Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
uV4x1JLrrF.elf

Overview

General Information

Sample name:uV4x1JLrrF.elf
renamed because original name is a hash value
Original sample name:11940231956afdf6ab2c24fafcb0a7d2.elf
Analysis ID:1427842
MD5:11940231956afdf6ab2c24fafcb0a7d2
SHA1:5a3f0b5e85964083be389505ee75a1a4e9f38c10
SHA256:23b9b98ccaa61728e45450b30b8211ca8516dcb6963056a4710bf36566f74f00
Tags:32armelfmirai
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "rm" command used to delete files or directories
Reads system information from the proc file system
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427842
Start date and time:2024-04-18 09:28:39 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:uV4x1JLrrF.elf
renamed because original name is a hash value
Original Sample Name:11940231956afdf6ab2c24fafcb0a7d2.elf
Detection:MAL
Classification:mal52.linELF@0/0@6/0
Command:/tmp/uV4x1JLrrF.elf
PID:5451
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5419, Parent: 3578)
  • rm (PID: 5419, Parent: 3578, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5lIQ4oDzkg /tmp/tmp.PVNnRhmawi /tmp/tmp.SqxOz7GmTU
  • dash New Fork (PID: 5420, Parent: 3578)
  • cat (PID: 5420, Parent: 3578, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.5lIQ4oDzkg
  • dash New Fork (PID: 5421, Parent: 3578)
  • head (PID: 5421, Parent: 3578, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5422, Parent: 3578)
  • tr (PID: 5422, Parent: 3578, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5423, Parent: 3578)
  • cut (PID: 5423, Parent: 3578, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5424, Parent: 3578)
  • cat (PID: 5424, Parent: 3578, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.5lIQ4oDzkg
  • dash New Fork (PID: 5425, Parent: 3578)
  • head (PID: 5425, Parent: 3578, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5426, Parent: 3578)
  • tr (PID: 5426, Parent: 3578, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5427, Parent: 3578)
  • cut (PID: 5427, Parent: 3578, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5428, Parent: 3578)
  • rm (PID: 5428, Parent: 3578, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5lIQ4oDzkg /tmp/tmp.PVNnRhmawi /tmp/tmp.SqxOz7GmTU
  • uV4x1JLrrF.elf (PID: 5451, Parent: 5347, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/uV4x1JLrrF.elf
    • uV4x1JLrrF.elf New Fork (PID: 5453, Parent: 5451)
      • uV4x1JLrrF.elf New Fork (PID: 5459, Parent: 5453)
        • sh (PID: 5461, Parent: 5459, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5463, Parent: 5461)
          • iptables (PID: 5463, Parent: 5461, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 5471, Parent: 5459, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5473, Parent: 5471)
          • busybox (PID: 5473, Parent: 5471, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 5474, Parent: 5459, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5476, Parent: 5474)
        • sh (PID: 5477, Parent: 5459, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5479, Parent: 5477)
        • sh (PID: 5480, Parent: 5459, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5482, Parent: 5480)
          • busybox (PID: 5482, Parent: 5480, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: uV4x1JLrrF.elfReversingLabs: Detection: 26%
Source: uV4x1JLrrF.elfVirustotal: Detection: 29%Perma Link

Networking

barindex
Source: /bin/sh (PID: 5463)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: global trafficTCP traffic: 192.168.2.13:40720 -> 212.118.43.167:2222
Source: global trafficTCP traffic: 192.168.2.13:40532 -> 84.54.47.93:35342
Source: global trafficTCP traffic: 192.168.2.13:54706 -> 185.196.11.64:35342
Source: /bin/sh (PID: 5463)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5451)Socket: 127.0.0.1::8345Jump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5459)Socket: 0.0.0.0::26721Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 84.54.47.93
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 84.54.47.93
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 84.54.47.93
Source: unknownTCP traffic detected without corresponding DNS query: 84.54.47.93
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownDNS traffic detected: queries for: dead-cheap-doma.in
Source: uV4x1JLrrF.elfELF static info symbol of initial sample: __gnu_unwind_execute
Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sampleString containing 'busybox' found: %x/proc//exe%s/%shey skido/tmp/opt/home/dev/var/sbin/proc/self/exesocketsetsockoptbindlisten1.1.1.1hi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/fd0
Source: classification engineClassification label: mal52.linELF@0/0@6/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5463)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5461)Shell command executed: /bin/sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5471)Shell command executed: /bin/sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5474)Shell command executed: /bin/sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5477)Shell command executed: /bin/sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5480)Shell command executed: /bin/sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /bin/sh (PID: 5463)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /usr/bin/dash (PID: 5419)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5lIQ4oDzkg /tmp/tmp.PVNnRhmawi /tmp/tmp.SqxOz7GmTUJump to behavior
Source: /usr/bin/dash (PID: 5428)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5lIQ4oDzkg /tmp/tmp.PVNnRhmawi /tmp/tmp.SqxOz7GmTUJump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5453)Reads from proc file: /proc/statJump to behavior
Source: /tmp/uV4x1JLrrF.elf (PID: 5451)Queries kernel information via 'uname': Jump to behavior
Source: /bin/busybox (PID: 5473)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5482)Queries kernel information via 'uname': Jump to behavior
Source: uV4x1JLrrF.elf, 5451.1.00007fff46f5c000.00007fff46f7d000.rw-.sdmpBinary or memory string: X&x86_64/usr/bin/qemu-arm/tmp/uV4x1JLrrF.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/uV4x1JLrrF.elf
Source: uV4x1JLrrF.elf, 5451.1.000055a803be6000.000055a803d5d000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: uV4x1JLrrF.elf, 5451.1.000055a803be6000.000055a803d5d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: uV4x1JLrrF.elf, 5451.1.00007fff46f5c000.00007fff46f7d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Network Configuration Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427842 Sample: uV4x1JLrrF.elf Startdate: 18/04/2024 Architecture: LINUX Score: 52 45 dead-cheap-doma.in 185.196.11.64, 35342, 54706 SIMPLECARRIERCH Switzerland 2->45 47 84.54.47.93, 35342 DZINET-ASRU Russian Federation 2->47 49 212.118.43.167, 2222 CITYLAN-ASRU Russian Federation 2->49 53 Multi AV Scanner detection for submitted file 2->53 10 dash rm uV4x1JLrrF.elf 2->10         started        12 dash rm 2->12         started        14 dash head 2->14         started        16 7 other processes 2->16 signatures3 process4 process5 18 uV4x1JLrrF.elf 10->18         started        process6 20 uV4x1JLrrF.elf 18->20         started        22 uV4x1JLrrF.elf 18->22         started        process7 24 uV4x1JLrrF.elf sh 20->24         started        26 uV4x1JLrrF.elf sh 20->26         started        28 uV4x1JLrrF.elf sh 20->28         started        32 2 other processes 20->32 30 uV4x1JLrrF.elf 22->30         started        process8 34 sh iptables 24->34         started        37 sh busybox 26->37         started        39 sh busybox 28->39         started        41 sh 32->41         started        43 sh 32->43         started        signatures9 51 Executes the "iptables" command to insert, remove and/or manipulate rules 34->51
SourceDetectionScannerLabelLink
uV4x1JLrrF.elf26%ReversingLabsLinux.Trojan.Gafgyt
uV4x1JLrrF.elf29%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dead-cheap-doma.in
185.196.11.64
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    212.118.43.167
    unknownRussian Federation
    25308CITYLAN-ASRUfalse
    185.196.11.64
    dead-cheap-doma.inSwitzerland
    42624SIMPLECARRIERCHfalse
    84.54.47.93
    unknownRussian Federation
    58024DZINET-ASRUfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    212.118.43.1679jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
      ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
        ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
          PAqN0mrUbb.elfGet hashmaliciousUnknownBrowse
            TsjmK7qSlf.elfGet hashmaliciousUnknownBrowse
              ZXYyjKa6bs.elfGet hashmaliciousUnknownBrowse
                ZE3opQX8Ch.elfGet hashmaliciousUnknownBrowse
                  1Mk36tjCOK.elfGet hashmaliciousUnknownBrowse
                    Cv4eBOp75T.elfGet hashmaliciousUnknownBrowse
                      3qckgf2caC.elfGet hashmaliciousUnknownBrowse
                        185.196.11.649jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                          84.54.47.93x86.elfGet hashmaliciousUnknownBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            dead-cheap-doma.in9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                            • 185.196.11.64
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            SIMPLECARRIERCH9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                            • 185.196.11.64
                            dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                            • 185.196.11.12
                            WC8X6qXwRB.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                            • 185.196.10.233
                            8p1dq7mGv1.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                            • 185.196.10.233
                            Dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                            • 185.196.11.12
                            C6CM5vjm9f.elfGet hashmaliciousUnknownBrowse
                            • 185.196.9.5
                            tGUvOmucT1.elfGet hashmaliciousMiraiBrowse
                            • 185.196.9.5
                            HuQOCdLGIt.elfGet hashmaliciousMiraiBrowse
                            • 185.196.9.5
                            5KlVl7Ufq8.elfGet hashmaliciousMiraiBrowse
                            • 185.196.9.5
                            AK8vX17uEL.elfGet hashmaliciousMiraiBrowse
                            • 185.196.9.5
                            CITYLAN-ASRU9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                            • 212.118.43.167
                            ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                            • 212.118.43.167
                            h2LK6AsZ1I.exeGet hashmaliciousRisePro StealerBrowse
                            • 88.210.9.117
                            SecuriteInfo.com.Win32.SpywareX-gen.4316.21522.exeGet hashmaliciousDanaBotBrowse
                            • 88.210.13.105
                            SecuriteInfo.com.Win32.SpywareX-gen.4316.21522.exeGet hashmaliciousDanaBotBrowse
                            • 88.210.13.105
                            bladfin.exeGet hashmaliciousRedLine, SectopRATBrowse
                            • 212.118.39.73
                            uetfu6ZLWZ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                            • 212.118.39.73
                            16GAuqLUFK.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                            • 212.118.39.73
                            AB03728734CCE8444BE6ECE06A9F93F503149CDE8BC57.exeGet hashmaliciousRedLine, SectopRAT, zgRATBrowse
                            • 212.118.39.73
                            ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
                            • 212.118.43.167
                            DZINET-ASRUClear-cache.webpGet hashmaliciousUnknownBrowse
                            • 84.54.44.238
                            arm7.elfGet hashmaliciousUnknownBrowse
                            • 84.54.44.78
                            x86.elfGet hashmaliciousUnknownBrowse
                            • 84.54.47.93
                            Zsvwy1uC0d.elfGet hashmaliciousMiraiBrowse
                            • 84.54.44.112
                            armGet hashmaliciousUnknownBrowse
                            • 84.54.44.148
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                            Entropy (8bit):6.001747323309846
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:uV4x1JLrrF.elf
                            File size:216'775 bytes
                            MD5:11940231956afdf6ab2c24fafcb0a7d2
                            SHA1:5a3f0b5e85964083be389505ee75a1a4e9f38c10
                            SHA256:23b9b98ccaa61728e45450b30b8211ca8516dcb6963056a4710bf36566f74f00
                            SHA512:febb1cdd17583c21729e1b662ead571f9fa9c27812d956b90ef53b275e6d2ccd917d97ee92e79e762b8ef266733ee65b787e4dbe2df476a3cddbaa038ae98ddc
                            SSDEEP:6144:dQLFkgj4oB0ast5up8X+OQ3Q5U3rCYfM/RhkJE9:dw54oB0au5up8XwAmOYk/UJE9
                            TLSH:36242A46AA408F13C4D727B9FA9F424633339B64D7E763069528AFB43F8779A4F22501
                            File Content Preview:.ELF..............(.........4...L.......4. ...(........p............................................t...t...............t...t...t...P...@Z..............x...x...x...................Q.td..................................-...L..................@-.,@...0....S

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x8194
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:5
                            Section Header Offset:168268
                            Section Header Size:40
                            Number of Section Headers:30
                            Header String Table Index:27
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80d40xd40x100x00x6AX004
                            .textPROGBITS0x80f00xf00x1e2b80x00x6AX0016
                            .finiPROGBITS0x263a80x1e3a80x100x00x6AX004
                            .rodataPROGBITS0x263b80x1e3b80x1e0c0x00x2A008
                            .ARM.extabPROGBITS0x281c40x201c40x180x00x2A004
                            .ARM.exidxARM_EXIDX0x281dc0x201dc0x1980x00x82AL204
                            .eh_framePROGBITS0x303740x203740x40x00x3WA004
                            .tdataPROGBITS0x303780x203780x40x00x403WAT004
                            .tbssNOBITS0x3037c0x2037c0x80x00x403WAT004
                            .init_arrayINIT_ARRAY0x3037c0x2037c0x40x00x3WA004
                            .fini_arrayFINI_ARRAY0x303800x203800x40x00x3WA004
                            .jcrPROGBITS0x303840x203840x40x00x3WA004
                            .gotPROGBITS0x303880x203880xc00x40x3WA004
                            .dataPROGBITS0x304480x204480x27c0x00x3WA004
                            .bssNOBITS0x306c80x206c40x56ec0x00x3WA008
                            .commentPROGBITS0x00x206c40x12700x00x0001
                            .debug_arangesPROGBITS0x00x219380x1800x00x0008
                            .debug_pubnamesPROGBITS0x00x21ab80x23e0x00x0001
                            .debug_infoPROGBITS0x00x21cf60x2aa70x00x0001
                            .debug_abbrevPROGBITS0x00x2479d0x99a0x00x0001
                            .debug_linePROGBITS0x00x251370x118c0x00x0001
                            .debug_framePROGBITS0x00x262c40x33c0x00x0004
                            .debug_strPROGBITS0x00x266000xabc0x10x30MS001
                            .debug_locPROGBITS0x00x270bc0x182a0x00x0001
                            .debug_rangesPROGBITS0x00x288e60x7300x00x0001
                            .ARM.attributesARM_ATTRIBUTES0x00x290160x160x00x0001
                            .shstrtabSTRTAB0x00x2902c0x11e0x00x0001
                            .symtabSYMTAB0x00x295fc0x77800x100x02911344
                            .strtabSTRTAB0x00x30d7c0x414b0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            EXIDX0x201dc0x281dc0x281dc0x1980x1984.78780x4R 0x4.ARM.exidx
                            LOAD0x00x80000x80000x203740x203746.10850x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                            LOAD0x203740x303740x303740x3500x5a404.34170x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                            TLS0x203780x303780x303780x40xc2.00000x4R 0x4.tdata .tbss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x80d40SECTION<unknown>DEFAULT1
                            .symtab0x80f00SECTION<unknown>DEFAULT2
                            .symtab0x263a80SECTION<unknown>DEFAULT3
                            .symtab0x263b80SECTION<unknown>DEFAULT4
                            .symtab0x281c40SECTION<unknown>DEFAULT5
                            .symtab0x281dc0SECTION<unknown>DEFAULT6
                            .symtab0x303740SECTION<unknown>DEFAULT7
                            .symtab0x303780SECTION<unknown>DEFAULT8
                            .symtab0x3037c0SECTION<unknown>DEFAULT9
                            .symtab0x3037c0SECTION<unknown>DEFAULT10
                            .symtab0x303800SECTION<unknown>DEFAULT11
                            .symtab0x303840SECTION<unknown>DEFAULT12
                            .symtab0x303880SECTION<unknown>DEFAULT13
                            .symtab0x304480SECTION<unknown>DEFAULT14
                            .symtab0x306c80SECTION<unknown>DEFAULT15
                            .symtab0x00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0x00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            .symtab0x00SECTION<unknown>DEFAULT20
                            .symtab0x00SECTION<unknown>DEFAULT21
                            .symtab0x00SECTION<unknown>DEFAULT22
                            .symtab0x00SECTION<unknown>DEFAULT23
                            .symtab0x00SECTION<unknown>DEFAULT24
                            .symtab0x00SECTION<unknown>DEFAULT25
                            .symtab0x00SECTION<unknown>DEFAULT26
                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                            $a.symtab0x263a80NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                            $a.symtab0x263b40NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x83180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8df80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8e480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8eec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8f5c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8fc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x90580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x918c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x91b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x96bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9bcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9bf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9c3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9c600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9c840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9ca40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9da00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9dfc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9e900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9ec00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9f040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9f500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9fb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa0500NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa1380NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa1c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa20c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa2900NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa6b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa7ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa8540NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa9940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa9fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xaa640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xaaa80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xae680NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb33c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb3680NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb5140NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb6180NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb70c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb7c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb8cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb9080NOTYPE<unknown>DEFAULT2
                            $a.symtab0xba400NOTYPE<unknown>DEFAULT2
                            $a.symtab0xba780NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbaf80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbb080NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbb240NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbb800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbc140NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbc800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbd340NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbf940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc7680NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcc7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcd140NOTYPE<unknown>DEFAULT2
                            $a.symtab0xce7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcf000NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd90c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xde2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdf0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe8d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xeca40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf0c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf1e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf8680NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfe240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x109180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10b780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10e000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x117980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11bb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x120e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x120fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1261c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x128080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x128540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x128740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x129c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12fbc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12fe40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12ff80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1304c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x130ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x133c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x135c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x138700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x138b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x139f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13a980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13bc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x140980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x142880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14d0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14ea80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1510c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x152580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1580c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x160600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x160b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x160c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x161f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x163fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1652c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x167480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x167500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x168dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16bc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16c500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16d180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16d780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16ee40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16eec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1704c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x171380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1753c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x176800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x177c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x177d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x178200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1786c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x178740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x178780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x178a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x178b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x178bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17adc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17c2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17c480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ca80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17d140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17dcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17dec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17f300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1854c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x185900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18ca40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18cec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18d200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18d9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18e240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18e2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18e380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18e440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18edc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18fd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x190100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x190780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x190b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x190f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1916c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1921c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x192540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x192940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x192d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1952c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1956c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x195dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1971c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x197a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1980c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1984c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1987c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x198f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19a700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19b800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19c500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19d140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19dc40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19eac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19f540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19f880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19fc00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a3ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a3dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a5200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1acec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ad8c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1add00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1af800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1afd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b5440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b5740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b61c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b6540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b9bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bab80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bad00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bbdc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bc100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bc340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bcb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bfa80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c0f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c3940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c3bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c5700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c5b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c5fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c63c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c6800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c6f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c7380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c7c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c9480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c9900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c9d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ca240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ca380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cafc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cb680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d5180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d6580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1da180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1deb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1def80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e0dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e1940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e2f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e3880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e4600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e5580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e6440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e7080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e8540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ee780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eec80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ef2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f2f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f33c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f3a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f5280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f5700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f6600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f6a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f6fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f7040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f7340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f78c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f7940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f7c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f81c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f8240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f8540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f8ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f8b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f8e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f9680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fa440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fabc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fb240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fd780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fd840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fdbc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fed40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ff780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ffd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x200f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2018c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2028c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x203700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x203a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x204000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x204c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x205140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2056c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x209580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x209840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x209980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x209a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20a080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20aa80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20ad40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20ae80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20afc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20b100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20b240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20c040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20c440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20c880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20cc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20d340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20d480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20d880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20dc00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x20eac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x212500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x212a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x212c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x213840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x216b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x216d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x217080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x217e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x21c440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x21d840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x21e600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x21ed40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x21f000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2205c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x228500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x229280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x230900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x230ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x231180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x231e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x234a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x23a140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x23b580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x23c740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x23f240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x242d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x243fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2449c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2458c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2466c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2475c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x248480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2488c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x248dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x249280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x24a200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x24a600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x24cb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x250640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x250bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x252040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x252b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x253980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x253bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2559c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2575c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x257b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2587c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x258ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x259500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x2598c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x259fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x25e180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x262b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x263080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x303800NOTYPE<unknown>DEFAULT11
                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x3037c0NOTYPE<unknown>DEFAULT10
                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x830c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x8db40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x304480NOTYPE<unknown>DEFAULT14
                            $d.symtab0x3044c0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x304500NOTYPE<unknown>DEFAULT14
                            $d.symtab0x304540NOTYPE<unknown>DEFAULT14
                            $d.symtab0x304740NOTYPE<unknown>DEFAULT14
                            $d.symtab0x8f4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x8fb80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x90480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x917c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9ef00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9f380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9f840NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa02c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa1340NOTYPE<unknown>DEFAULT2
                            $d.symtab0xae5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb2f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb3640NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb4e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb6040NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb6f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb7b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb8a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xba300NOTYPE<unknown>DEFAULT2
                            $d.symtab0xbaf40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xbd2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xbf700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc7440NOTYPE<unknown>DEFAULT2
                            $d.symtab0xcc680NOTYPE<unknown>DEFAULT2
                            $d.symtab0xcd080NOTYPE<unknown>DEFAULT2
                            $d.symtab0xce380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x304800NOTYPE<unknown>DEFAULT14
                            $d.symtab0x304a00NOTYPE<unknown>DEFAULT14
                            $d.symtab0xd8fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf8640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x104dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2665c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x266800NOTYPE<unknown>DEFAULT4
                            $d.symtab0x10b740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26a6c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x10dfc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26e6c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x117940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26ea20NOTYPE<unknown>DEFAULT4
                            $d.symtab0x122080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x128500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x128700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x129b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12ed00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12f8c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x130440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x130a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x133b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x135b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x138580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x138b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x139ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13a8c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13bb80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14cb80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14e980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x150ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x304ac0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x26ecc0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x304b00NOTYPE<unknown>DEFAULT14
                            $d.symtab0x152500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x158080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15a440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x160a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x161e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x163f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x165240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x166700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x168d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16bb00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x304c40NOTYPE<unknown>DEFAULT14
                            $d.symtab0x170440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x173dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x00NOTYPE<unknown>DEFAULT22
                            $d.symtab0x200NOTYPE<unknown>DEFAULT22
                            $d.symtab0x260NOTYPE<unknown>DEFAULT22
                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                            $d.symtab0x530NOTYPE<unknown>DEFAULT22
                            $d.symtab0x17ac00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x184680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x580NOTYPE<unknown>DEFAULT22
                            $d.symtab0x00NOTYPE<unknown>DEFAULT24
                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                            $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                            $d.symtab0x18d940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18e180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18ed40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18fc00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1900c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x190700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x190b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x190ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1912c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x191500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x191a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x191e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x192180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x192900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x192d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x193100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x193500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x193ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x193f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x194600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x194a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x194e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x195280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x195680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x195a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x195d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x196100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x196540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x196d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x197180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x197a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x198080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x198480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x198f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19c480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19d080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19dbc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x273680NOTYPE<unknown>DEFAULT4
                            $d.symtab0x19e980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19f400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19f840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a0240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a08c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a1c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a2380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a3900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x304d80NOTYPE<unknown>DEFAULT14
                            $d.symtab0x304d40NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1acc80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x273d80NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1af7c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1afc80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b5140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x305bc0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x273e00NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1b6140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b70c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b9b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bbcc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x274700NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1bcac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bf980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c0f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c3800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c3f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c46c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c4b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c4f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c5680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c5ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c5f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c6380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c6780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c6e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c7340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c7b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c7fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c86c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c8b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c9400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c9880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c9cc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ca200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1caf00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d4f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x305c00NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1d63c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d9f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1de9c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1def00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e00c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x305d80NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1e0c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e1780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e2380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e2dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x305f00NOTYPE<unknown>DEFAULT14
                            $d.symtab0x306880NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1e3840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e4540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e5480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e6380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x27ff00NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1e6e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x3069c0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1e8300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ee4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1eec40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f2d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f3300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f3980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f5180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f6540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f6940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f6a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f7300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f7c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f8500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fa3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1faa40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fb140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fd500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fdb00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1fec00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ff700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ffc80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x200e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2017c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x202780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x203540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2039c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x306b40NOTYPE<unknown>DEFAULT14
                            $d.symtab0x204ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2050c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x205600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2090c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x306b80NOTYPE<unknown>DEFAULT14
                            $d.symtab0x209800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20a040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20aa40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20bf40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20c400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20c840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20cc40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20d2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20d840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20dbc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x20e980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x212480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x213800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x216a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x217e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x21c100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x21e5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x228300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x281000NOTYPE<unknown>DEFAULT4
                            $d.symtab0x229240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x230800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x231100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x234840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x281640NOTYPE<unknown>DEFAULT4
                            $d.symtab0x23a000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x281900NOTYPE<unknown>DEFAULT4
                            $d.symtab0x23f080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x242b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x243f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x245840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x246640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x247540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x248400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x24a180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x24ca80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2504c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x250b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x251fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x252a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2538c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x257580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x258780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2594c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x259f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x304c00NOTYPE<unknown>DEFAULT14
                            $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                            $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                            $d.symtab0x304cc0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x270680NOTYPE<unknown>DEFAULT4
                            $d.symtab0x00TLS<unknown>DEFAULT8
                            C.11.5548.symtab0x2805c12OBJECT<unknown>DEFAULT4
                            C.5.5083.symtab0x2736824OBJECT<unknown>DEFAULT4
                            C.7.4231.symtab0x26e6c54OBJECT<unknown>DEFAULT4
                            C.7.4251.symtab0x2668044OBJECT<unknown>DEFAULT4
                            C.7.5370.symtab0x2806812OBJECT<unknown>DEFAULT4
                            C.7.6078.symtab0x2738c12OBJECT<unknown>DEFAULT4
                            C.7.6109.symtab0x273b012OBJECT<unknown>DEFAULT4
                            C.7.6182.symtab0x280d812OBJECT<unknown>DEFAULT4
                            C.7.6365.symtab0x2746412OBJECT<unknown>DEFAULT4
                            C.8.4252.symtab0x2665c36OBJECT<unknown>DEFAULT4
                            C.8.4290.symtab0x26ea221OBJECT<unknown>DEFAULT4
                            C.8.6110.symtab0x273a412OBJECT<unknown>DEFAULT4
                            C.9.4207.symtab0x26a6c1024OBJECT<unknown>DEFAULT4
                            C.9.6119.symtab0x2739812OBJECT<unknown>DEFAULT4
                            LOCAL_ADDR.symtab0x354704OBJECT<unknown>DEFAULT15
                            Laligned.symtab0x1b8480NOTYPE<unknown>DEFAULT2
                            Llastword.symtab0x1b8640NOTYPE<unknown>DEFAULT2
                            _Exit.symtab0x19010104FUNC<unknown>DEFAULT2
                            _GLOBAL_OFFSET_TABLE_.symtab0x303880OBJECT<unknown>HIDDEN13
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _Unwind_Complete.symtab0x178744FUNC<unknown>HIDDEN2
                            _Unwind_DeleteException.symtab0x1787844FUNC<unknown>HIDDEN2
                            _Unwind_ForcedUnwind.symtab0x1852836FUNC<unknown>HIDDEN2
                            _Unwind_GetCFA.symtab0x1786c8FUNC<unknown>HIDDEN2
                            _Unwind_GetDataRelBase.symtab0x178b012FUNC<unknown>HIDDEN2
                            _Unwind_GetLanguageSpecificData.symtab0x1854c68FUNC<unknown>HIDDEN2
                            _Unwind_GetRegionStart.symtab0x18cec52FUNC<unknown>HIDDEN2
                            _Unwind_GetTextRelBase.symtab0x178a412FUNC<unknown>HIDDEN2
                            _Unwind_RaiseException.symtab0x184bc36FUNC<unknown>HIDDEN2
                            _Unwind_Resume.symtab0x184e036FUNC<unknown>HIDDEN2
                            _Unwind_Resume_or_Rethrow.symtab0x1850436FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Get.symtab0x177d476FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Pop.symtab0x17dec324FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Set.symtab0x1782076FUNC<unknown>HIDDEN2
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b.symtab0x304cc4OBJECT<unknown>DEFAULT14
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x27068768OBJECT<unknown>DEFAULT4
                            __EH_FRAME_BEGIN__.symtab0x303740OBJECT<unknown>DEFAULT7
                            __FRAME_END__.symtab0x303740OBJECT<unknown>DEFAULT7
                            __GI___C_ctype_b.symtab0x304cc4OBJECT<unknown>HIDDEN14
                            __GI___close.symtab0x1f6c0100FUNC<unknown>HIDDEN2
                            __GI___close_nocancel.symtab0x1f6a424FUNC<unknown>HIDDEN2
                            __GI___ctype_b.symtab0x304d04OBJECT<unknown>HIDDEN14
                            __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __GI___fcntl_nocancel.symtab0x18e44152FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x242d0300FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x1bab824FUNC<unknown>HIDDEN2
                            __GI___libc_close.symtab0x1f6c0100FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x18edc244FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x1f750100FUNC<unknown>HIDDEN2
                            __GI___libc_read.symtab0x1f870100FUNC<unknown>HIDDEN2
                            __GI___libc_write.symtab0x1f7e0100FUNC<unknown>HIDDEN2
                            __GI___longjmp.symtab0x2098420FUNC<unknown>HIDDEN2
                            __GI___nptl_create_event.symtab0x16ee44FUNC<unknown>HIDDEN2
                            __GI___nptl_death_event.symtab0x16ee84FUNC<unknown>HIDDEN2
                            __GI___open.symtab0x1f750100FUNC<unknown>HIDDEN2
                            __GI___open_nocancel.symtab0x1f73424FUNC<unknown>HIDDEN2
                            __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __GI___pthread_keys.symtab0x307b48192OBJECT<unknown>HIDDEN15
                            __GI___pthread_unwind.symtab0x1606084FUNC<unknown>HIDDEN2
                            __GI___pthread_unwind_next.symtab0x160b416FUNC<unknown>HIDDEN2
                            __GI___read.symtab0x1f870100FUNC<unknown>HIDDEN2
                            __GI___read_nocancel.symtab0x1f85424FUNC<unknown>HIDDEN2
                            __GI___register_atfork.symtab0x1f3a0392FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0x1cb2036FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0x1cb4436FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0x1cafc36FUNC<unknown>HIDDEN2
                            __GI___stack_user.symtab0x307948OBJECT<unknown>HIDDEN15
                            __GI___uClibc_fini.symtab0x20444124FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x2051488FUNC<unknown>HIDDEN2
                            __GI___write.symtab0x1f7e0100FUNC<unknown>HIDDEN2
                            __GI___write_nocancel.symtab0x1f7c424FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x1bad0268FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x19010104FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x1def8296FUNC<unknown>HIDDEN2
                            __GI_accept.symtab0x1c400116FUNC<unknown>HIDDEN2
                            __GI_bind.symtab0x1c47468FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x2506488FUNC<unknown>HIDDEN2
                            __GI_chdir.symtab0x190b856FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x1f6c0100FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x19a70272FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x211d452FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x2120872FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x20eac808FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x1c4fc116FUNC<unknown>HIDDEN2
                            __GI_execve.symtab0x190f064FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0x1e644196FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x21384816FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x18edc244FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x23f24940FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x23a14324FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x242d0300FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x23b58284FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x243fc160FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x216b432FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x1ef2c972FUNC<unknown>HIDDEN2
                            __GI_fprintf.symtab0x1a09848FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x1b61c56FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x2539836FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x2559c448FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x209a4100FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x1b654188FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x242d0300FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x20aa844FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x20ad420FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x20ae820FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x20afc20FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x1913040FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x1f52872FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x1916c56FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0x1c57068FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x191a464FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x20b1020FUNC<unknown>HIDDEN2
                            __GI_inet_addr.symtab0x1c39440FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x24928248FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x1c0f8668FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x1bd80552FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x1e460248FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x20b24224FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x1bc1036FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x191e456FUNC<unknown>HIDDEN2
                            __GI_listen.symtab0x1c5fc64FUNC<unknown>HIDDEN2
                            __GI_lseek.symtab0x20c0464FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x2598c112FUNC<unknown>HIDDEN2
                            __GI_mbrtowc.symtab0x25204172FUNC<unknown>HIDDEN2
                            __GI_mbsnrtowcs.symtab0x252b0232FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x2449c240FUNC<unknown>HIDDEN2
                            __GI_memcmp.symtab0x1b71044FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x1b7404FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x1b7504FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x1b88036FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x2458c224FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x1b760156FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x18d20124FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x20c4468FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x192d464FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x1935496FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x1f750100FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x19c50196FUNC<unknown>HIDDEN2
                            __GI_perror.symtab0x19fc0116FUNC<unknown>HIDDEN2
                            __GI_poll.symtab0x193f4116FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x1f570240FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x1e038164FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x1e2f8144FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x1f870100FUNC<unknown>HIDDEN2
                            __GI_readdir.symtab0x19dc4232FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x20dc0236FUNC<unknown>HIDDEN2
                            __GI_readlink.symtab0x194ac64FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x1c680112FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x1c738136FUNC<unknown>HIDDEN2
                            __GI_remove.symtab0x1a034100FUNC<unknown>HIDDEN2
                            __GI_rmdir.symtab0x20c8864FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x20cc8108FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x19658132FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x1c804112FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x1c8c0136FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0x196dc64FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x1c94872FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x1e558236FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x18d9c136FUNC<unknown>HIDDEN2
                            __GI_sigaddset.symtab0x1c9d480FUNC<unknown>HIDDEN2
                            __GI_sigemptyset.symtab0x1ca2420FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x1ca38196FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x1971c140FUNC<unknown>HIDDEN2
                            __GI_snprintf.symtab0x1a0c848FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x1c99068FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x216d452FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x1e388216FUNC<unknown>HIDDEN2
                            __GI_sscanf.symtab0x1b54448FUNC<unknown>HIDDEN2
                            __GI_stat.symtab0x197a8100FUNC<unknown>HIDDEN2
                            __GI_strcat.symtab0x1b8a440FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x2466c240FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x2475c236FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x1b80028FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x1b80028FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0x1b8cc36FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x2484868FUNC<unknown>HIDDEN2
                            __GI_strdup.symtab0x1bbdc52FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x1b82096FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x1b8f0204FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x2488c80FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x248dc76FUNC<unknown>HIDDEN2
                            __GI_strstr.symtab0x1b9bc252FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x1e8541572FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x1bc34124FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x1984c48FUNC<unknown>HIDDEN2
                            __GI_times.symtab0x20d3420FUNC<unknown>HIDDEN2
                            __GI_ungetc.symtab0x253bc480FUNC<unknown>HIDDEN2
                            __GI_unlink.symtab0x20d4864FUNC<unknown>HIDDEN2
                            __GI_vfprintf.symtab0x1a3dc324FUNC<unknown>HIDDEN2
                            __GI_vfscanf.symtab0x229281896FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x1a0f8208FUNC<unknown>HIDDEN2
                            __GI_vsscanf.symtab0x1b574168FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x20d8856FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0x1987c124FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x2125084FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x212c8188FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x212a436FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x1f7e0100FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x303840OBJECT<unknown>DEFAULT12
                            __JCR_LIST__.symtab0x303840OBJECT<unknown>DEFAULT12
                            ___Unwind_ForcedUnwind.symtab0x1852836FUNC<unknown>HIDDEN2
                            ___Unwind_RaiseException.symtab0x184bc36FUNC<unknown>HIDDEN2
                            ___Unwind_Resume.symtab0x184e036FUNC<unknown>HIDDEN2
                            ___Unwind_Resume_or_Rethrow.symtab0x1850436FUNC<unknown>HIDDEN2
                            __adddf3.symtab0x25a08784FUNC<unknown>HIDDEN2
                            __aeabi_cdcmpeq.symtab0x1773024FUNC<unknown>HIDDEN2
                            __aeabi_cdcmple.symtab0x1773024FUNC<unknown>HIDDEN2
                            __aeabi_cdrcmple.symtab0x1771452FUNC<unknown>HIDDEN2
                            __aeabi_d2f.symtab0x26308160FUNC<unknown>HIDDEN2
                            __aeabi_d2uiz.symtab0x262b484FUNC<unknown>HIDDEN2
                            __aeabi_dadd.symtab0x25a08784FUNC<unknown>HIDDEN2
                            __aeabi_dcmpeq.symtab0x1774824FUNC<unknown>HIDDEN2
                            __aeabi_dcmpge.symtab0x1779024FUNC<unknown>HIDDEN2
                            __aeabi_dcmpgt.symtab0x177a824FUNC<unknown>HIDDEN2
                            __aeabi_dcmple.symtab0x1777824FUNC<unknown>HIDDEN2
                            __aeabi_dcmplt.symtab0x1776024FUNC<unknown>HIDDEN2
                            __aeabi_ddiv.symtab0x260a8524FUNC<unknown>HIDDEN2
                            __aeabi_dmul.symtab0x25e18656FUNC<unknown>HIDDEN2
                            __aeabi_drsub.symtab0x259fc0FUNC<unknown>HIDDEN2
                            __aeabi_dsub.symtab0x25a04788FUNC<unknown>HIDDEN2
                            __aeabi_f2d.symtab0x25d6464FUNC<unknown>HIDDEN2
                            __aeabi_i2d.symtab0x25d3c40FUNC<unknown>HIDDEN2
                            __aeabi_idiv.symtab0x1753c0FUNC<unknown>HIDDEN2
                            __aeabi_idivmod.symtab0x1766824FUNC<unknown>HIDDEN2
                            __aeabi_l2d.symtab0x25db896FUNC<unknown>HIDDEN2
                            __aeabi_read_tp.symtab0x122108FUNC<unknown>HIDDEN2
                            __aeabi_ui2d.symtab0x25d1836FUNC<unknown>HIDDEN2
                            __aeabi_uidiv.symtab0x174280FUNC<unknown>HIDDEN2
                            __aeabi_uidivmod.symtab0x1752424FUNC<unknown>HIDDEN2
                            __aeabi_ul2d.symtab0x25da4116FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr0.symtab0x184888FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr1.symtab0x184808FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr2.symtab0x184788FUNC<unknown>HIDDEN2
                            __app_fini.symtab0x354544OBJECT<unknown>HIDDEN15
                            __atexit_lock.symtab0x3069c24OBJECT<unknown>DEFAULT14
                            __bss_end__.symtab0x35db40NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start.symtab0x306c40NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start__.symtab0x306c40NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x204c084FUNC<unknown>DEFAULT2
                            __clone.symtab0x1eec8100FUNC<unknown>DEFAULT2
                            __close.symtab0x1f6c0100FUNC<unknown>DEFAULT2
                            __close_nocancel.symtab0x1f6a424FUNC<unknown>DEFAULT2
                            __cmpdf2.symtab0x17690132FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x304d04OBJECT<unknown>DEFAULT14
                            __curbrk.symtab0x3545c4OBJECT<unknown>HIDDEN15
                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __data_start.symtab0x304480NOTYPE<unknown>DEFAULT14
                            __deallocate_stack.symtab0x13a98304FUNC<unknown>HIDDEN2
                            __default_rt_sa_restorer.symtab0x18e3c0FUNC<unknown>DEFAULT2
                            __default_sa_restorer.symtab0x18e300FUNC<unknown>DEFAULT2
                            __default_stacksize.symtab0x304c04OBJECT<unknown>HIDDEN14
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __div0.symtab0x177c020FUNC<unknown>HIDDEN2
                            __divdf3.symtab0x260a8524FUNC<unknown>HIDDEN2
                            __divsi3.symtab0x1753c300FUNC<unknown>HIDDEN2
                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux_fini_array_entry.symtab0x303800OBJECT<unknown>DEFAULT11
                            __end__.symtab0x35db40NOTYPE<unknown>DEFAULTSHN_ABS
                            __environ.symtab0x3544c4OBJECT<unknown>DEFAULT15
                            __eqdf2.symtab0x17690132FUNC<unknown>HIDDEN2
                            __errno_location.symtab0x1285432FUNC<unknown>DEFAULT2
                            __error.symtab0x1ef280NOTYPE<unknown>DEFAULT2
                            __exidx_end.symtab0x283740NOTYPE<unknown>DEFAULTSHN_ABS
                            __exidx_start.symtab0x281dc0NOTYPE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x349c04OBJECT<unknown>HIDDEN15
                            __extendsfdf2.symtab0x25d6464FUNC<unknown>HIDDEN2
                            __fcntl_nocancel.symtab0x18e44152FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x242d0300FUNC<unknown>DEFAULT2
                            __find_in_stack_list.symtab0x1328c308FUNC<unknown>HIDDEN2
                            __fini_array_end.symtab0x303840NOTYPE<unknown>HIDDEN11
                            __fini_array_start.symtab0x303800NOTYPE<unknown>HIDDEN11
                            __fixunsdfsi.symtab0x262b484FUNC<unknown>HIDDEN2
                            __floatdidf.symtab0x25db896FUNC<unknown>HIDDEN2
                            __floatsidf.symtab0x25d3c40FUNC<unknown>HIDDEN2
                            __floatundidf.symtab0x25da4116FUNC<unknown>HIDDEN2
                            __floatunsidf.symtab0x25d1836FUNC<unknown>HIDDEN2
                            __fork.symtab0x120e424FUNC<unknown>DEFAULT2
                            __fork_generation.symtab0x3599c4OBJECT<unknown>HIDDEN15
                            __fork_generation_pointer.symtab0x35d804OBJECT<unknown>HIDDEN15
                            __fork_handlers.symtab0x35d844OBJECT<unknown>HIDDEN15
                            __fork_lock.symtab0x349c44OBJECT<unknown>HIDDEN15
                            __frame_dummy_init_array_entry.symtab0x3037c0OBJECT<unknown>DEFAULT10
                            __free_stacks.symtab0x139f4164FUNC<unknown>HIDDEN2
                            __free_tcb.symtab0x13bc8116FUNC<unknown>HIDDEN2
                            __gedf2.symtab0x17680148FUNC<unknown>HIDDEN2
                            __getdents.symtab0x20a08160FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x250bc328FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x1913040FUNC<unknown>DEFAULT2
                            __getpid.symtab0x1f52872FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x1bab824FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __gnu_Unwind_ForcedUnwind.symtab0x17c2c28FUNC<unknown>HIDDEN2
                            __gnu_Unwind_RaiseException.symtab0x17d14184FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Restore_VFP.symtab0x184ac0FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume.symtab0x17ca8108FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume_or_Rethrow.symtab0x17dcc32FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Save_VFP.symtab0x184b40FUNC<unknown>HIDDEN2
                            __gnu_unwind_execute.symtab0x185901812FUNC<unknown>HIDDEN2
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 18, 2024 09:29:24.558089018 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:29:24.621201992 CEST4053235342192.168.2.1384.54.47.93
                            Apr 18, 2024 09:29:25.572922945 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:29:25.637350082 CEST4053235342192.168.2.1384.54.47.93
                            Apr 18, 2024 09:29:27.588882923 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:29:27.652955055 CEST4053235342192.168.2.1384.54.47.93
                            Apr 18, 2024 09:29:31.748832941 CEST4053235342192.168.2.1384.54.47.93
                            Apr 18, 2024 09:29:31.748871088 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:29:39.940851927 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:29:40.854427099 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:29:41.069735050 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:29:41.069899082 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:29:41.074043036 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:29:41.291117907 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:29:41.291363955 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:29:41.508837938 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:29:56.068708897 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:29:56.511071920 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:29:56.511223078 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:30:11.726995945 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:30:11.727163076 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:30:26.946796894 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:30:26.947173119 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:30:29.604381084 CEST407202222192.168.2.13212.118.43.167
                            Apr 18, 2024 09:30:42.166805983 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:30:42.167143106 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:30:57.386665106 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:30:57.386912107 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:31:11.136158943 CEST5470635342192.168.2.13185.196.11.64
                            Apr 18, 2024 09:31:11.352068901 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:31:11.352149010 CEST3534254706185.196.11.64192.168.2.13
                            Apr 18, 2024 09:31:11.352303028 CEST5470635342192.168.2.13185.196.11.64
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 18, 2024 09:29:23.573837996 CEST5206453192.168.2.1351.254.162.59
                            Apr 18, 2024 09:29:23.781018019 CEST535206451.254.162.59192.168.2.13
                            Apr 18, 2024 09:29:23.781786919 CEST5951353192.168.2.1351.254.162.59
                            Apr 18, 2024 09:29:23.989161015 CEST535951351.254.162.59192.168.2.13
                            Apr 18, 2024 09:29:23.989453077 CEST5145953192.168.2.1351.254.162.59
                            Apr 18, 2024 09:29:24.202810049 CEST535145951.254.162.59192.168.2.13
                            Apr 18, 2024 09:29:24.202954054 CEST4578353192.168.2.1351.254.162.59
                            Apr 18, 2024 09:29:24.414396048 CEST534578351.254.162.59192.168.2.13
                            Apr 18, 2024 09:29:24.414577961 CEST3414053192.168.2.1351.254.162.59
                            Apr 18, 2024 09:29:24.620912075 CEST533414051.254.162.59192.168.2.13
                            Apr 18, 2024 09:29:40.636559963 CEST4602353192.168.2.13194.36.144.87
                            Apr 18, 2024 09:29:40.853935003 CEST5346023194.36.144.87192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Apr 18, 2024 09:29:23.573837996 CEST192.168.2.1351.254.162.590x3222Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                            Apr 18, 2024 09:29:23.781786919 CEST192.168.2.1351.254.162.590x3222Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                            Apr 18, 2024 09:29:23.989453077 CEST192.168.2.1351.254.162.590x3222Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                            Apr 18, 2024 09:29:24.202954054 CEST192.168.2.1351.254.162.590x3222Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                            Apr 18, 2024 09:29:24.414577961 CEST192.168.2.1351.254.162.590x3222Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                            Apr 18, 2024 09:29:40.636559963 CEST192.168.2.13194.36.144.870x4e91Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Apr 18, 2024 09:29:40.853935003 CEST194.36.144.87192.168.2.130x4e91No error (0)dead-cheap-doma.in185.196.11.64A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.5lIQ4oDzkg /tmp/tmp.PVNnRhmawi /tmp/tmp.SqxOz7GmTU
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/cat
                            Arguments:cat /tmp/tmp.5lIQ4oDzkg
                            File size:43416 bytes
                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/head
                            Arguments:head -n 10
                            File size:47480 bytes
                            MD5 hash:fd96a67145172477dd57131396fc9608

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/tr
                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                            File size:51544 bytes
                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/cut
                            Arguments:cut -c -80
                            File size:47480 bytes
                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/cat
                            Arguments:cat /tmp/tmp.5lIQ4oDzkg
                            File size:43416 bytes
                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/head
                            Arguments:head -n 10
                            File size:47480 bytes
                            MD5 hash:fd96a67145172477dd57131396fc9608

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/tr
                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                            File size:51544 bytes
                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/cut
                            Arguments:cut -c -80
                            File size:47480 bytes
                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:15
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.5lIQ4oDzkg /tmp/tmp.PVNnRhmawi /tmp/tmp.SqxOz7GmTU
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):07:29:19
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:/tmp/uV4x1JLrrF.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:19
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:19
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:19
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:/bin/sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/usr/sbin/iptables
                            Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                            File size:99296 bytes
                            MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:/bin/sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/bin/busybox
                            Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:22
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:/bin/sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:/bin/sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/tmp/uV4x1JLrrF.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:/bin/sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):07:29:23
                            Start date (UTC):18/04/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc