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x753:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x767:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x77b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x78f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x7a3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x7b7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x7cb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x7df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x7f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x807:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x81b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x82f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x843:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: armv5l.elfAvira: detected
          Source: armv5l.elfReversingLabs: Detection: 63%
          Source: armv5l.elfVirustotal: Detection: 58%Perma Link

          Spreading

          barindex
          Source: /tmp/armv5l.elf (PID: 5533)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.15:48146 -> 94.154.35.238:666
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

          System Summary

          barindex
          Source: armv5l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5533.1.00007fe2e8017000.00007fe2e8033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: armv5l.elf PID: 5533, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: armv5l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5533.1.00007fe2e8017000.00007fe2e8033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: armv5l.elf PID: 5533, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@2/0
          Source: armv5l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv5l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv5l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv5l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv5l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: /tmp/armv5l.elf (PID: 5533)Queries kernel information via 'uname': Jump to behavior
          Source: armv5l.elf, 5533.1.0000560e57e0f000.0000560e57f3d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: armv5l.elf, 5533.1.0000560e57e0f000.0000560e57f3d000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
          Source: armv5l.elf, 5533.1.00007ffd856cf000.00007ffd856f0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: armv5l.elf, 5533.1.00007ffd856cf000.00007ffd856f0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv5l.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: armv5l.elf, type: SAMPLE
          Source: Yara matchFile source: armv5l.elf, type: SAMPLE
          Source: Yara matchFile source: 5533.1.00007fe2e8017000.00007fe2e8033000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 5533, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: armv5l.elf, type: SAMPLE
          Source: Yara matchFile source: armv5l.elf, type: SAMPLE
          Source: Yara matchFile source: 5533.1.00007fe2e8017000.00007fe2e8033000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 5533, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          armv5l.elf63%ReversingLabsLinux.Backdoor.Gafgyt
          armv5l.elf59%VirustotalBrowse
          armv5l.elf100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            94.154.35.238
            unknownUkraine
            49505SELECTELRUfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            94.154.35.23894.154.35.238-mips-2025-01-20T16_32_16.elfGet hashmaliciousGafgyt, MiraiBrowse
              94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                94.154.35.238-x86-2025-01-18T14_35_21.elfGet hashmaliciousGafgyt, MiraiBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.com.i.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  skid.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.25
                  37.114.46.58-skid.arm6-2025-01-20T12_15_18.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  37.114.46.58-skid.arm4-2025-01-20T12_00_03.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  loki.arm6.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  Aqua.mips.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  37.114.46.58-skid.ppc-2025-01-20T10_59_57.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  arm6.bin.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  x86_64.bin.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  SELECTELRU94.154.35.238-mips-2025-01-20T16_32_16.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 94.154.35.238
                  tKENar6l1f.exeGet hashmaliciousLummaC StealerBrowse
                  • 176.113.115.215
                  94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 94.154.35.238
                  PgOfRNLIVK.exeGet hashmaliciousLummaC, Amadey, Babadeda, GCleaner, KeyLogger, LummaC Stealer, PureLog StealerBrowse
                  • 176.113.115.163
                  7x1qzxFZXx.ps1Get hashmaliciousPureCrypterBrowse
                  • 87.247.158.212
                  7x1qzxFZXx.ps1Get hashmaliciousPureCrypterBrowse
                  • 87.247.158.212
                  94.154.35.238-x86-2025-01-18T14_35_21.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 94.154.35.238
                  2.ps1Get hashmaliciousXWormBrowse
                  • 176.113.115.170
                  https://belmash.ru/Get hashmaliciousUnknownBrowse
                  • 178.132.201.50
                  random.exeGet hashmaliciousLummaC, Amadey, KeyLogger, LummaC Stealer, PureLog Stealer, Stealc, StormKittyBrowse
                  • 176.113.115.163
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                  Entropy (8bit):5.498863403255171
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:armv5l.elf
                  File size:193'121 bytes
                  MD5:bf17bdac59e21ca1e785921237b3dc14
                  SHA1:4ba77735a04affa69139b122a8954a6e17eae5c6
                  SHA256:12d0e8a06e5dc58e165163f9646b3e82e3d841a2e6921679988bd1e0005d7c94
                  SHA512:468e0744348e7e71a96fc7df78b89bf1823be321c3b7b40f5c60b3500cc672f3b601abf86f01e560ba6f3317ea05f60d7e3d38b017dd8e782817cdd44a2c97d4
                  SSDEEP:3072:u7FArNrK8wK43GSz91HuSzHy2NRKzOWi9J3RLOmirGIuUZsweor6rFaf8:trlK/K439z7HnHy2HKCll5OmirGIuUZS
                  TLSH:06142B01F8104F57C1C32BBBB79F46993B366B98A7DB3301A634AEB42F8679D1D29501
                  File Content Preview:.ELF...a..........(.........4...8"......4. ...(......................................................H..............Q.td..................................-...L."....Z..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:ARM
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:ARM - ABI
                  ABI Version:0
                  Entry Point Address:0x8190
                  Flags:0x2
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:139832
                  Section Header Size:40
                  Number of Section Headers:20
                  Header String Table Index:17
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80940x940x180x00x6AX004
                  .textPROGBITS0x80b00xb00x16bd00x00x6AX0016
                  .finiPROGBITS0x1ec800x16c800x140x00x6AX004
                  .rodataPROGBITS0x1ec940x16c940x48480x00x2A004
                  .eh_framePROGBITS0x234dc0x1b4dc0x40x00x2A004
                  .ctorsPROGBITS0x2c0000x1c0000xc0x00x3WA004
                  .dtorsPROGBITS0x2c00c0x1c00c0x80x00x3WA004
                  .jcrPROGBITS0x2c0140x1c0140x40x00x3WA004
                  .dataPROGBITS0x2c0200x1c0200x48bc0x00x3WA0032
                  .bssNOBITS0x308dc0x208dc0x87200x00x3WA004
                  .commentPROGBITS0x00x208dc0x111a0x00x0001
                  .debug_arangesPROGBITS0x00x219f80xa00x00x0008
                  .debug_infoPROGBITS0x00x21a980x30c0x00x0001
                  .debug_abbrevPROGBITS0x00x21da40x640x00x0001
                  .debug_linePROGBITS0x00x21e080x2e70x00x0001
                  .debug_framePROGBITS0x00x220f00xa00x00x0004
                  .shstrtabSTRTAB0x00x221900xa80x00x0001
                  .symtabSYMTAB0x00x225580x7f300x100x01911154
                  .strtabSTRTAB0x00x2a4880x4dd90x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x80000x80000x1b4e00x1b4e06.05140x5R E0x8000.init .text .fini .rodata .eh_frame
                  LOAD0x1c0000x2c0000x2c0000x48dc0xcffc0.35640x6RW 0x8000.ctors .dtors .jcr .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x80940SECTION<unknown>DEFAULT1
                  .symtab0x80b00SECTION<unknown>DEFAULT2
                  .symtab0x1ec800SECTION<unknown>DEFAULT3
                  .symtab0x1ec940SECTION<unknown>DEFAULT4
                  .symtab0x234dc0SECTION<unknown>DEFAULT5
                  .symtab0x2c0000SECTION<unknown>DEFAULT6
                  .symtab0x2c00c0SECTION<unknown>DEFAULT7
                  .symtab0x2c0140SECTION<unknown>DEFAULT8
                  .symtab0x2c0200SECTION<unknown>DEFAULT9
                  .symtab0x308dc0SECTION<unknown>DEFAULT10
                  .symtab0x00SECTION<unknown>DEFAULT11
                  .symtab0x00SECTION<unknown>DEFAULT12
                  .symtab0x00SECTION<unknown>DEFAULT13
                  .symtab0x00SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  .symtab0x00SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0x00SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1ec800NOTYPE<unknown>DEFAULT3
                  $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ec8c0NOTYPE<unknown>DEFAULT3
                  $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1ec440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ec780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                  $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1ec900NOTYPE<unknown>DEFAULT3
                  $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x85180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x88d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x8f680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x8fc80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x9b040NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa1b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa23c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa3700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xaa8c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xabf80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xad600NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb0340NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb1cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb37c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xbec40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc68c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcc380NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd41c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd52c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd5f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd6dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd6e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd7300NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd7ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd7cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd8280NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd8b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd90c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd9e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdadc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdc180NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdd740NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe3700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe39c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe5880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe6300NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe8880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xea840NOTYPE<unknown>DEFAULT2
                  $a.symtab0xebc40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xecdc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xed5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xedc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xee440NOTYPE<unknown>DEFAULT2
                  $a.symtab0xef740NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf0e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2640NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf3000NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf3840NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf50c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf6200NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfe580NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfe680NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfe780NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfecc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xff0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xff880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xffb00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xffc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x100c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x100d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x101340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x101ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1028c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x103140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x104dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x107200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x107dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x108940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x108d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1099c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10a480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10c500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10ccc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x110040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x111f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1162c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x116380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x116f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x118640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11a4c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11b4c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11bac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11c400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11dac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11dd40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ebc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f7c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11fa40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1218c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x121dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x122040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x122a00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x123880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x123b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x124340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x124d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x125c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1264c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x127180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x127ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1280c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x128f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x129340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x129440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1294c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x129c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12abc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12ae80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12b140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12b400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12b580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12b840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12bb00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12bdc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12c080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12c580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12c840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12ce80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12d1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12d480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12d740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12da00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12dcc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12e380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12e740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12ea00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12ecc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12ef80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x131440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x131700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1319c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x131c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x131f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1324c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132a80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1343c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x135080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x135b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x137200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13de40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13e7c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13eb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x140500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1409c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x145600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x145940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x146400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x146500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x146600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x147000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x147200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x147800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1487c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a7c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a9c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14aac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14b180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14b880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14bac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14bf00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14f640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14f900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14fe80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x151300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x151600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1518c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x151bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x151ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x152040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1521c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1524c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x152880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x155000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x155580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x156480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x156dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x158040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1594c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x159500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x159cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15a580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15af00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15b6c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15c2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15cbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15d880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15e500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15f880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15f940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15f9c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x161340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x161c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x161fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x162900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x164340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x164800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1648c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x164f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1653c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x165980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x167e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x168140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16a640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16a800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16aa00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16ad00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16afc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16b280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16b540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16b800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16bd80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16c040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16c100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16c600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16c800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16d3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16df80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16f300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x170340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x170a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x170d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x176480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x178900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17d200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17d300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17e2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17e440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17f300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17fe80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1805c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1809c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x183400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x183dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x187b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x188000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18f1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18fcc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x193e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x194ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x198d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19ccc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19d3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19d440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19f980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a5480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a6e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a7e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a7f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a8180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1aa800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ab6c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b3780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b64c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b6940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b7ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b8380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b8440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b88c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b8f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b9880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ba8c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bab00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1baec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bb440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bcc40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bcd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bcdc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bd180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1be480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bf140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c20c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c23c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c2f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c38c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c4180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c5580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c73c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c7e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c8100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c8c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c9900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1c9e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ca3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ca6c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1cb900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1cc2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1cd880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1cef00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1cfdc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1d0f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1d1180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1d2a80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1d5840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1d6e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1d9480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1da300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1dae80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1db440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1db580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1dc340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1dc680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1df900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1dfbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e0b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e0e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e1140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e15c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e18c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e2bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e3c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e4400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e48c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e4bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e5e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e6040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e6c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e7e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e8000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e8a80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e9740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1e9c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ea1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ea480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1eb040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c0000NOTYPE<unknown>DEFAULT6
                  $d.symtab0x2c00c0NOTYPE<unknown>DEFAULT7
                  $d.symtab0x2c0280NOTYPE<unknown>DEFAULT9
                  $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1ec740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c02c0NOTYPE<unknown>DEFAULT9
                  $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c0300NOTYPE<unknown>DEFAULT9
                  $d.symtab0x81e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x84f80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x88c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x8f600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x8fc40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x9ae80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xa1b00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xa22c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xa36c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xaa880NOTYPE<unknown>DEFAULT2
                  $d.symtab0xabec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xad540NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb0300NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb1c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb3700NOTYPE<unknown>DEFAULT2
                  $d.symtab0xbe980NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc6880NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcc240NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd4000NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd7940NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd8240NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd8ac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd9080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd9d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xdacc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xdc080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xdd5c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe3180NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe3980NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c0b00NOTYPE<unknown>DEFAULT9
                  $d.symtab0x2189c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0xe5580NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe6180NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe8700NOTYPE<unknown>DEFAULT2
                  $d.symtab0xea7c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xebc00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xecd80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xed440NOTYPE<unknown>DEFAULT2
                  $d.symtab0xedbc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xee400NOTYPE<unknown>DEFAULT2
                  $d.symtab0xef5c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf0d00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf16c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf2580NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf2c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf2f80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf36c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf5040NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfe640NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfe740NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfec40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xff080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xff700NOTYPE<unknown>DEFAULT2
                  $d.symtab0xffac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xffbc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x100b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x100d00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x101300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x101d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x102700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x103080NOTYPE<unknown>DEFAULT2
                  $d.symtab0x104a80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c0040NOTYPE<unknown>DEFAULT6
                  $d.symtab0x106dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x107d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x108840NOTYPE<unknown>DEFAULT2
                  $d.symtab0x108d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x109940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10a440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x300c00NOTYPE<unknown>DEFAULT9
                  $d.symtab0x218a40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x10cb40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10ffc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x111dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x114380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x115d00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x116e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x118540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11a400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11b440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11ba40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11c300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11d200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11d940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11dc40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11e7c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11eac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f780NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1204c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1216c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x121cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x121f40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x123700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1241c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x124cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x125c00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x126480NOTYPE<unknown>DEFAULT2
                  $d.symtab0x127040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1279c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x218c00NOTYPE<unknown>DEFAULT4
                  $d.symtab0x128e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12b540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12e340NOTYPE<unknown>DEFAULT2
                  $d.symtab0x134380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x305600NOTYPE<unknown>DEFAULT9
                  $d.symtab0x305680NOTYPE<unknown>DEFAULT9
                  $d.symtab0x36ab40NOTYPE<unknown>DEFAULT10
                  $d.symtab0x134a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x136240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x136340NOTYPE<unknown>DEFAULT2
                  $d.symtab0x136e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x305700NOTYPE<unknown>DEFAULT9
                  $d.symtab0x21ec80NOTYPE<unknown>DEFAULT4
                  $d.symtab0x13dd00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1404c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x140900NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1453c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x148740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14a680NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14a780NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14aa80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14b140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14be80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14f480NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1533c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x154e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x306ac0NOTYPE<unknown>DEFAULT9
                  $d.symtab0x156300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1593c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x307b40NOTYPE<unknown>DEFAULT9
                  $d.symtab0x159b40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15a400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15ad80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15b540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x307cc0NOTYPE<unknown>DEFAULT9
                  $d.symtab0x15c280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15cb80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15d7c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15e4c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22af40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x15f7c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x161300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x161ac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x308800NOTYPE<unknown>DEFAULT9
                  $d.symtab0x1628c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x164300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1647c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x164880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x164e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x165380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x165880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x167b00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x308980NOTYPE<unknown>DEFAULT9
                  $d.symtab0x168080NOTYPE<unknown>DEFAULT2
                  $d.symtab0x169000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x169380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x169600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x169880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x169ac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16a540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16bd40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16c0c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x176100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22b4c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x17e240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17f280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x183a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x187a40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x187fc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18f000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x3089c0NOTYPE<unknown>DEFAULT9
                  $d.symtab0x18fb00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x190fc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22bb40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1919c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x193e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22bc40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x198cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19d340NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22bdc0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x19f940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1a5400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1a6e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1a7e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1a8140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22c480NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1ab680NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b3440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b60c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x308b80NOTYPE<unknown>DEFAULT9
                  $d.symtab0x1b79c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b8f00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b9800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1ba640NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1baa80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1bae80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1bca80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1bd140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1be380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c1dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c2e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c37c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c4080NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c5300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c7180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c8c00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1cb880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22cc00NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1cc280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1cd800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1cedc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1cfc80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1d0d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x22d540NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1d1140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1d2a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1d5800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1d6e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1d9400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1dc5c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1df8c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e0b40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e1100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x308d00NOTYPE<unknown>DEFAULT9
                  $d.symtab0x1e14c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e2b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e3bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e43c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e4800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e4b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e5e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e6000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e67c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e7c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e7fc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x231800NOTYPE<unknown>DEFAULT4
                  /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  C2Host.symtab0x2c0684OBJECT<unknown>DEFAULT9
                  C2Sock.symtab0x308f84OBJECT<unknown>DEFAULT10
                  CaptchaHex.symtab0xabf8360FUNC<unknown>DEFAULT2
                  Datagram.symtab0x8fc81228FUNC<unknown>DEFAULT2
                  DevArch.symtab0x81cc28FUNC<unknown>DEFAULT2
                  FRSTSV.symtab0x2c06c4OBJECT<unknown>DEFAULT9
                  GetRandIP.symtab0x8f6896FUNC<unknown>DEFAULT2
                  HTTPHex.symtab0xaa8c364FUNC<unknown>DEFAULT2
                  Hexed.symtab0xa010420FUNC<unknown>DEFAULT2
                  HoHoHo.symtab0x9b041292FUNC<unknown>DEFAULT2
                  Laligned.symtab0x147480NOTYPE<unknown>DEFAULT2
                  Llastword.symtab0x147640NOTYPE<unknown>DEFAULT2
                  Q.symtab0x3090c16384OBJECT<unknown>DEFAULT10
                  Transmission.symtab0x94941648FUNC<unknown>DEFAULT2
                  VSEPacket.symtab0xa23c308FUNC<unknown>DEFAULT2
                  ValveSourced.symtab0xa3701820FUNC<unknown>DEFAULT2
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x2c0080OBJECT<unknown>DEFAULT6
                  __CTOR_LIST__.symtab0x2c0000OBJECT<unknown>DEFAULT6
                  __C_ctype_b.symtab0x305604OBJECT<unknown>DEFAULT9
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x218c8768OBJECT<unknown>DEFAULT4
                  __C_ctype_tolower.symtab0x308d04OBJECT<unknown>DEFAULT9
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x22dca768OBJECT<unknown>DEFAULT4
                  __C_ctype_toupper.symtab0x305684OBJECT<unknown>DEFAULT9
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x21bc8768OBJECT<unknown>DEFAULT4
                  __DTOR_END__.symtab0x2c0100OBJECT<unknown>DEFAULT7
                  __DTOR_LIST__.symtab0x2c00c0OBJECT<unknown>DEFAULT7
                  __EH_FRAME_BEGIN__.symtab0x234dc0OBJECT<unknown>DEFAULT5
                  __FRAME_END__.symtab0x234dc0OBJECT<unknown>DEFAULT5
                  __GI___C_ctype_b.symtab0x305604OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_b_data.symtab0x218c8768OBJECT<unknown>HIDDEN4
                  __GI___C_ctype_tolower.symtab0x308d04OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_tolower_data.symtab0x22dca768OBJECT<unknown>HIDDEN4
                  __GI___C_ctype_toupper.symtab0x305684OBJECT<unknown>HIDDEN9
                  __GI___C_ctype_toupper_data.symtab0x21bc8768OBJECT<unknown>HIDDEN4
                  __GI___cmsg_nxthdr.symtab0x1baec88FUNC<unknown>HIDDEN2
                  __GI___ctype_b.symtab0x305644OBJECT<unknown>HIDDEN9
                  __GI___ctype_tolower.symtab0x308d44OBJECT<unknown>HIDDEN9
                  __GI___ctype_toupper.symtab0x3056c4OBJECT<unknown>HIDDEN9
                  __GI___fgetc_unlocked.symtab0x1e18c304FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0x1497420FUNC<unknown>HIDDEN2
                  __GI___h_errno_location.symtab0x16c0412FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0x1294c116FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl64.symtab0x129c080FUNC<unknown>HIDDEN2
                  __GI___libc_lseek.symtab0x12d1c44FUNC<unknown>HIDDEN2
                  __GI___libc_open.symtab0x12dcc92FUNC<unknown>HIDDEN2
                  __GI___libc_open64.symtab0x12e3860FUNC<unknown>HIDDEN2
                  __GI___longjmp.symtab0x16a8024FUNC<unknown>HIDDEN2
                  __GI___rpc_thread_createerr.symtab0x1696840FUNC<unknown>HIDDEN2
                  __GI___rpc_thread_svc_fdset.symtab0x1699036FUNC<unknown>HIDDEN2
                  __GI___rpc_thread_svc_max_pollfd.symtab0x1691840FUNC<unknown>HIDDEN2
                  __GI___rpc_thread_svc_pollfd.symtab0x1694040FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x1648c108FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x1653c92FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0x14988232FUNC<unknown>HIDDEN2
                  __GI__authenticate.symtab0x19ccc112FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0x12a3c40FUNC<unknown>HIDDEN2
                  __GI__rpc_dtablesize.symtab0x1d0f040FUNC<unknown>HIDDEN2
                  __GI__seterr_reply.symtab0x19168288FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0x15804328FUNC<unknown>HIDDEN2
                  __GI_accept.symtab0x14f6444FUNC<unknown>HIDDEN2
                  __GI_atoi.symtab0x15f8812FUNC<unknown>HIDDEN2
                  __GI_atol.symtab0x15f8812FUNC<unknown>HIDDEN2
                  __GI_authnone_create.symtab0x1cac4204FUNC<unknown>HIDDEN2
                  __GI_bind.symtab0x1df9044FUNC<unknown>HIDDEN2
                  __GI_bindresvport.symtab0x1cc2c348FUNC<unknown>HIDDEN2
                  __GI_brk.symtab0x1bab060FUNC<unknown>HIDDEN2
                  __GI_chdir.symtab0x12a6444FUNC<unknown>HIDDEN2
                  __GI_clnt_perror.symtab0x1e7e428FUNC<unknown>HIDDEN2
                  __GI_clnt_spcreateerror.symtab0x1e4e8256FUNC<unknown>HIDDEN2
                  __GI_clnt_sperrno.symtab0x1e44076FUNC<unknown>HIDDEN2
                  __GI_clnt_sperror.symtab0x1e604480FUNC<unknown>HIDDEN2
                  __GI_clntudp_bufcreate.symtab0x18548620FUNC<unknown>HIDDEN2
                  __GI_clntudp_create.symtab0x187b476FUNC<unknown>HIDDEN2
                  __GI_close.symtab0x12a9044FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0x14f9044FUNC<unknown>HIDDEN2
                  __GI_errno.symtab0x36ab44OBJECT<unknown>HIDDEN10
                  __GI_execl.symtab0x161fc148FUNC<unknown>HIDDEN2
                  __GI_execve.symtab0x16ad044FUNC<unknown>HIDDEN2
                  __GI_exit.symtab0x16134148FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x1bb44384FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0x1294c116FUNC<unknown>HIDDEN2
                  __GI_fcntl64.symtab0x129c080FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x1c558484FUNC<unknown>HIDDEN2
                  __GI_ffs.symtab0x1c9e092FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x1e18c304FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x1c2f8148FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x1c73c152FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x1bcc412FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0x12abc44FUNC<unknown>HIDDEN2
                  __GI_fprintf.symtab0x1e15c48FUNC<unknown>HIDDEN2
                  __GI_fputs.symtab0x1c38c140FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0x1456052FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x1bcd012FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x1bd18304FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0x14594172FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x1e18c304FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x1e0b840FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x16afc44FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x12b1444FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x16b2844FUNC<unknown>HIDDEN2
                  __GI_gethostbyname.symtab0x14bac68FUNC<unknown>HIDDEN2
                  __GI_gethostbyname_r.symtab0x14bf0884FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x12b4024FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0x12b5844FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x12bb044FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0x14fbc44FUNC<unknown>HIDDEN2
                  __GI_gettimeofday.symtab0x12bdc44FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x16b5444FUNC<unknown>HIDDEN2
                  __GI_h_errno.symtab0x36ab84OBJECT<unknown>HIDDEN10
                  __GI_inet_addr.symtab0x14b8836FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x1aa80236FUNC<unknown>HIDDEN2
                  __GI_inet_ntop.symtab0x1d6e8608FUNC<unknown>HIDDEN2
                  __GI_inet_pton.symtab0x1d374528FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0x15d88200FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0x12c0880FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x14a7c32FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0x12c5844FUNC<unknown>HIDDEN2
                  __GI_lrand48_r.symtab0x1b83812FUNC<unknown>HIDDEN2
                  __GI_lseek.symtab0x12d1c44FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x12c84100FUNC<unknown>HIDDEN2
                  __GI_memchr.symtab0x17d30252FUNC<unknown>HIDDEN2
                  __GI_memcmp.symtab0x1c7e044FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0x146504FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x17d204FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x17e2c24FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x17e44236FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0x14660156FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x127ac96FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x12d7444FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0xfc5068FUNC<unknown>HIDDEN2
                  __GI_nrand48_r.symtab0x1b84472FUNC<unknown>HIDDEN2
                  __GI_open.symtab0x12dcc92FUNC<unknown>HIDDEN2
                  __GI_open64.symtab0x12e3860FUNC<unknown>HIDDEN2
                  __GI_perror.symtab0x1e11472FUNC<unknown>HIDDEN2
                  __GI_pipe.symtab0x12ea044FUNC<unknown>HIDDEN2
                  __GI_pmap_getport.symtab0x18fcc324FUNC<unknown>HIDDEN2
                  __GI_pmap_set.symtab0x1cfdc276FUNC<unknown>HIDDEN2
                  __GI_pmap_unset.symtab0x1cef0236FUNC<unknown>HIDDEN2
                  __GI_poll.symtab0x12ecc44FUNC<unknown>HIDDEN2
                  __GI_printf.symtab0x1bcdc60FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_destroy.symtab0x10a488FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_getdetachstate.symtab0x10a6816FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_getinheritsched.symtab0x10ab816FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_getschedparam.symtab0x10bdc32FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_getschedpolicy.symtab0x10a9016FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_getscope.symtab0x10aec16FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_init.symtab0x10b5868FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_setdetachstate.symtab0x10a5024FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_setinheritsched.symtab0x10aa024FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_setschedparam.symtab0x10bfc84FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_setschedpolicy.symtab0x10a7824FUNC<unknown>HIDDEN2
                  __GI_pthread_attr_setscope.symtab0x10ac836FUNC<unknown>HIDDEN2
                  __GI_pthread_cond_broadcast.symtab0x1112088FUNC<unknown>HIDDEN2
                  __GI_pthread_cond_destroy.symtab0x1108c20FUNC<unknown>HIDDEN2
                  __GI_pthread_cond_init.symtab0x1107424FUNC<unknown>HIDDEN2
                  __GI_pthread_cond_signal.symtab0x115dc80FUNC<unknown>HIDDEN2
                  __GI_pthread_cond_timedwait.symtab0x11240516FUNC<unknown>HIDDEN2
                  __GI_pthread_cond_wait.symtab0x11444408FUNC<unknown>HIDDEN2
                  __GI_pthread_condattr_destroy.symtab0x110a88FUNC<unknown>HIDDEN2
                  __GI_pthread_condattr_init.symtab0x110a08FUNC<unknown>HIDDEN2
                  __GI_pthread_equal.symtab0xfecc16FUNC<unknown>HIDDEN2
                  __GI_pthread_exit.symtab0x118648FUNC<unknown>HIDDEN2
                  __GI_pthread_getschedparam.symtab0x1099c172FUNC<unknown>HIDDEN2
                  __GI_pthread_self.symtab0xff8816FUNC<unknown>HIDDEN2
                  __GI_pthread_setcancelstate.symtab0x10eb092FUNC<unknown>HIDDEN2
                  __GI_pthread_setcanceltype.symtab0x10e5492FUNC<unknown>HIDDEN2
                  __GI_pthread_setschedparam.symtab0x108d8196FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0xf17048FUNC<unknown>HIDDEN2
                  __GI_random.symtab0x15950124FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0x15c2c144FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x1c810184FUNC<unknown>HIDDEN2
                  __GI_read.symtab0x1314444FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0x1501844FUNC<unknown>HIDDEN2
                  __GI_recvfrom.symtab0x1504452FUNC<unknown>HIDDEN2
                  __GI_recvmsg.symtab0x1507844FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x16b8088FUNC<unknown>HIDDEN2
                  __GI_select.symtab0x1327848FUNC<unknown>HIDDEN2
                  __GI_send.symtab0x150a444FUNC<unknown>HIDDEN2
                  __GI_sendmsg.symtab0x150d044FUNC<unknown>HIDDEN2
                  __GI_sendto.symtab0x150fc52FUNC<unknown>HIDDEN2
                  __GI_setrlimit.symtab0x132a844FUNC<unknown>HIDDEN2
                  __GI_setsid.symtab0x132d444FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0x1513048FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0x15b6c192FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0xee44304FUNC<unknown>HIDDEN2
                  __GI_sigaddset.symtab0x1518c48FUNC<unknown>HIDDEN2
                  __GI_sigdelset.symtab0x151bc48FUNC<unknown>HIDDEN2
                  __GI_sigemptyset.symtab0x151ec24FUNC<unknown>HIDDEN2
                  __GI_sigfillset.symtab0x1520424FUNC<unknown>HIDDEN2
                  __GI_signal.symtab0x15288184FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x1330084FUNC<unknown>HIDDEN2
                  __GI_sigsuspend.symtab0x1335448FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x16290420FUNC<unknown>HIDDEN2
                  __GI_snprintf.symtab0x134a448FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0x1516044FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0x134d452FUNC<unknown>HIDDEN2
                  __GI_srand48_r.symtab0x1b88c104FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0x15cbc204FUNC<unknown>HIDDEN2
                  __GI_strcasecmp.symtab0x1e3c4124FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0x1e2bc264FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0x1470028FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0x1470028FUNC<unknown>HIDDEN2
                  __GI_strcpy.symtab0x1478028FUNC<unknown>HIDDEN2
                  __GI_strdup.symtab0x1ca3c48FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0x1472096FUNC<unknown>HIDDEN2
                  __GI_strncat.symtab0x1c8c8200FUNC<unknown>HIDDEN2
                  __GI_strncpy.symtab0x17f30184FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0x1479c224FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x1805c64FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x1c99080FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0x1487c248FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0x14a7012FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x17fe8116FUNC<unknown>HIDDEN2
                  __GI_strtol.symtab0x15f948FUNC<unknown>HIDDEN2
                  __GI_svc_getreq.symtab0x1993068FUNC<unknown>HIDDEN2
                  __GI_svc_getreq_common.symtab0x19730416FUNC<unknown>HIDDEN2
                  __GI_svc_getreq_poll.symtab0x19b2c128FUNC<unknown>HIDDEN2
                  __GI_svc_getreqset.symtab0x198d096FUNC<unknown>HIDDEN2
                  __GI_svc_register.symtab0x199f8164FUNC<unknown>HIDDEN2
                  __GI_svc_sendreply.symtab0x194ac92FUNC<unknown>HIDDEN2
                  __GI_svc_unregister.symtab0x1997496FUNC<unknown>HIDDEN2
                  __GI_svcerr_auth.symtab0x195f852FUNC<unknown>HIDDEN2
                  __GI_svcerr_decode.symtab0x1955880FUNC<unknown>HIDDEN2
                  __GI_svcerr_noprog.symtab0x1963476FUNC<unknown>HIDDEN2
                  __GI_svcerr_progvers.symtab0x1968096FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x14aac108FUNC<unknown>HIDDEN2
                  __GI_time.symtab0x1338444FUNC<unknown>HIDDEN2
                  __GI_times.symtab0x16bd844FUNC<unknown>HIDDEN2
                  __GI_tolower.symtab0x1e0e052FUNC<unknown>HIDDEN2
                  __GI_toupper.symtab0x1343c52FUNC<unknown>HIDDEN2
                  __GI_vfork.symtab0x16aa040FUNC<unknown>HIDDEN2
                  __GI_vfprintf.symtab0x1c23c188FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0x13508176FUNC<unknown>HIDDEN2
                  __GI_wait4.symtab0x133c444FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0xf90c76FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x16c1080FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x16c80188FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x16c6032FUNC<unknown>HIDDEN2
                  __GI_write.symtab0x133f844FUNC<unknown>HIDDEN2
                  __GI_xdr_accepted_reply.symtab0x19420140FUNC<unknown>HIDDEN2
                  __GI_xdr_array.symtab0x1d16c316FUNC<unknown>HIDDEN2
                  __GI_xdr_authunix_parms.symtab0x1cb90156FUNC<unknown>HIDDEN2
                  __GI_xdr_bool.symtab0x1a3ec144FUNC<unknown>HIDDEN2
                  __GI_xdr_bytes.symtab0x1a700232FUNC<unknown>HIDDEN2
                  __GI_xdr_callhdr.symtab0x19288136FUNC<unknown>HIDDEN2
                  __GI_xdr_enum.symtab0x1a47c4FUNC<unknown>HIDDEN2
                  __GI_xdr_hyper.symtab0x1a118232FUNC<unknown>HIDDEN2
                  __GI_xdr_int.symtab0x1a0a04FUNC<unknown>HIDDEN2
                  __GI_xdr_long.symtab0x19fc872FUNC<unknown>HIDDEN2
                  __GI_xdr_opaque.symtab0x1a480200FUNC<unknown>HIDDEN2
                  __GI_xdr_opaque_auth.symtab0x193f048FUNC<unknown>HIDDEN2
                  __GI_xdr_pmap.symtab0x1911088FUNC<unknown>HIDDEN2
                  __GI_xdr_rejected_reply.symtab0x19310108FUNC<unknown>HIDDEN2
                  __GI_xdr_replymsg.symtab0x1937c108FUNC<unknown>HIDDEN2
                  __GI_xdr_short.symtab0x1a010144FUNC<unknown>HIDDEN2
                  __GI_xdr_string.symtab0x1a5d0280FUNC<unknown>HIDDEN2
                  __GI_xdr_u_hyper.symtab0x1a200232FUNC<unknown>HIDDEN2
                  __GI_xdr_u_int.symtab0x1a1144FUNC<unknown>HIDDEN2
                  __GI_xdr_u_long.symtab0x1a0a4112FUNC<unknown>HIDDEN2
                  __GI_xdr_u_short.symtab0x1a2f0140FUNC<unknown>HIDDEN2
                  __GI_xdr_union.symtab0x1a548136FUNC<unknown>HIDDEN2
                  __GI_xdr_void.symtab0x19fc08FUNC<unknown>HIDDEN2
                  __GI_xdrmem_create.symtab0x1a7f832FUNC<unknown>HIDDEN2
                  __GI_xprt_register.symtab0x19bac288FUNC<unknown>HIDDEN2
                  __GI_xprt_unregister.symtab0x19a9c144FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x2c0140OBJECT<unknown>DEFAULT8
                  __JCR_LIST__.symtab0x2c0140OBJECT<unknown>DEFAULT8
                  __aeabi_idiv.symtab0x1eb040FUNC<unknown>DEFAULT2
                  __aeabi_idiv0.symtab0xd6dc4FUNC<unknown>DEFAULT2
                  __aeabi_idivmod.symtab0x1ec2c24FUNC<unknown>DEFAULT2
                  __aeabi_ldiv0.symtab0xd6dc4FUNC<unknown>DEFAULT2
                  __aeabi_uidiv.symtab0xd41c0FUNC<unknown>DEFAULT2
                  __aeabi_uidivmod.symtab0xd51424FUNC<unknown>DEFAULT2
                  __app_fini.symtab0x38cd84OBJECT<unknown>HIDDEN10
                  __atexit_lock.symtab0x3088024OBJECT<unknown>DEFAULT9
                  __bsd_signal.symtab0x15288184FUNC<unknown>HIDDEN2
                  __bss_end__.symtab0x38ffc0NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start.symtab0x308dc0NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start__.symtab0x308dc0NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x1650456FUNC<unknown>DEFAULT2
                  __cmsg_nxthdr.symtab0x1baec88FUNC<unknown>DEFAULT2
                  __ctype_b.symtab0x305644OBJECT<unknown>DEFAULT9
                  __ctype_tolower.symtab0x308d44OBJECT<unknown>DEFAULT9
                  __ctype_toupper.symtab0x3056c4OBJECT<unknown>DEFAULT9
                  __curbrk.symtab0x38e104OBJECT<unknown>HIDDEN10
                  __data_start.symtab0x2c0200NOTYPE<unknown>DEFAULT9
                  __decode_answer.symtab0x1db58220FUNC<unknown>HIDDEN2
                  __decode_dotted.symtab0x1e8a8204FUNC<unknown>HIDDEN2
                  __decode_header.symtab0x1da30184FUNC<unknown>HIDDEN2
                  __default_rt_sa_restorer.symtab0x129480FUNC<unknown>DEFAULT2
                  __default_sa_restorer.symtab0x129440FUNC<unknown>DEFAULT2
                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __div0.symtab0xd6dc4FUNC<unknown>DEFAULT2
                  __divsi3.symtab0x1eb04296FUNC<unknown>DEFAULT2
                  __dns_lookup.symtab0x1ab6c2060FUNC<unknown>HIDDEN2
                  __do_global_ctors_aux.symtab0x1ec440FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                  __drand48_iterate.symtab0x1dfbc252FUNC<unknown>HIDDEN2
                  __dso_handle.symtab0x2c0240OBJECT<unknown>HIDDEN9
                  __encode_dotted.symtab0x1e800168FUNC<unknown>HIDDEN2
                  __encode_header.symtab0x1d948232FUNC<unknown>HIDDEN2
                  __encode_question.symtab0x1dae892FUNC<unknown>HIDDEN2
                  __end__.symtab0x38ffc0NOTYPE<unknown>DEFAULTSHN_ABS
                  __environ.symtab0x38cd04OBJECT<unknown>DEFAULT10
                  __errno_location.symtab0xd7bc16FUNC<unknown>DEFAULT2
                  __error.symtab0x129300NOTYPE<unknown>DEFAULT2
                  __error.symtab0x16ac40NOTYPE<unknown>DEFAULT2
                  __exit_cleanup.symtab0x38cc44OBJECT<unknown>HIDDEN10
                  __exit_count.symtab0x38e044OBJECT<unknown>HIDDEN10
                  __exit_function_table.symtab0x38e084OBJECT<unknown>HIDDEN10
                  __exit_handler.symtab0x1b8f4148FUNC<unknown>HIDDEN2
                  __exit_handler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_slots.symtab0x38e0c4OBJECT<unknown>HIDDEN10
                  __fake_pread_write.symtab0x13054184FUNC<unknown>DEFAULT2
                  __fake_pread_write64.symtab0x12ef8236FUNC<unknown>DEFAULT2
                  __fgetc_unlocked.symtab0x1e18c304FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x2c0000NOTYPE<unknown>HIDDENSHN_ABS
                  __fini_array_start.symtab0x2c0000NOTYPE<unknown>HIDDENSHN_ABS
                  __fork.symtab0xe3f4404FUNC<unknown>HIDDEN2
                  __fresetlockfiles.symtab0x11b4c96FUNC<unknown>DEFAULT2
                  __get_hosts_byname_r.symtab0x1b64c72FUNC<unknown>HIDDEN2
                  __get_myaddress.symtab0x1cd88360FUNC<unknown>DEFAULT2
                  __getpagesize.symtab0x12b4024FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0x1497420FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0xd7ac16FUNC<unknown>DEFAULT2
                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __heap_alloc.symtab0x15648148FUNC<unknown>DEFAULT2
                  __heap_alloc_at.symtab0x1b7ac140FUNC<unknown>DEFAULT2
                  __heap_free.symtab0x15710244FUNC<unknown>DEFAULT2
                  __heap_link_free_area.symtab0x156dc32FUNC<unknown>DEFAULT2
                  __heap_link_free_area_after.symtab0x156fc20FUNC<unknown>DEFAULT2
                  __init_array_end.symtab0x2c0000NOTYPE<unknown>HIDDENSHN_ABS
                  __init_array_start.symtab0x2c0000NOTYPE<unknown>HIDDENSHN_ABS
                  __length_dotted.symtab0x1e97476FUNC<unknown>HIDDEN2
                  __length_question.symtab0x1db4420FUNC<unknown>HIDDEN2
                  __libc_accept.symtab0x14f6444FUNC<unknown>DEFAULT2
                  __libc_allocate_rtsig.symtab0xfe7884FUNC<unknown>DEFAULT2
                  __libc_close.symtab0x12a9044FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0x14f9044FUNC<unknown>DEFAULT2
                  __libc_creat.symtab0x12e2816FUNC<unknown>DEFAULT2
                  __libc_current_sigrtmax.symtab0xfe6816FUNC<unknown>DEFAULT2
                  __libc_current_sigrtmin.symtab0xfe5816FUNC<unknown>DEFAULT2
                  __libc_drand48_data.symtab0x38fe424OBJECT<unknown>HIDDEN10
                  __libc_fcntl.symtab0x1294c116FUNC<unknown>DEFAULT2
                  __libc_fcntl64.symtab0x129c080FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0x12abc44FUNC<unknown>DEFAULT2
                  __libc_fsync.symtab0x12ae844FUNC<unknown>DEFAULT2
                  __libc_getpid.symtab0x12b5844FUNC<unknown>DEFAULT2
                  __libc_longjmp.symtab0x12ce852FUNC<unknown>DEFAULT2
                  __libc_lseek.symtab0x12d1c44FUNC<unknown>DEFAULT2
                  __libc_lseek64.symtab0x12c84100FUNC<unknown>DEFAULT2
                  __libc_msync.symtab0x12d4844FUNC<unknown>DEFAULT2
                  __libc_multiple_threads.symtab0x38cc84OBJECT<unknown>HIDDEN10
                  __libc_multiple_threads_ptr.symtab0x34a6c4OBJECT<unknown>DEFAULT10
                  __libc_nanosleep.symtab0x12da044FUNC<unknown>DEFAULT2
                  __libc_open.symtab0x12dcc92FUNC<unknown>DEFAULT2
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 20, 2025 20:12:59.405827045 CET48146666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:12:59.410836935 CET6664814694.154.35.238192.168.2.15
                  Jan 20, 2025 20:12:59.411111116 CET48146666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:12:59.411618948 CET48146666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:12:59.416443110 CET6664814694.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:01.243115902 CET6664814694.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:01.243776083 CET48146666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:01.248801947 CET6664814694.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:16.261392117 CET48148666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:16.266733885 CET6664814894.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:16.266956091 CET48148666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:16.267112970 CET48148666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:16.272237062 CET6664814894.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:18.024342060 CET6664814894.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:18.024523973 CET48148666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:18.029382944 CET6664814894.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:33.038429022 CET48150666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:33.043665886 CET6664815094.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:33.043817997 CET48150666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:33.043883085 CET48150666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:33.048751116 CET6664815094.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:34.837769032 CET6664815094.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:34.838191032 CET48150666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:34.843061924 CET6664815094.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:49.845920086 CET48152666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:49.851481915 CET6664815294.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:49.851963997 CET48152666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:49.851963997 CET48152666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:49.857335091 CET6664815294.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:51.624018908 CET6664815294.154.35.238192.168.2.15
                  Jan 20, 2025 20:13:51.624486923 CET48152666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:13:51.629481077 CET6664815294.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:06.633986950 CET48154666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:06.639622927 CET6664815494.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:06.639915943 CET48154666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:06.640162945 CET48154666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:06.645452976 CET6664815494.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:08.428572893 CET6664815494.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:08.429287910 CET48154666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:08.434873104 CET6664815494.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:23.439538002 CET48156666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:23.444503069 CET6664815694.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:23.444761038 CET48156666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:23.444890022 CET48156666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:23.449820042 CET6664815694.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:25.239685059 CET6664815694.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:25.240396976 CET48156666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:25.245579004 CET6664815694.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:40.254049063 CET48158666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:40.259418011 CET6664815894.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:40.259510040 CET48158666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:40.259730101 CET48158666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:40.264709949 CET6664815894.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:42.074366093 CET6664815894.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:42.074918985 CET48158666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:42.079824924 CET6664815894.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:57.085675001 CET48160666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:57.090775013 CET6664816094.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:57.090883970 CET48160666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:57.090924978 CET48160666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:57.095757961 CET6664816094.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:58.854496956 CET6664816094.154.35.238192.168.2.15
                  Jan 20, 2025 20:14:58.854742050 CET48160666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:14:58.859664917 CET6664816094.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:13.865120888 CET48162666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:13.870242119 CET6664816294.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:13.870429993 CET48162666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:13.870871067 CET48162666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:13.876092911 CET6664816294.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:15.643831968 CET6664816294.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:15.644686937 CET48162666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:15.649828911 CET6664816294.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:30.658618927 CET48164666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:30.663820982 CET6664816494.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:30.663932085 CET48164666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:30.664097071 CET48164666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:30.669025898 CET6664816494.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:32.422075033 CET6664816494.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:32.422709942 CET48164666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:32.427819014 CET6664816494.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:47.430341005 CET48166666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:47.435687065 CET6664816694.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:47.435870886 CET48166666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:47.435870886 CET48166666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:47.441253901 CET6664816694.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:49.230027914 CET6664816694.154.35.238192.168.2.15
                  Jan 20, 2025 20:15:49.230390072 CET48166666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:15:49.235651970 CET6664816694.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:04.235410929 CET48168666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:04.240570068 CET6664816894.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:04.240653992 CET48168666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:04.240735054 CET48168666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:04.245544910 CET6664816894.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:06.023117065 CET6664816894.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:06.023379087 CET48168666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:06.028342962 CET6664816894.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:21.030523062 CET48170666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:21.035726070 CET6664817094.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:21.035861015 CET48170666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:21.035974979 CET48170666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:21.040885925 CET6664817094.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:22.801392078 CET6664817094.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:22.801965952 CET48170666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:22.807065010 CET6664817094.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:37.808092117 CET48172666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:37.813469887 CET6664817294.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:37.813679934 CET48172666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:37.813679934 CET48172666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:37.819093943 CET6664817294.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:39.594876051 CET6664817294.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:39.597938061 CET48172666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:39.603355885 CET6664817294.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:54.603477955 CET48174666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:54.608858109 CET6664817494.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:54.608966112 CET48174666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:54.608966112 CET48174666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:54.614156961 CET6664817494.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:56.374157906 CET6664817494.154.35.238192.168.2.15
                  Jan 20, 2025 20:16:56.374520063 CET48174666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:16:56.379730940 CET6664817494.154.35.238192.168.2.15
                  Jan 20, 2025 20:17:11.380287886 CET48176666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:17:11.385797977 CET6664817694.154.35.238192.168.2.15
                  Jan 20, 2025 20:17:11.386012077 CET48176666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:17:11.386013031 CET48176666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:17:11.391448021 CET6664817694.154.35.238192.168.2.15
                  Jan 20, 2025 20:17:13.159055948 CET6664817694.154.35.238192.168.2.15
                  Jan 20, 2025 20:17:13.159462929 CET48176666192.168.2.1594.154.35.238
                  Jan 20, 2025 20:17:13.164715052 CET6664817694.154.35.238192.168.2.15
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 20, 2025 20:15:42.801115990 CET4395053192.168.2.158.8.8.8
                  Jan 20, 2025 20:15:42.801208019 CET6040253192.168.2.158.8.8.8
                  Jan 20, 2025 20:15:42.808147907 CET53604028.8.8.8192.168.2.15
                  Jan 20, 2025 20:15:42.808597088 CET53439508.8.8.8192.168.2.15
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 20, 2025 20:15:42.801115990 CET192.168.2.158.8.8.80xf296Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Jan 20, 2025 20:15:42.801208019 CET192.168.2.158.8.8.80x45c9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 20, 2025 20:15:42.808597088 CET8.8.8.8192.168.2.150xf296No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                  Jan 20, 2025 20:15:42.808597088 CET8.8.8.8192.168.2.150xf296No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):19:12:58
                  Start date (UTC):20/01/2025
                  Path:/tmp/armv5l.elf
                  Arguments:/tmp/armv5l.elf
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):19:12:58
                  Start date (UTC):20/01/2025
                  Path:/tmp/armv5l.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1