Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Eov3h9U733.elf

Overview

General Information

Sample name:Eov3h9U733.elf
renamed because original name is a hash value
Original sample name:1bfc55f5bbf811609b0d24e09d7ef260.elf
Analysis ID:1447835
MD5:1bfc55f5bbf811609b0d24e09d7ef260
SHA1:5121cd3a70220e61b95fde4604fde2d81022663a
SHA256:f5df02a958d8c0c4b48eaaba5befab65258f2fdd9917421d97a75a5ed0594755
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Executes the "rm" command used to delete files or directories
Reads the 'hosts' file potentially containing internal network hosts
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447835
Start date and time:2024-05-27 09:02:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 11s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Eov3h9U733.elf
renamed because original name is a hash value
Original Sample Name:1bfc55f5bbf811609b0d24e09d7ef260.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/Eov3h9U733.elf
PID:6214
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6200, Parent: 4333)
  • rm (PID: 6200, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.r7hVrBNLf9 /tmp/tmp.Cu7wXPIxIQ /tmp/tmp.Prg1rYxNcG
  • dash New Fork (PID: 6201, Parent: 4333)
  • rm (PID: 6201, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.r7hVrBNLf9 /tmp/tmp.Cu7wXPIxIQ /tmp/tmp.Prg1rYxNcG
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Eov3h9U733.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    Eov3h9U733.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Eov3h9U733.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1908c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x190a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x190b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x190c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x190dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x190f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1912c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1917c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x191a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x191b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x191cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x191e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Eov3h9U733.elfLinux_Trojan_Gafgyt_6a510422unknownunknown
      • 0x1bbe:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
      Eov3h9U733.elfLinux_Trojan_Gafgyt_d2953f92unknownunknown
      • 0x1ace:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
      SourceRuleDescriptionAuthorStrings
      6218.1.00007f8664017000.00007f8664034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6218.1.00007f8664017000.00007f8664034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x19050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1908c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1912c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1917c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6218.1.00007f8664017000.00007f8664034000.r-x.sdmpLinux_Trojan_Gafgyt_6a510422unknownunknown
        • 0x1bbe:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
        6218.1.00007f8664017000.00007f8664034000.r-x.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
        • 0x1ace:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
        6214.1.00007f8664017000.00007f8664034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 19 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Eov3h9U733.elfAvira: detected
          Source: Eov3h9U733.elfVirustotal: Detection: 66%Perma Link

          Spreading

          barindex
          Source: /tmp/Eov3h9U733.elf (PID: 6214)Opens: /proc/net/routeJump to behavior
          Source: /tmp/Eov3h9U733.elf (PID: 6226)Reads hosts file: /etc/hostsJump to behavior

          System Summary

          barindex
          Source: Eov3h9U733.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Eov3h9U733.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
          Source: Eov3h9U733.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
          Source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
          Source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
          Source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
          Source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
          Source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
          Source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
          Source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
          Source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
          Source: Process Memory Space: Eov3h9U733.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Eov3h9U733.elf PID: 6216, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Eov3h9U733.elf PID: 6218, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Eov3h9U733.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Eov3h9U733.elfELF static info symbol of initial sample: __gnu_unwind_execute
          Source: Eov3h9U733.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Eov3h9U733.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
          Source: Eov3h9U733.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
          Source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
          Source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
          Source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
          Source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
          Source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
          Source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
          Source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
          Source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
          Source: Process Memory Space: Eov3h9U733.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Eov3h9U733.elf PID: 6216, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Eov3h9U733.elf PID: 6218, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Eov3h9U733.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@0/0
          Source: /usr/bin/dash (PID: 6200)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.r7hVrBNLf9 /tmp/tmp.Cu7wXPIxIQ /tmp/tmp.Prg1rYxNcGJump to behavior
          Source: /usr/bin/dash (PID: 6201)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.r7hVrBNLf9 /tmp/tmp.Cu7wXPIxIQ /tmp/tmp.Prg1rYxNcGJump to behavior
          Source: /tmp/Eov3h9U733.elf (PID: 6214)Queries kernel information via 'uname': Jump to behavior
          Source: Eov3h9U733.elf, 6214.1.000055df68405000.000055df68554000.rw-.sdmp, Eov3h9U733.elf, 6216.1.000055df68405000.000055df68554000.rw-.sdmp, Eov3h9U733.elf, 6218.1.000055df68405000.000055df68554000.rw-.sdmp, Eov3h9U733.elf, 6226.1.000055df68405000.000055df68554000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
          Source: Eov3h9U733.elf, 6214.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmp, Eov3h9U733.elf, 6216.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmp, Eov3h9U733.elf, 6218.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmp, Eov3h9U733.elf, 6226.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Eov3h9U733.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Eov3h9U733.elf
          Source: Eov3h9U733.elf, 6214.1.000055df68405000.000055df68554000.rw-.sdmp, Eov3h9U733.elf, 6216.1.000055df68405000.000055df68554000.rw-.sdmp, Eov3h9U733.elf, 6218.1.000055df68405000.000055df68554000.rw-.sdmp, Eov3h9U733.elf, 6226.1.000055df68405000.000055df68554000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: Eov3h9U733.elf, 6214.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmp, Eov3h9U733.elf, 6216.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmp, Eov3h9U733.elf, 6218.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmp, Eov3h9U733.elf, 6226.1.00007ffde79ec000.00007ffde7a0d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Eov3h9U733.elf, type: SAMPLE
          Source: Yara matchFile source: Eov3h9U733.elf, type: SAMPLE
          Source: Yara matchFile source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6214, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6216, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6218, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6226, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Eov3h9U733.elf, type: SAMPLE
          Source: Yara matchFile source: Eov3h9U733.elf, type: SAMPLE
          Source: Yara matchFile source: 6218.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6214.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6226.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6216.1.00007f8664017000.00007f8664034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6214, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6216, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6218, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Eov3h9U733.elf PID: 6226, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          File Deletion
          LSASS Memory1
          File and Directory Discovery
          Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
          Remote System Discovery
          SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1447835 Sample: Eov3h9U733.elf Startdate: 27/05/2024 Architecture: LINUX Score: 84 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 2 other signatures 2->31 8 dash rm Eov3h9U733.elf 2->8         started        11 dash rm 2->11         started        process3 signatures4 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 13 Eov3h9U733.elf 8->13         started        15 Eov3h9U733.elf 8->15         started        process5 process6 17 Eov3h9U733.elf 13->17         started        process7 19 Eov3h9U733.elf 17->19         started        21 Eov3h9U733.elf 17->21         started        23 Eov3h9U733.elf 17->23         started       
          SourceDetectionScannerLabelLink
          Eov3h9U733.elf66%VirustotalBrowse
          Eov3h9U733.elf100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          No contacted IP infos
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
          Entropy (8bit):6.05893029380648
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:Eov3h9U733.elf
          File size:181'882 bytes
          MD5:1bfc55f5bbf811609b0d24e09d7ef260
          SHA1:5121cd3a70220e61b95fde4604fde2d81022663a
          SHA256:f5df02a958d8c0c4b48eaaba5befab65258f2fdd9917421d97a75a5ed0594755
          SHA512:83d70717bb764d9d78a84dc6310c691dfbcc7250569beeb94f790228b81139efa9cef937b32a2dbcbbf8ed4d061446230544b5b20c4092c18177686719d0251a
          SSDEEP:3072:6PC+RjGkWa6s/qSPeAjQM6PBtCZbPgoixVsAfymUwwFB7DXNu:61fWa6s/qSGAYPB8ZbPgoixVsAfymUwr
          TLSH:5D042A34D6504B17C1D223FAA69A424E3F234F97A3E733195638BBB03FE279A0D61915
          File Content Preview:.ELF..............(.........4....2......4. ...(........p.....D...D.. ... ................................................................u..........................................Q.td..................................-...L..................G.F.G.F.G.F.G.

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:ARM
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x81d0
          Flags:0x4000002
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:5
          Section Header Offset:144048
          Section Header Size:40
          Number of Section Headers:29
          Header String Table Index:26
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x80d40xd40x100x00x6AX004
          .textPROGBITS0x80f00xf00x17e400x00x6AX0016
          .finiPROGBITS0x1ff300x17f300x100x00x6AX004
          .rodataPROGBITS0x1ff400x17f400x452c0x00x2A008
          .ARM.extabPROGBITS0x2446c0x1c46c0x180x00x2A004
          .ARM.exidxARM_EXIDX0x244840x1c4840x1200x00x82AL204
          .eh_framePROGBITS0x2c5a40x1c5a40x40x00x3WA004
          .tbssNOBITS0x2c5a80x1c5a80x80x00x403WAT004
          .init_arrayINIT_ARRAY0x2c5a80x1c5a80x40x00x3WA004
          .fini_arrayFINI_ARRAY0x2c5ac0x1c5ac0x40x00x3WA004
          .jcrPROGBITS0x2c5b00x1c5b00x40x00x3WA004
          .gotPROGBITS0x2c5b40x1c5b40xb00x40x3WA004
          .dataPROGBITS0x2c6640x1c6640x2cc0x00x3WA004
          .bssNOBITS0x2c9300x1c9300x72240x00x3WA008
          .commentPROGBITS0x00x1c9300xcf40x00x0001
          .debug_arangesPROGBITS0x00x1d6280x1400x00x0008
          .debug_pubnamesPROGBITS0x00x1d7680x2130x00x0001
          .debug_infoPROGBITS0x00x1d97b0x20430x00x0001
          .debug_abbrevPROGBITS0x00x1f9be0x6e20x00x0001
          .debug_linePROGBITS0x00x200a00xe760x00x0001
          .debug_framePROGBITS0x00x20f180x2b80x00x0004
          .debug_strPROGBITS0x00x211d00x8ca0x10x30MS001
          .debug_locPROGBITS0x00x21a9a0x118f0x00x0001
          .debug_rangesPROGBITS0x00x22c290x5580x00x0001
          .ARM.attributesARM_ATTRIBUTES0x00x231810x160x00x0001
          .shstrtabSTRTAB0x00x231970x1170x00x0001
          .symtabSYMTAB0x00x237380x5e700x100x0288384
          .strtabSTRTAB0x00x295a80x30d20x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          EXIDX0x1c4840x244840x244840x1200x1204.38180x4R 0x4.ARM.exidx
          LOAD0x00x80000x80000x1c5a40x1c5a46.19890x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
          LOAD0x1c5a40x2c5a40x2c5a40x38c0x75b04.18840x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
          TLS0x1c5a80x2c5a80x2c5a80x00x80.00000x4R 0x4.tbss
          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          .symtab0x80d40SECTION<unknown>DEFAULT1
          .symtab0x80f00SECTION<unknown>DEFAULT2
          .symtab0x1ff300SECTION<unknown>DEFAULT3
          .symtab0x1ff400SECTION<unknown>DEFAULT4
          .symtab0x2446c0SECTION<unknown>DEFAULT5
          .symtab0x244840SECTION<unknown>DEFAULT6
          .symtab0x2c5a40SECTION<unknown>DEFAULT7
          .symtab0x2c5a80SECTION<unknown>DEFAULT8
          .symtab0x2c5a80SECTION<unknown>DEFAULT9
          .symtab0x2c5ac0SECTION<unknown>DEFAULT10
          .symtab0x2c5b00SECTION<unknown>DEFAULT11
          .symtab0x2c5b40SECTION<unknown>DEFAULT12
          .symtab0x2c6640SECTION<unknown>DEFAULT13
          .symtab0x2c9300SECTION<unknown>DEFAULT14
          .symtab0x00SECTION<unknown>DEFAULT15
          .symtab0x00SECTION<unknown>DEFAULT16
          .symtab0x00SECTION<unknown>DEFAULT17
          .symtab0x00SECTION<unknown>DEFAULT18
          .symtab0x00SECTION<unknown>DEFAULT19
          .symtab0x00SECTION<unknown>DEFAULT20
          .symtab0x00SECTION<unknown>DEFAULT21
          .symtab0x00SECTION<unknown>DEFAULT22
          .symtab0x00SECTION<unknown>DEFAULT23
          .symtab0x00SECTION<unknown>DEFAULT24
          .symtab0x00SECTION<unknown>DEFAULT25
          $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
          $a.symtab0x1ff300NOTYPE<unknown>DEFAULT3
          $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
          $a.symtab0x1ff3c0NOTYPE<unknown>DEFAULT3
          $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x81700NOTYPE<unknown>DEFAULT2
          $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
          $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x86340NOTYPE<unknown>DEFAULT2
          $a.symtab0x87800NOTYPE<unknown>DEFAULT2
          $a.symtab0x88580NOTYPE<unknown>DEFAULT2
          $a.symtab0x89b00NOTYPE<unknown>DEFAULT2
          $a.symtab0x8af40NOTYPE<unknown>DEFAULT2
          $a.symtab0x93e80NOTYPE<unknown>DEFAULT2
          $a.symtab0x97c80NOTYPE<unknown>DEFAULT2
          $a.symtab0x99500NOTYPE<unknown>DEFAULT2
          $a.symtab0x9aa80NOTYPE<unknown>DEFAULT2
          $a.symtab0x9dd40NOTYPE<unknown>DEFAULT2
          $a.symtab0xa0ac0NOTYPE<unknown>DEFAULT2
          $a.symtab0xa4c80NOTYPE<unknown>DEFAULT2
          $a.symtab0xa52c0NOTYPE<unknown>DEFAULT2
          $a.symtab0xb5500NOTYPE<unknown>DEFAULT2
          $a.symtab0xbc280NOTYPE<unknown>DEFAULT2
          $a.symtab0xbd4c0NOTYPE<unknown>DEFAULT2
          $a.symtab0xc3e00NOTYPE<unknown>DEFAULT2
          $a.symtab0xca900NOTYPE<unknown>DEFAULT2
          $a.symtab0xdadc0NOTYPE<unknown>DEFAULT2
          $a.symtab0xe7b80NOTYPE<unknown>DEFAULT2
          $a.symtab0xea740NOTYPE<unknown>DEFAULT2
          $a.symtab0xf3ac0NOTYPE<unknown>DEFAULT2
          $a.symtab0xf4400NOTYPE<unknown>DEFAULT2
          $a.symtab0xf5140NOTYPE<unknown>DEFAULT2
          $a.symtab0xf69c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1013c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x103200NOTYPE<unknown>DEFAULT2
          $a.symtab0x1036c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x103b80NOTYPE<unknown>DEFAULT2
          $a.symtab0x104240NOTYPE<unknown>DEFAULT2
          $a.symtab0x104b00NOTYPE<unknown>DEFAULT2
          $a.symtab0x106380NOTYPE<unknown>DEFAULT2
          $a.symtab0x1144c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x115600NOTYPE<unknown>DEFAULT2
          $a.symtab0x115740NOTYPE<unknown>DEFAULT2
          $a.symtab0x1160c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x117000NOTYPE<unknown>DEFAULT2
          $a.symtab0x117680NOTYPE<unknown>DEFAULT2
          $a.symtab0x117a80NOTYPE<unknown>DEFAULT2
          $a.symtab0x117e80NOTYPE<unknown>DEFAULT2
          $a.symtab0x118140NOTYPE<unknown>DEFAULT2
          $a.symtab0x118280NOTYPE<unknown>DEFAULT2
          $a.symtab0x1183c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x118740NOTYPE<unknown>DEFAULT2
          $a.symtab0x119540NOTYPE<unknown>DEFAULT2
          $a.symtab0x1198c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x119cc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x11a100NOTYPE<unknown>DEFAULT2
          $a.symtab0x11a540NOTYPE<unknown>DEFAULT2
          $a.symtab0x11ad80NOTYPE<unknown>DEFAULT2
          $a.symtab0x11b640NOTYPE<unknown>DEFAULT2
          $a.symtab0x11b940NOTYPE<unknown>DEFAULT2
          $a.symtab0x11c100NOTYPE<unknown>DEFAULT2
          $a.symtab0x11c400NOTYPE<unknown>DEFAULT2
          $a.symtab0x11c600NOTYPE<unknown>DEFAULT2
          $a.symtab0x11c940NOTYPE<unknown>DEFAULT2
          $a.symtab0x11cc80NOTYPE<unknown>DEFAULT2
          $a.symtab0x11d980NOTYPE<unknown>DEFAULT2
          $a.symtab0x125640NOTYPE<unknown>DEFAULT2
          $a.symtab0x126040NOTYPE<unknown>DEFAULT2
          $a.symtab0x126480NOTYPE<unknown>DEFAULT2
          $a.symtab0x127f80NOTYPE<unknown>DEFAULT2
          $a.symtab0x1284c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x12dbc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x12df40NOTYPE<unknown>DEFAULT2
          $a.symtab0x12eb00NOTYPE<unknown>DEFAULT2
          $a.symtab0x12ec00NOTYPE<unknown>DEFAULT2
          $a.symtab0x12ed00NOTYPE<unknown>DEFAULT2
          $a.symtab0x12ee00NOTYPE<unknown>DEFAULT2
          $a.symtab0x12f800NOTYPE<unknown>DEFAULT2
          $a.symtab0x12fa00NOTYPE<unknown>DEFAULT2
          $a.symtab0x130000NOTYPE<unknown>DEFAULT2
          $a.symtab0x130f00NOTYPE<unknown>DEFAULT2
          $a.symtab0x131140NOTYPE<unknown>DEFAULT2
          $a.symtab0x131d00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1329c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x133980NOTYPE<unknown>DEFAULT2
          $a.symtab0x133b00NOTYPE<unknown>DEFAULT2
          $a.symtab0x134bc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x134ec0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1354c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x135740NOTYPE<unknown>DEFAULT2
          $a.symtab0x135900NOTYPE<unknown>DEFAULT2
          $a.symtab0x136000NOTYPE<unknown>DEFAULT2
          $a.symtab0x136440NOTYPE<unknown>DEFAULT2
          $a.symtab0x136b80NOTYPE<unknown>DEFAULT2
          $a.symtab0x136fc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x137440NOTYPE<unknown>DEFAULT2
          $a.symtab0x137880NOTYPE<unknown>DEFAULT2
          $a.symtab0x137f80NOTYPE<unknown>DEFAULT2
          $a.symtab0x138400NOTYPE<unknown>DEFAULT2
          $a.symtab0x138c80NOTYPE<unknown>DEFAULT2
          $a.symtab0x1390c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1397c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x139c80NOTYPE<unknown>DEFAULT2
          $a.symtab0x13a500NOTYPE<unknown>DEFAULT2
          $a.symtab0x13a980NOTYPE<unknown>DEFAULT2
          $a.symtab0x13adc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x13b2c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x13b400NOTYPE<unknown>DEFAULT2
          $a.symtab0x13c040NOTYPE<unknown>DEFAULT2
          $a.symtab0x13c700NOTYPE<unknown>DEFAULT2
          $a.symtab0x146200NOTYPE<unknown>DEFAULT2
          $a.symtab0x147600NOTYPE<unknown>DEFAULT2
          $a.symtab0x14b200NOTYPE<unknown>DEFAULT2
          $a.symtab0x14fc00NOTYPE<unknown>DEFAULT2
          $a.symtab0x150000NOTYPE<unknown>DEFAULT2
          $a.symtab0x151280NOTYPE<unknown>DEFAULT2
          $a.symtab0x151400NOTYPE<unknown>DEFAULT2
          $a.symtab0x151e40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1529c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1535c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x154000NOTYPE<unknown>DEFAULT2
          $a.symtab0x154900NOTYPE<unknown>DEFAULT2
          $a.symtab0x155680NOTYPE<unknown>DEFAULT2
          $a.symtab0x156600NOTYPE<unknown>DEFAULT2
          $a.symtab0x1574c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1576c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x157880NOTYPE<unknown>DEFAULT2
          $a.symtab0x159600NOTYPE<unknown>DEFAULT2
          $a.symtab0x15a240NOTYPE<unknown>DEFAULT2
          $a.symtab0x15ad00NOTYPE<unknown>DEFAULT2
          $a.symtab0x15c1c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x162400NOTYPE<unknown>DEFAULT2
          $a.symtab0x162900NOTYPE<unknown>DEFAULT2
          $a.symtab0x163000NOTYPE<unknown>DEFAULT2
          $a.symtab0x166cc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x167640NOTYPE<unknown>DEFAULT2
          $a.symtab0x167c80NOTYPE<unknown>DEFAULT2
          $a.symtab0x169500NOTYPE<unknown>DEFAULT2
          $a.symtab0x169980NOTYPE<unknown>DEFAULT2
          $a.symtab0x16a880NOTYPE<unknown>DEFAULT2
          $a.symtab0x16bc40NOTYPE<unknown>DEFAULT2
          $a.symtab0x16c1c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x16c240NOTYPE<unknown>DEFAULT2
          $a.symtab0x16c540NOTYPE<unknown>DEFAULT2
          $a.symtab0x16cac0NOTYPE<unknown>DEFAULT2
          $a.symtab0x16cb40NOTYPE<unknown>DEFAULT2
          $a.symtab0x16ce40NOTYPE<unknown>DEFAULT2
          $a.symtab0x16d3c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x16d440NOTYPE<unknown>DEFAULT2
          $a.symtab0x16d740NOTYPE<unknown>DEFAULT2
          $a.symtab0x16dcc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x16dd40NOTYPE<unknown>DEFAULT2
          $a.symtab0x16e000NOTYPE<unknown>DEFAULT2
          $a.symtab0x16e880NOTYPE<unknown>DEFAULT2
          $a.symtab0x16f640NOTYPE<unknown>DEFAULT2
          $a.symtab0x170240NOTYPE<unknown>DEFAULT2
          $a.symtab0x170780NOTYPE<unknown>DEFAULT2
          $a.symtab0x170d00NOTYPE<unknown>DEFAULT2
          $a.symtab0x174bc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x175380NOTYPE<unknown>DEFAULT2
          $a.symtab0x175640NOTYPE<unknown>DEFAULT2
          $a.symtab0x175ec0NOTYPE<unknown>DEFAULT2
          $a.symtab0x175f40NOTYPE<unknown>DEFAULT2
          $a.symtab0x176000NOTYPE<unknown>DEFAULT2
          $a.symtab0x176100NOTYPE<unknown>DEFAULT2
          $a.symtab0x176200NOTYPE<unknown>DEFAULT2
          $a.symtab0x176600NOTYPE<unknown>DEFAULT2
          $a.symtab0x176a00NOTYPE<unknown>DEFAULT2
          $a.symtab0x176b40NOTYPE<unknown>DEFAULT2
          $a.symtab0x176c80NOTYPE<unknown>DEFAULT2
          $a.symtab0x176f00NOTYPE<unknown>DEFAULT2
          $a.symtab0x177300NOTYPE<unknown>DEFAULT2
          $a.symtab0x177440NOTYPE<unknown>DEFAULT2
          $a.symtab0x177880NOTYPE<unknown>DEFAULT2
          $a.symtab0x177c80NOTYPE<unknown>DEFAULT2
          $a.symtab0x178080NOTYPE<unknown>DEFAULT2
          $a.symtab0x178680NOTYPE<unknown>DEFAULT2
          $a.symtab0x178d40NOTYPE<unknown>DEFAULT2
          $a.symtab0x178e80NOTYPE<unknown>DEFAULT2
          $a.symtab0x179200NOTYPE<unknown>DEFAULT2
          $a.symtab0x17a300NOTYPE<unknown>DEFAULT2
          $a.symtab0x17b000NOTYPE<unknown>DEFAULT2
          $a.symtab0x17bc40NOTYPE<unknown>DEFAULT2
          $a.symtab0x17c740NOTYPE<unknown>DEFAULT2
          $a.symtab0x17d600NOTYPE<unknown>DEFAULT2
          $a.symtab0x181040NOTYPE<unknown>DEFAULT2
          $a.symtab0x181580NOTYPE<unknown>DEFAULT2
          $a.symtab0x1817c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x182380NOTYPE<unknown>DEFAULT2
          $a.symtab0x185680NOTYPE<unknown>DEFAULT2
          $a.symtab0x185880NOTYPE<unknown>DEFAULT2
          $a.symtab0x189e80NOTYPE<unknown>DEFAULT2
          $a.symtab0x18b280NOTYPE<unknown>DEFAULT2
          $a.symtab0x18ba80NOTYPE<unknown>DEFAULT2
          $a.symtab0x18d0c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x18de80NOTYPE<unknown>DEFAULT2
          $a.symtab0x18e180NOTYPE<unknown>DEFAULT2
          $a.symtab0x18e8c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x18eb80NOTYPE<unknown>DEFAULT2
          $a.symtab0x190140NOTYPE<unknown>DEFAULT2
          $a.symtab0x198080NOTYPE<unknown>DEFAULT2
          $a.symtab0x1994c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x19a680NOTYPE<unknown>DEFAULT2
          $a.symtab0x19d180NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a0c40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a1f00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a2900NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a7200NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a8100NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a8f00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1a9dc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1aa200NOTYPE<unknown>DEFAULT2
          $a.symtab0x1aa700NOTYPE<unknown>DEFAULT2
          $a.symtab0x1aabc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ab340NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ab740NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ab980NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ac140NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ad0c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1afe00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b0580NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b0c00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b3140NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b3200NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b3580NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b3b00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b4080NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b4140NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b4780NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b5f00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b7380NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b75c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b91c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1b9740NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ba500NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bb180NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bb480NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bbec0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bc280NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bc4c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bcfc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1bff40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1c1440NOTYPE<unknown>DEFAULT2
          $a.symtab0x1c3e00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1c4d80NOTYPE<unknown>DEFAULT2
          $a.symtab0x1cce80NOTYPE<unknown>DEFAULT2
          $a.symtab0x1cd3c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1cd940NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d1f00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d2880NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d2d40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d6180NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d6580NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d6dc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d71c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d7900NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d7f40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d8340NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d8b00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d8c00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d8f40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1d9e00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1da940NOTYPE<unknown>DEFAULT2
          $a.symtab0x1daf40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1db240NOTYPE<unknown>DEFAULT2
          $a.symtab0x1dd3c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1dda80NOTYPE<unknown>DEFAULT2
          $a.symtab0x1de540NOTYPE<unknown>DEFAULT2
          $a.symtab0x1df980NOTYPE<unknown>DEFAULT2
          $a.symtab0x1e3b40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1e8500NOTYPE<unknown>DEFAULT2
          $a.symtab0x1e9900NOTYPE<unknown>DEFAULT2
          $a.symtab0x1e9e40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ea300NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ea7c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ea840NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ea880NOTYPE<unknown>DEFAULT2
          $a.symtab0x1eab40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1eac00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1eacc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ecec0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ee3c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ee580NOTYPE<unknown>DEFAULT2
          $a.symtab0x1eeb80NOTYPE<unknown>DEFAULT2
          $a.symtab0x1ef240NOTYPE<unknown>DEFAULT2
          $a.symtab0x1efdc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1effc0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f1400NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f6880NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f6900NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f6980NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f6a00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f75c0NOTYPE<unknown>DEFAULT2
          $a.symtab0x1f7a00NOTYPE<unknown>DEFAULT2
          $a.symtab0x1feb40NOTYPE<unknown>DEFAULT2
          $a.symtab0x1fefc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x81640NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c5ac0NOTYPE<unknown>DEFAULT10
          $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c5a80NOTYPE<unknown>DEFAULT9
          $d.symtab0x2c6680NOTYPE<unknown>DEFAULT13
          $d.symtab0x82000NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c66c0NOTYPE<unknown>DEFAULT13
          $d.symtab0x877c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x88500NOTYPE<unknown>DEFAULT2
          $d.symtab0x89ac0NOTYPE<unknown>DEFAULT2
          $d.symtab0x8ae80NOTYPE<unknown>DEFAULT2
          $d.symtab0x93e40NOTYPE<unknown>DEFAULT2
          $d.symtab0x97b80NOTYPE<unknown>DEFAULT2
          $d.symtab0x994c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x20c340NOTYPE<unknown>DEFAULT4
          $d.symtab0x9aa40NOTYPE<unknown>DEFAULT2
          $d.symtab0x9dd00NOTYPE<unknown>DEFAULT2
          $d.symtab0xa0a80NOTYPE<unknown>DEFAULT2
          $d.symtab0xa4c00NOTYPE<unknown>DEFAULT2
          $d.symtab0xa5280NOTYPE<unknown>DEFAULT2
          $d.symtab0xb5340NOTYPE<unknown>DEFAULT2
          $d.symtab0xbc200NOTYPE<unknown>DEFAULT2
          $d.symtab0xbd480NOTYPE<unknown>DEFAULT2
          $d.symtab0xc3dc0NOTYPE<unknown>DEFAULT2
          $d.symtab0xca640NOTYPE<unknown>DEFAULT2
          $d.symtab0xda880NOTYPE<unknown>DEFAULT2
          $d.symtab0xe7980NOTYPE<unknown>DEFAULT2
          $d.symtab0xea600NOTYPE<unknown>DEFAULT2
          $d.symtab0xf37c0NOTYPE<unknown>DEFAULT2
          $d.symtab0xf4300NOTYPE<unknown>DEFAULT2
          $d.symtab0xf5040NOTYPE<unknown>DEFAULT2
          $d.symtab0xf6980NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c7200NOTYPE<unknown>DEFAULT13
          $d.symtab0x102c40NOTYPE<unknown>DEFAULT2
          $d.symtab0x103680NOTYPE<unknown>DEFAULT2
          $d.symtab0x103b40NOTYPE<unknown>DEFAULT2
          $d.symtab0x104200NOTYPE<unknown>DEFAULT2
          $d.symtab0x104ac0NOTYPE<unknown>DEFAULT2
          $d.symtab0x106300NOTYPE<unknown>DEFAULT2
          $d.symtab0x00NOTYPE<unknown>DEFAULT21
          $d.symtab0x200NOTYPE<unknown>DEFAULT21
          $d.symtab0x260NOTYPE<unknown>DEFAULT21
          $d.symtab0x116040NOTYPE<unknown>DEFAULT2
          $d.symtab0x116f00NOTYPE<unknown>DEFAULT2
          $d.symtab0x117600NOTYPE<unknown>DEFAULT2
          $d.symtab0x117a40NOTYPE<unknown>DEFAULT2
          $d.symtab0x117e40NOTYPE<unknown>DEFAULT2
          $d.symtab0x118700NOTYPE<unknown>DEFAULT2
          $d.symtab0x119440NOTYPE<unknown>DEFAULT2
          $d.symtab0x119880NOTYPE<unknown>DEFAULT2
          $d.symtab0x119c80NOTYPE<unknown>DEFAULT2
          $d.symtab0x11a0c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x11a500NOTYPE<unknown>DEFAULT2
          $d.symtab0x11ad00NOTYPE<unknown>DEFAULT2
          $d.symtab0x11b600NOTYPE<unknown>DEFAULT2
          $d.symtab0x11c080NOTYPE<unknown>DEFAULT2
          $d.symtab0x11c380NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c7240NOTYPE<unknown>DEFAULT13
          $d.symtab0x22d780NOTYPE<unknown>DEFAULT4
          $d.symtab0x2c72c0NOTYPE<unknown>DEFAULT13
          $d.symtab0x230780NOTYPE<unknown>DEFAULT4
          $d.symtab0x11c5c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x11c900NOTYPE<unknown>DEFAULT2
          $d.symtab0x11d900NOTYPE<unknown>DEFAULT2
          $d.symtab0x125400NOTYPE<unknown>DEFAULT2
          $d.symtab0x233a00NOTYPE<unknown>DEFAULT4
          $d.symtab0x127f40NOTYPE<unknown>DEFAULT2
          $d.symtab0x128400NOTYPE<unknown>DEFAULT2
          $d.symtab0x12d8c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c7340NOTYPE<unknown>DEFAULT13
          $d.symtab0x233a80NOTYPE<unknown>DEFAULT4
          $d.symtab0x12eac0NOTYPE<unknown>DEFAULT2
          $d.symtab0x130e80NOTYPE<unknown>DEFAULT2
          $d.symtab0x132940NOTYPE<unknown>DEFAULT2
          $d.symtab0x134ac0NOTYPE<unknown>DEFAULT2
          $d.symtab0x2342c0NOTYPE<unknown>DEFAULT4
          $d.symtab0x134e40NOTYPE<unknown>DEFAULT2
          $d.symtab0x135f00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1363c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x136b00NOTYPE<unknown>DEFAULT2
          $d.symtab0x136f40NOTYPE<unknown>DEFAULT2
          $d.symtab0x1373c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x137800NOTYPE<unknown>DEFAULT2
          $d.symtab0x137f00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1383c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x138c00NOTYPE<unknown>DEFAULT2
          $d.symtab0x139040NOTYPE<unknown>DEFAULT2
          $d.symtab0x139740NOTYPE<unknown>DEFAULT2
          $d.symtab0x139c00NOTYPE<unknown>DEFAULT2
          $d.symtab0x13a480NOTYPE<unknown>DEFAULT2
          $d.symtab0x13a900NOTYPE<unknown>DEFAULT2
          $d.symtab0x13ad40NOTYPE<unknown>DEFAULT2
          $d.symtab0x13b280NOTYPE<unknown>DEFAULT2
          $d.symtab0x13bf80NOTYPE<unknown>DEFAULT2
          $d.symtab0x145fc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c7380NOTYPE<unknown>DEFAULT13
          $d.symtab0x147440NOTYPE<unknown>DEFAULT2
          $d.symtab0x14b000NOTYPE<unknown>DEFAULT2
          $d.symtab0x14fa40NOTYPE<unknown>DEFAULT2
          $d.symtab0x14ff80NOTYPE<unknown>DEFAULT2
          $d.symtab0x151140NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c7500NOTYPE<unknown>DEFAULT13
          $d.symtab0x151c80NOTYPE<unknown>DEFAULT2
          $d.symtab0x152800NOTYPE<unknown>DEFAULT2
          $d.symtab0x153400NOTYPE<unknown>DEFAULT2
          $d.symtab0x153e40NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c7680NOTYPE<unknown>DEFAULT13
          $d.symtab0x2c8000NOTYPE<unknown>DEFAULT13
          $d.symtab0x1548c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1555c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x156500NOTYPE<unknown>DEFAULT2
          $d.symtab0x157400NOTYPE<unknown>DEFAULT2
          $d.symtab0x23f980NOTYPE<unknown>DEFAULT4
          $d.symtab0x159500NOTYPE<unknown>DEFAULT2
          $d.symtab0x15a040NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c8140NOTYPE<unknown>DEFAULT13
          $d.symtab0x15ac80NOTYPE<unknown>DEFAULT2
          $d.symtab0x15bf80NOTYPE<unknown>DEFAULT2
          $d.symtab0x162140NOTYPE<unknown>DEFAULT2
          $d.symtab0x1628c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x166a40NOTYPE<unknown>DEFAULT2
          $d.symtab0x167c00NOTYPE<unknown>DEFAULT2
          $d.symtab0x169400NOTYPE<unknown>DEFAULT2
          $d.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x16ba80NOTYPE<unknown>DEFAULT2
          $d.symtab0x16bc00NOTYPE<unknown>DEFAULT2
          $d.symtab0x16c500NOTYPE<unknown>DEFAULT2
          $d.symtab0x16ce00NOTYPE<unknown>DEFAULT2
          $d.symtab0x16d700NOTYPE<unknown>DEFAULT2
          $d.symtab0x16f5c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x170100NOTYPE<unknown>DEFAULT2
          $d.symtab0x170700NOTYPE<unknown>DEFAULT2
          $d.symtab0x170c40NOTYPE<unknown>DEFAULT2
          $d.symtab0x174700NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c82c0NOTYPE<unknown>DEFAULT13
          $d.symtab0x175300NOTYPE<unknown>DEFAULT2
          $d.symtab0x175600NOTYPE<unknown>DEFAULT2
          $d.symtab0x175e00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1765c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1769c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x176e80NOTYPE<unknown>DEFAULT2
          $d.symtab0x1772c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x177840NOTYPE<unknown>DEFAULT2
          $d.symtab0x177c40NOTYPE<unknown>DEFAULT2
          $d.symtab0x178040NOTYPE<unknown>DEFAULT2
          $d.symtab0x178600NOTYPE<unknown>DEFAULT2
          $d.symtab0x178cc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1791c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x17a140NOTYPE<unknown>DEFAULT2
          $d.symtab0x17af80NOTYPE<unknown>DEFAULT2
          $d.symtab0x17bb80NOTYPE<unknown>DEFAULT2
          $d.symtab0x17c6c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x2402c0NOTYPE<unknown>DEFAULT4
          $d.symtab0x17d4c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x180fc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x182340NOTYPE<unknown>DEFAULT2
          $d.symtab0x185580NOTYPE<unknown>DEFAULT2
          $d.symtab0x189b40NOTYPE<unknown>DEFAULT2
          $d.symtab0x18b980NOTYPE<unknown>DEFAULT2
          $d.symtab0x18cf00NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c83c0NOTYPE<unknown>DEFAULT13
          $d.symtab0x2c8380NOTYPE<unknown>DEFAULT13
          $d.symtab0x18de40NOTYPE<unknown>DEFAULT2
          $d.symtab0x197e80NOTYPE<unknown>DEFAULT2
          $d.symtab0x240900NOTYPE<unknown>DEFAULT4
          $d.symtab0x19cfc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1a0ac0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1a1e80NOTYPE<unknown>DEFAULT2
          $d.symtab0x1a8080NOTYPE<unknown>DEFAULT2
          $d.symtab0x1a8e80NOTYPE<unknown>DEFAULT2
          $d.symtab0x1a9d40NOTYPE<unknown>DEFAULT2
          $d.symtab0x1ac100NOTYPE<unknown>DEFAULT2
          $d.symtab0x1ad040NOTYPE<unknown>DEFAULT2
          $d.symtab0x1afcc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b0400NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b0b00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b2ec0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b34c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c9200NOTYPE<unknown>DEFAULT13
          $d.symtab0x1b3fc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b4740NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b7300NOTYPE<unknown>DEFAULT2
          $d.symtab0x1b9180NOTYPE<unknown>DEFAULT2
          $d.symtab0x1ba4c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1bb140NOTYPE<unknown>DEFAULT2
          $d.symtab0x1bbe80NOTYPE<unknown>DEFAULT2
          $d.symtab0x1bcf40NOTYPE<unknown>DEFAULT2
          $d.symtab0x1bfe40NOTYPE<unknown>DEFAULT2
          $d.symtab0x1c1400NOTYPE<unknown>DEFAULT2
          $d.symtab0x1c3cc0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1cca00NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c9240NOTYPE<unknown>DEFAULT13
          $d.symtab0x1cd340NOTYPE<unknown>DEFAULT2
          $d.symtab0x1cd8c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d1a80NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c9260NOTYPE<unknown>DEFAULT13
          $d.symtab0x2414c0NOTYPE<unknown>DEFAULT4
          $d.symtab0x1d2700NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d6000NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d6d80NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d7180NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d7880NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d8300NOTYPE<unknown>DEFAULT2
          $d.symtab0x1d8a00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1db1c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1dd2c0NOTYPE<unknown>DEFAULT2
          $d.symtab0x1dda00NOTYPE<unknown>DEFAULT2
          $d.symtab0x2c9280NOTYPE<unknown>DEFAULT13
          $d.symtab0x2416c0NOTYPE<unknown>DEFAULT4
          $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
          $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
          $d.symtab0x530NOTYPE<unknown>DEFAULT21
          $d.symtab0x1ecd00NOTYPE<unknown>DEFAULT2
          $d.symtab0x1f6780NOTYPE<unknown>DEFAULT2
          $d.symtab0x580NOTYPE<unknown>DEFAULT21
          $d.symtab0x00NOTYPE<unknown>DEFAULT23
          $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
          $d.symtab0xe390NOTYPE<unknown>DEFAULT23
          $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
          C.11.5548.symtab0x2400812OBJECT<unknown>DEFAULT4
          C.147.6272.symtab0x2235440OBJECT<unknown>DEFAULT4
          C.177.6553.symtab0x223c016OBJECT<unknown>DEFAULT4
          C.178.6554.symtab0x2239420OBJECT<unknown>DEFAULT4
          C.5.5083.symtab0x2402c24OBJECT<unknown>DEFAULT4
          C.7.5370.symtab0x2401412OBJECT<unknown>DEFAULT4
          C.7.6078.symtab0x2337812OBJECT<unknown>DEFAULT4
          C.7.6109.symtab0x2406812OBJECT<unknown>DEFAULT4
          C.7.6182.symtab0x2404412OBJECT<unknown>DEFAULT4
          C.8.6110.symtab0x2405c12OBJECT<unknown>DEFAULT4
          C.9.6119.symtab0x2405012OBJECT<unknown>DEFAULT4
          KHcommSOCK.symtab0x2c9504OBJECT<unknown>DEFAULT14
          KHserverHACKER.symtab0x2c7104OBJECT<unknown>DEFAULT13
          LOCAL_ADDR.symtab0x336404OBJECT<unknown>DEFAULT14
          Laligned.symtab0x12fc80NOTYPE<unknown>DEFAULT2
          Llastword.symtab0x12fe40NOTYPE<unknown>DEFAULT2
          Q.symtab0x2c96c16384OBJECT<unknown>DEFAULT14
          UserAgents.symtab0x2c680144OBJECT<unknown>DEFAULT13
          _Exit.symtab0x11700104FUNC<unknown>DEFAULT2
          _GLOBAL_OFFSET_TABLE_.symtab0x2c5b40OBJECT<unknown>HIDDEN12
          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _Unwind_Complete.symtab0x1ea844FUNC<unknown>HIDDEN2
          _Unwind_DeleteException.symtab0x1ea8844FUNC<unknown>HIDDEN2
          _Unwind_ForcedUnwind.symtab0x1f73836FUNC<unknown>HIDDEN2
          _Unwind_GetCFA.symtab0x1ea7c8FUNC<unknown>HIDDEN2
          _Unwind_GetDataRelBase.symtab0x1eac012FUNC<unknown>HIDDEN2
          _Unwind_GetLanguageSpecificData.symtab0x1f75c68FUNC<unknown>HIDDEN2
          _Unwind_GetRegionStart.symtab0x1fefc52FUNC<unknown>HIDDEN2
          _Unwind_GetTextRelBase.symtab0x1eab412FUNC<unknown>HIDDEN2
          _Unwind_RaiseException.symtab0x1f6cc36FUNC<unknown>HIDDEN2
          _Unwind_Resume.symtab0x1f6f036FUNC<unknown>HIDDEN2
          _Unwind_Resume_or_Rethrow.symtab0x1f71436FUNC<unknown>HIDDEN2
          _Unwind_VRS_Get.symtab0x1e9e476FUNC<unknown>HIDDEN2
          _Unwind_VRS_Pop.symtab0x1effc324FUNC<unknown>HIDDEN2
          _Unwind_VRS_Set.symtab0x1ea3076FUNC<unknown>HIDDEN2
          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_b.symtab0x2c7244OBJECT<unknown>DEFAULT13
          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_b_data.symtab0x22d78768OBJECT<unknown>DEFAULT4
          __C_ctype_tolower.symtab0x2c9284OBJECT<unknown>DEFAULT13
          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_tolower_data.symtab0x2416c768OBJECT<unknown>DEFAULT4
          __C_ctype_toupper.symtab0x2c72c4OBJECT<unknown>DEFAULT13
          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_toupper_data.symtab0x23078768OBJECT<unknown>DEFAULT4
          __EH_FRAME_BEGIN__.symtab0x2c5a40OBJECT<unknown>DEFAULT7
          __FRAME_END__.symtab0x2c5a40OBJECT<unknown>DEFAULT7
          __GI___C_ctype_b.symtab0x2c7244OBJECT<unknown>HIDDEN13
          __GI___C_ctype_tolower.symtab0x2c9284OBJECT<unknown>HIDDEN13
          __GI___C_ctype_toupper.symtab0x2c72c4OBJECT<unknown>HIDDEN13
          __GI___close.symtab0x16be0100FUNC<unknown>HIDDEN2
          __GI___close_nocancel.symtab0x16bc424FUNC<unknown>HIDDEN2
          __GI___ctype_b.symtab0x2c7284OBJECT<unknown>HIDDEN13
          __GI___ctype_tolower.symtab0x2c92c4OBJECT<unknown>HIDDEN13
          __GI___ctype_toupper.symtab0x2c7304OBJECT<unknown>HIDDEN13
          __GI___errno_location.symtab0x11c4032FUNC<unknown>HIDDEN2
          __GI___fcntl_nocancel.symtab0x11574152FUNC<unknown>HIDDEN2
          __GI___fgetc_unlocked.symtab0x1a0c4300FUNC<unknown>HIDDEN2
          __GI___glibc_strerror_r.symtab0x1339824FUNC<unknown>HIDDEN2
          __GI___libc_close.symtab0x16be0100FUNC<unknown>HIDDEN2
          __GI___libc_fcntl.symtab0x1160c244FUNC<unknown>HIDDEN2
          __GI___libc_open.symtab0x16c70100FUNC<unknown>HIDDEN2
          __GI___libc_read.symtab0x16d90100FUNC<unknown>HIDDEN2
          __GI___libc_write.symtab0x16d00100FUNC<unknown>HIDDEN2
          __GI___open.symtab0x16c70100FUNC<unknown>HIDDEN2
          __GI___open_nocancel.symtab0x16c5424FUNC<unknown>HIDDEN2
          __GI___read.symtab0x16d90100FUNC<unknown>HIDDEN2
          __GI___read_nocancel.symtab0x16d7424FUNC<unknown>HIDDEN2
          __GI___register_atfork.symtab0x167c8392FUNC<unknown>HIDDEN2
          __GI___sigaddset.symtab0x13c2836FUNC<unknown>HIDDEN2
          __GI___sigdelset.symtab0x13c4c36FUNC<unknown>HIDDEN2
          __GI___sigismember.symtab0x13c0436FUNC<unknown>HIDDEN2
          __GI___uClibc_fini.symtab0x16fa8124FUNC<unknown>HIDDEN2
          __GI___uClibc_init.symtab0x1707888FUNC<unknown>HIDDEN2
          __GI___write.symtab0x16d00100FUNC<unknown>HIDDEN2
          __GI___write_nocancel.symtab0x16ce424FUNC<unknown>HIDDEN2
          __GI___xpg_strerror_r.symtab0x133b0268FUNC<unknown>HIDDEN2
          __GI__exit.symtab0x11700104FUNC<unknown>HIDDEN2
          __GI_abort.symtab0x15000296FUNC<unknown>HIDDEN2
          __GI_atoi.symtab0x1574c32FUNC<unknown>HIDDEN2
          __GI_brk.symtab0x1b3b088FUNC<unknown>HIDDEN2
          __GI_close.symtab0x16be0100FUNC<unknown>HIDDEN2
          __GI_closedir.symtab0x17920272FUNC<unknown>HIDDEN2
          __GI_config_close.symtab0x1808852FUNC<unknown>HIDDEN2
          __GI_config_open.symtab0x180bc72FUNC<unknown>HIDDEN2
          __GI_config_read.symtab0x17d60808FUNC<unknown>HIDDEN2
          __GI_connect.symtab0x13644116FUNC<unknown>HIDDEN2
          __GI_dup2.symtab0x117a864FUNC<unknown>HIDDEN2
          __GI_execl.symtab0x15a24172FUNC<unknown>HIDDEN2
          __GI_execve.symtab0x1766064FUNC<unknown>HIDDEN2
          __GI_exit.symtab0x15960196FUNC<unknown>HIDDEN2
          __GI_fclose.symtab0x18238816FUNC<unknown>HIDDEN2
          __GI_fcntl.symtab0x1160c244FUNC<unknown>HIDDEN2
          __GI_fflush_unlocked.symtab0x19d18940FUNC<unknown>HIDDEN2
          __GI_fgetc.symtab0x19808324FUNC<unknown>HIDDEN2
          __GI_fgetc_unlocked.symtab0x1a0c4300FUNC<unknown>HIDDEN2
          __GI_fgets.symtab0x1994c284FUNC<unknown>HIDDEN2
          __GI_fgets_unlocked.symtab0x1a1f0160FUNC<unknown>HIDDEN2
          __GI_fopen.symtab0x1856832FUNC<unknown>HIDDEN2
          __GI_fork.symtab0x16300972FUNC<unknown>HIDDEN2
          __GI_fputs_unlocked.symtab0x12dbc56FUNC<unknown>HIDDEN2
          __GI_fseek.symtab0x1b73836FUNC<unknown>HIDDEN2
          __GI_fseeko64.symtab0x1b75c448FUNC<unknown>HIDDEN2
          __GI_fstat.symtab0x1b414100FUNC<unknown>HIDDEN2
          __GI_fwrite_unlocked.symtab0x12df4188FUNC<unknown>HIDDEN2
          __GI_getc_unlocked.symtab0x1a0c4300FUNC<unknown>HIDDEN2
          __GI_getdtablesize.symtab0x117e844FUNC<unknown>HIDDEN2
          __GI_getegid.symtab0x176a020FUNC<unknown>HIDDEN2
          __GI_geteuid.symtab0x1181420FUNC<unknown>HIDDEN2
          __GI_getgid.symtab0x176b420FUNC<unknown>HIDDEN2
          __GI_gethostbyname.symtab0x1357428FUNC<unknown>HIDDEN2
          __GI_gethostbyname2.symtab0x13590112FUNC<unknown>HIDDEN2
          __GI_gethostbyname2_r.symtab0x1ad0c724FUNC<unknown>HIDDEN2
          __GI_gethostbyname_r.symtab0x1d2d4836FUNC<unknown>HIDDEN2
          __GI_gethostname.symtab0x1d658132FUNC<unknown>HIDDEN2
          __GI_getpagesize.symtab0x176c840FUNC<unknown>HIDDEN2
          __GI_getpid.symtab0x1695072FUNC<unknown>HIDDEN2
          __GI_getrlimit.symtab0x1183c56FUNC<unknown>HIDDEN2
          __GI_getsockname.symtab0x136b868FUNC<unknown>HIDDEN2
          __GI_gettimeofday.symtab0x176f064FUNC<unknown>HIDDEN2
          __GI_getuid.symtab0x1773020FUNC<unknown>HIDDEN2
          __GI_htonl.symtab0x134fc32FUNC<unknown>HIDDEN2
          __GI_htons.symtab0x134ec16FUNC<unknown>HIDDEN2
          __GI_inet_addr.symtab0x1354c40FUNC<unknown>HIDDEN2
          __GI_inet_aton.symtab0x1ac14248FUNC<unknown>HIDDEN2
          __GI_inet_ntop.symtab0x1c144668FUNC<unknown>HIDDEN2
          __GI_inet_pton.symtab0x1bdcc552FUNC<unknown>HIDDEN2
          __GI_initstate_r.symtab0x15568248FUNC<unknown>HIDDEN2
          __GI_ioctl.symtab0x11874224FUNC<unknown>HIDDEN2
          __GI_isatty.symtab0x1ab7436FUNC<unknown>HIDDEN2
          __GI_kill.symtab0x1195456FUNC<unknown>HIDDEN2
          __GI_lseek64.symtab0x1d834112FUNC<unknown>HIDDEN2
          __GI_memchr.symtab0x1a720240FUNC<unknown>HIDDEN2
          __GI_memcpy.symtab0x12ed04FUNC<unknown>HIDDEN2
          __GI_memmove.symtab0x1d8b04FUNC<unknown>HIDDEN2
          __GI_mempcpy.symtab0x1bc2836FUNC<unknown>HIDDEN2
          __GI_memrchr.symtab0x1a810224FUNC<unknown>HIDDEN2
          __GI_memset.symtab0x12ee0156FUNC<unknown>HIDDEN2
          __GI_mmap.symtab0x174bc124FUNC<unknown>HIDDEN2
          __GI_mremap.symtab0x1774468FUNC<unknown>HIDDEN2
          __GI_munmap.symtab0x1778864FUNC<unknown>HIDDEN2
          __GI_nanosleep.symtab0x1780896FUNC<unknown>HIDDEN2
          __GI_ntohl.symtab0x1352c32FUNC<unknown>HIDDEN2
          __GI_ntohs.symtab0x1351c16FUNC<unknown>HIDDEN2
          __GI_open.symtab0x16c70100FUNC<unknown>HIDDEN2
          __GI_opendir.symtab0x17b00196FUNC<unknown>HIDDEN2
          __GI_pipe.symtab0x1198c64FUNC<unknown>HIDDEN2
          __GI_poll.symtab0x1d71c116FUNC<unknown>HIDDEN2
          __GI_raise.symtab0x16998240FUNC<unknown>HIDDEN2
          __GI_random.symtab0x15140164FUNC<unknown>HIDDEN2
          __GI_random_r.symtab0x15400144FUNC<unknown>HIDDEN2
          __GI_rawmemchr.symtab0x1bc4c176FUNC<unknown>HIDDEN2
          __GI_read.symtab0x16d90100FUNC<unknown>HIDDEN2
          __GI_readdir64.symtab0x17c74236FUNC<unknown>HIDDEN2
          __GI_recv.symtab0x13788112FUNC<unknown>HIDDEN2
          __GI_recvfrom.symtab0x13840136FUNC<unknown>HIDDEN2
          __GI_sbrk.symtab0x17868108FUNC<unknown>HIDDEN2
          __GI_select.symtab0x11a54132FUNC<unknown>HIDDEN2
          __GI_send.symtab0x1390c112FUNC<unknown>HIDDEN2
          __GI_sendto.symtab0x139c8136FUNC<unknown>HIDDEN2
          __GI_setsockopt.symtab0x13a5072FUNC<unknown>HIDDEN2
          __GI_setstate_r.symtab0x15660236FUNC<unknown>HIDDEN2
          __GI_sigaction.symtab0x17564136FUNC<unknown>HIDDEN2
          __GI_sigaddset.symtab0x13adc80FUNC<unknown>HIDDEN2
          __GI_sigemptyset.symtab0x13b2c20FUNC<unknown>HIDDEN2
          __GI_signal.symtab0x13b40196FUNC<unknown>HIDDEN2
          __GI_sigprocmask.symtab0x11ad8140FUNC<unknown>HIDDEN2
          __GI_sleep.symtab0x16a88300FUNC<unknown>HIDDEN2
          __GI_socket.symtab0x13a9868FUNC<unknown>HIDDEN2
          __GI_sprintf.symtab0x11c9452FUNC<unknown>HIDDEN2
          __GI_srandom_r.symtab0x15490216FUNC<unknown>HIDDEN2
          __GI_stat.symtab0x1d790100FUNC<unknown>HIDDEN2
          __GI_strcasecmp.symtab0x1dd3c108FUNC<unknown>HIDDEN2
          __GI_strchr.symtab0x13000240FUNC<unknown>HIDDEN2
          __GI_strchrnul.symtab0x1a8f0236FUNC<unknown>HIDDEN2
          __GI_strcmp.symtab0x12f8028FUNC<unknown>HIDDEN2
          __GI_strcoll.symtab0x12f8028FUNC<unknown>HIDDEN2
          __GI_strcpy.symtab0x130f036FUNC<unknown>HIDDEN2
          __GI_strcspn.symtab0x1a9dc68FUNC<unknown>HIDDEN2
          __GI_strdup.symtab0x1d8c052FUNC<unknown>HIDDEN2
          __GI_strlen.symtab0x12fa096FUNC<unknown>HIDDEN2
          __GI_strncpy.symtab0x13114188FUNC<unknown>HIDDEN2
          __GI_strnlen.symtab0x131d0204FUNC<unknown>HIDDEN2
          __GI_strpbrk.symtab0x1ab3464FUNC<unknown>HIDDEN2
          __GI_strrchr.symtab0x1aa2080FUNC<unknown>HIDDEN2
          __GI_strspn.symtab0x1aa7076FUNC<unknown>HIDDEN2
          __GI_strstr.symtab0x1329c252FUNC<unknown>HIDDEN2
          __GI_strtok.symtab0x134bc48FUNC<unknown>HIDDEN2
          __GI_strtok_r.symtab0x1aabc120FUNC<unknown>HIDDEN2
          __GI_strtol.symtab0x1576c28FUNC<unknown>HIDDEN2
          __GI_sysconf.symtab0x15c1c1572FUNC<unknown>HIDDEN2
          __GI_tcgetattr.symtab0x1ab98124FUNC<unknown>HIDDEN2
          __GI_time.symtab0x11b6448FUNC<unknown>HIDDEN2
          __GI_times.symtab0x178d420FUNC<unknown>HIDDEN2
          __GI_toupper.symtab0x11c1048FUNC<unknown>HIDDEN2
          __GI_uname.symtab0x1d7f464FUNC<unknown>HIDDEN2
          __GI_vfork.symtab0x16290112FUNC<unknown>HIDDEN2
          __GI_vsnprintf.symtab0x11cc8208FUNC<unknown>HIDDEN2
          __GI_wait4.symtab0x178e856FUNC<unknown>HIDDEN2
          __GI_waitpid.symtab0x11b94124FUNC<unknown>HIDDEN2
          __GI_wcrtomb.symtab0x1810484FUNC<unknown>HIDDEN2
          __GI_wcsnrtombs.symtab0x1817c188FUNC<unknown>HIDDEN2
          __GI_wcsrtombs.symtab0x1815836FUNC<unknown>HIDDEN2
          __GI_write.symtab0x16d00100FUNC<unknown>HIDDEN2
          __JCR_END__.symtab0x2c5b00OBJECT<unknown>DEFAULT11
          __JCR_LIST__.symtab0x2c5b00OBJECT<unknown>DEFAULT11
          ___Unwind_ForcedUnwind.symtab0x1f73836FUNC<unknown>HIDDEN2
          ___Unwind_RaiseException.symtab0x1f6cc36FUNC<unknown>HIDDEN2
          ___Unwind_Resume.symtab0x1f6f036FUNC<unknown>HIDDEN2
          ___Unwind_Resume_or_Rethrow.symtab0x1f71436FUNC<unknown>HIDDEN2
          __adddf3.symtab0x1dfa4784FUNC<unknown>HIDDEN2
          __aeabi_cdcmpeq.symtab0x1e90024FUNC<unknown>HIDDEN2
          __aeabi_cdcmple.symtab0x1e90024FUNC<unknown>HIDDEN2
          __aeabi_cdrcmple.symtab0x1e8e452FUNC<unknown>HIDDEN2
          __aeabi_d2uiz.symtab0x1e99084FUNC<unknown>HIDDEN2
          __aeabi_dadd.symtab0x1dfa4784FUNC<unknown>HIDDEN2
          __aeabi_dcmpeq.symtab0x1e91824FUNC<unknown>HIDDEN2
          __aeabi_dcmpge.symtab0x1e96024FUNC<unknown>HIDDEN2
          __aeabi_dcmpgt.symtab0x1e97824FUNC<unknown>HIDDEN2
          __aeabi_dcmple.symtab0x1e94824FUNC<unknown>HIDDEN2
          __aeabi_dcmplt.symtab0x1e93024FUNC<unknown>HIDDEN2
          __aeabi_ddiv.symtab0x1e644524FUNC<unknown>HIDDEN2
          __aeabi_dmul.symtab0x1e3b4656FUNC<unknown>HIDDEN2
          __aeabi_drsub.symtab0x1df980FUNC<unknown>HIDDEN2
          __aeabi_dsub.symtab0x1dfa0788FUNC<unknown>HIDDEN2
          __aeabi_f2d.symtab0x1e30064FUNC<unknown>HIDDEN2
          __aeabi_i2d.symtab0x1e2d840FUNC<unknown>HIDDEN2
          __aeabi_idiv.symtab0x1de540FUNC<unknown>HIDDEN2
          __aeabi_idivmod.symtab0x1df8024FUNC<unknown>HIDDEN2
          __aeabi_l2d.symtab0x1e35496FUNC<unknown>HIDDEN2
          __aeabi_read_tp.symtab0x176108FUNC<unknown>DEFAULT2
          __aeabi_ui2d.symtab0x1e2b436FUNC<unknown>HIDDEN2
          __aeabi_uidiv.symtab0x1144c0FUNC<unknown>HIDDEN2
          __aeabi_uidivmod.symtab0x1154824FUNC<unknown>HIDDEN2
          __aeabi_ul2d.symtab0x1e340116FUNC<unknown>HIDDEN2
          __aeabi_unwind_cpp_pr0.symtab0x1f6988FUNC<unknown>HIDDEN2
          __aeabi_unwind_cpp_pr1.symtab0x1f6908FUNC<unknown>HIDDEN2
          __aeabi_unwind_cpp_pr2.symtab0x1f6888FUNC<unknown>HIDDEN2
          __app_fini.symtab0x310b84OBJECT<unknown>HIDDEN14
          __atexit_lock.symtab0x2c81424OBJECT<unknown>DEFAULT13
          __bss_end__.symtab0x33b540NOTYPE<unknown>DEFAULTSHN_ABS
          __bss_start.symtab0x2c9300NOTYPE<unknown>DEFAULTSHN_ABS
          __bss_start__.symtab0x2c9300NOTYPE<unknown>DEFAULTSHN_ABS
          __check_one_fd.symtab0x1702484FUNC<unknown>DEFAULT2
          __close.symtab0x16be0100FUNC<unknown>DEFAULT2
          __close_nameservers.symtab0x1d1f0152FUNC<unknown>HIDDEN2
          __close_nocancel.symtab0x16bc424FUNC<unknown>DEFAULT2
          __cmpdf2.symtab0x1e860132FUNC<unknown>HIDDEN2
          __ctype_b.symtab0x2c7284OBJECT<unknown>DEFAULT13
          __ctype_tolower.symtab0x2c92c4OBJECT<unknown>DEFAULT13
          __ctype_toupper.symtab0x2c7304OBJECT<unknown>DEFAULT13
          __curbrk.symtab0x3361c4OBJECT<unknown>HIDDEN14
          __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __data_start.symtab0x2c6640NOTYPE<unknown>DEFAULT13
          __decode_dotted.symtab0x1c3e0248FUNC<unknown>HIDDEN2
          __decode_header.symtab0x1d9e0180FUNC<unknown>HIDDEN2
          __default_rt_sa_restorer.symtab0x176040FUNC<unknown>DEFAULT2
          __default_sa_restorer.symtab0x175f80FUNC<unknown>DEFAULT2
          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __div0.symtab0x1156020FUNC<unknown>HIDDEN2
          __divdf3.symtab0x1e644524FUNC<unknown>HIDDEN2
          __divsi3.symtab0x1de54300FUNC<unknown>HIDDEN2
          __dns_lookup.symtab0x1c4d82064FUNC<unknown>HIDDEN2
          __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
          __do_global_dtors_aux_fini_array_entry.symtab0x2c5ac0OBJECT<unknown>DEFAULT10
          __dso_handle.symtab0x2c6640OBJECT<unknown>HIDDEN13
          __encode_dotted.symtab0x1dda8172FUNC<unknown>HIDDEN2
          __encode_header.symtab0x1d8f4236FUNC<unknown>HIDDEN2
          __encode_question.symtab0x1da9496FUNC<unknown>HIDDEN2
          __end__.symtab0x33b540NOTYPE<unknown>DEFAULTSHN_ABS
          __environ.symtab0x310b04OBJECT<unknown>DEFAULT14
          __eqdf2.symtab0x1e860132FUNC<unknown>HIDDEN2
          __errno_location.symtab0x11c4032FUNC<unknown>DEFAULT2
          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __error.symtab0x162fc0NOTYPE<unknown>DEFAULT2
          __exidx_end.symtab0x245a40NOTYPE<unknown>DEFAULTSHN_ABS
          __exidx_start.symtab0x244840NOTYPE<unknown>DEFAULTSHN_ABS
          __exit_cleanup.symtab0x30b604OBJECT<unknown>HIDDEN14
          __extendsfdf2.symtab0x1e30064FUNC<unknown>HIDDEN2
          __fcntl_nocancel.symtab0x11574152FUNC<unknown>DEFAULT2
          __fgetc_unlocked.symtab0x1a0c4300FUNC<unknown>DEFAULT2
          __fini_array_end.symtab0x2c5b00NOTYPE<unknown>HIDDEN10
          __fini_array_start.symtab0x2c5ac0NOTYPE<unknown>HIDDEN10
          __fixunsdfsi.symtab0x1e99084FUNC<unknown>HIDDEN2
          __floatdidf.symtab0x1e35496FUNC<unknown>HIDDEN2
          __floatsidf.symtab0x1e2d840FUNC<unknown>HIDDEN2
          __floatundidf.symtab0x1e340116FUNC<unknown>HIDDEN2
          __floatunsidf.symtab0x1e2b436FUNC<unknown>HIDDEN2
          __fork.symtab0x16300972FUNC<unknown>DEFAULT2
          __fork_generation_pointer.symtab0x33b0c4OBJECT<unknown>HIDDEN14
          __fork_handlers.symtab0x33b104OBJECT<unknown>HIDDEN14
          __fork_lock.symtab0x30b644OBJECT<unknown>HIDDEN14
          __frame_dummy_init_array_entry.symtab0x2c5a80OBJECT<unknown>DEFAULT9
          __gedf2.symtab0x1e850148FUNC<unknown>HIDDEN2
          __get_hosts_byname_r.symtab0x1d28876FUNC<unknown>HIDDEN2
          __getdents64.symtab0x1b5f0328FUNC<unknown>HIDDEN2
          __getpagesize.symtab0x176c840FUNC<unknown>DEFAULT2
          __getpid.symtab0x1695072FUNC<unknown>DEFAULT2
          __glibc_strerror_r.symtab0x1339824FUNC<unknown>DEFAULT2
          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __gnu_Unwind_ForcedUnwind.symtab0x1ee3c28FUNC<unknown>HIDDEN2
          __gnu_Unwind_RaiseException.symtab0x1ef24184FUNC<unknown>HIDDEN2
          __gnu_Unwind_Restore_VFP.symtab0x1f6bc0FUNC<unknown>HIDDEN2
          __gnu_Unwind_Resume.symtab0x1eeb8108FUNC<unknown>HIDDEN2
          __gnu_Unwind_Resume_or_Rethrow.symtab0x1efdc32FUNC<unknown>HIDDEN2
          __gnu_Unwind_Save_VFP.symtab0x1f6c40FUNC<unknown>HIDDEN2
          __gnu_unwind_execute.symtab0x1f7a01812FUNC<unknown>HIDDEN2
          __gnu_unwind_frame.symtab0x1feb472FUNC<unknown>HIDDEN2
          __gnu_unwind_pr_common.symtab0x1f1401352FUNC<unknown>DEFAULT2
          __gtdf2.symtab0x1e850148FUNC<unknown>HIDDEN2
          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __init_array_end.symtab0x2c5ac0NOTYPE<unknown>HIDDEN9
          __init_array_start.symtab0x2c5a80NOTYPE<unknown>HIDDEN9
          __ledf2.symtab0x1e858140FUNC<unknown>HIDDEN2
          __libc_close.symtab0x16be0100FUNC<unknown>DEFAULT2
          __libc_connect.symtab0x13644116FUNC<unknown>DEFAULT2
          __libc_disable_asynccancel.symtab0x16e00136FUNC<unknown>HIDDEN2
          __libc_enable_asynccancel.symtab0x16e88220FUNC<unknown>HIDDEN2
          __libc_errno.symtab0x04TLS<unknown>HIDDEN8
          __libc_fcntl.symtab0x1160c244FUNC<unknown>DEFAULT2
          __libc_fork.symtab0x16300972FUNC<unknown>DEFAULT2
          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
          __libc_multiple_threads.symtab0x33b144OBJECT<unknown>HIDDEN14
          __libc_nanosleep.symtab0x1780896FUNC<unknown>DEFAULT2
          __libc_open.symtab0x16c70100FUNC<unknown>DEFAULT2
          __libc_read.symtab0x16d90100FUNC<unknown>DEFAULT2
          __libc_recv.symtab0x13788112FUNC<unknown>DEFAULT2
          __libc_recvfrom.symtab0x13840136FUNC<unknown>DEFAULT2
          __libc_select.symtab0x11a54132FUNC<unknown>DEFAULT2
          __libc_send.symtab0x1390c112FUNC<unknown>DEFAULT2
          __libc_sendto.symtab0x139c8136FUNC<unknown>DEFAULT2
          __libc_setup_tls.symtab0x1b0e4560FUNC<unknown>DEFAULT2
          __libc_sigaction.symtab0x17564136FUNC<unknown>DEFAULT2
          __libc_stack_end.symtab0x310ac4OBJECT<unknown>DEFAULT14
          __libc_waitpid.symtab0x11b94124FUNC<unknown>DEFAULT2
          __libc_write.symtab0x16d00100FUNC<unknown>DEFAULT2
          __linkin_atfork.symtab0x16764100FUNC<unknown>HIDDEN2
          __lll_lock_wait_private.symtab0x166cc152FUNC<unknown>HIDDEN2
          __local_nameserver.symtab0x2414c16OBJECT<unknown>HIDDEN4
          __ltdf2.symtab0x1e858140FUNC<unknown>HIDDEN2
          __malloc_consolidate.symtab0x14bd0436FUNC<unknown>HIDDEN2
          __malloc_largebin_index.symtab0x13c70120FUNC<unknown>DEFAULT2
          __malloc_lock.symtab0x2c73824OBJECT<unknown>DEFAULT13
          __malloc_state.symtab0x33794888OBJECT<unknown>DEFAULT14
          __malloc_trim.symtab0x14b20176FUNC<unknown>DEFAULT2
          __muldf3.symtab0x1e3b4656FUNC<unknown>HIDDEN2
          __nameserver.symtab0x33b484OBJECT<unknown>HIDDEN14
          __nameservers.symtab0x33b4c4OBJECT<unknown>HIDDEN14
          __nedf2.symtab0x1e860132FUNC<unknown>HIDDEN2
          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __open.symtab0x16c70100FUNC<unknown>DEFAULT2
          __open_etc_hosts.symtab0x1daf448FUNC<unknown>HIDDEN2
          __open_nameservers.symtab0x1cd941116FUNC<unknown>HIDDEN2
          __open_nocancel.symtab0x16c5424FUNC<unknown>DEFAULT2
          __pagesize.symtab0x310b44OBJECT<unknown>DEFAULT14
          __preinit_array_end.symtab0x2c5a80NOTYPE<unknown>HIDDEN8
          __preinit_array_start.symtab0x2c5a80NOTYPE<unknown>HIDDEN8
          __progname.symtab0x2c8304OBJECT<unknown>DEFAULT13
          __progname_full.symtab0x2c8344OBJECT<unknown>DEFAULT13
          __pthread_initialize_minimal.symtab0x1b31412FUNC<unknown>DEFAULT2
          __pthread_mutex_init.symtab0x16f6c8FUNC<unknown>DEFAULT2
          __pthread_mutex_lock.symtab0x16f648FUNC<unknown>DEFAULT2
          __pthread_mutex_trylock.symtab0x16f648FUNC<unknown>DEFAULT2
          __pthread_mutex_unlock.symtab0x16f648FUNC<unknown>DEFAULT2
          __pthread_return_0.symtab0x16f648FUNC<unknown>DEFAULT2
          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __read.symtab0x16d90100FUNC<unknown>DEFAULT2
          __read_etc_hosts_r.symtab0x1db24536FUNC<unknown>HIDDEN2
          __read_nocancel.symtab0x16d7424FUNC<unknown>DEFAULT2
          __register_atfork.symtab0x167c8392FUNC<unknown>DEFAULT2
          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __res_sync.symtab0x33b404OBJECT<unknown>HIDDEN14
          __resolv_attempts.symtab0x2c9271OBJECT<unknown>HIDDEN13
          __resolv_lock.symtab0x3362424OBJECT<unknown>DEFAULT14
          __resolv_timeout.symtab0x2c9261OBJECT<unknown>HIDDEN13
          __restore_core_regs.symtab0x1f6a028FUNC<unknown>HIDDEN2
          __rtld_fini.symtab0x310bc4OBJECT<unknown>HIDDEN14
          __searchdomain.symtab0x33b444OBJECT<unknown>HIDDEN14
          __searchdomains.symtab0x33b504OBJECT<unknown>HIDDEN14
          __sigaddset.symtab0x13c2836FUNC<unknown>DEFAULT2
          __sigdelset.symtab0x13c4c36FUNC<unknown>DEFAULT2
          __sigismember.symtab0x13c0436FUNC<unknown>DEFAULT2
          __sigjmp_save.symtab0x1d61864FUNC<unknown>HIDDEN2
          __sigsetjmp.symtab0x1b40812FUNC<unknown>DEFAULT2
          __stdin.symtab0x2c8484OBJECT<unknown>DEFAULT13
          __stdio_READ.symtab0x1b91c88FUNC<unknown>HIDDEN2
          __stdio_WRITE.symtab0x1b974220FUNC<unknown>HIDDEN2
          __stdio_adjust_position.symtab0x1ba50200FUNC<unknown>HIDDEN2
          __stdio_fwrite.symtab0x189e8320FUNC<unknown>HIDDEN2
          __stdio_rfill.symtab0x1bb1848FUNC<unknown>HIDDEN2
          __stdio_seek.symtab0x1bbec60FUNC<unknown>HIDDEN2
          __stdio_trans2r_o.symtab0x1bb48164FUNC<unknown>HIDDEN2
          __stdio_trans2w_o.symtab0x18d0c220FUNC<unknown>HIDDEN2
          __stdio_wcommit.symtab0x18de848FUNC<unknown>HIDDEN2
          __stdout.symtab0x2c84c4OBJECT<unknown>DEFAULT13
          __subdf3.symtab0x1dfa0788FUNC<unknown>HIDDEN2
          __sys_connect.symtab0x1360068FUNC<unknown>DEFAULT2
          __sys_recv.symtab0x1374468FUNC<unknown>DEFAULT2
          __sys_recvfrom.symtab0x137f872FUNC<unknown>DEFAULT2
          __sys_send.symtab0x138c868FUNC<unknown>DEFAULT2
          __sys_sendto.symtab0x1397c76FUNC<unknown>DEFAULT2
          __syscall_error.symtab0x1753844FUNC<unknown>HIDDEN2
          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_nanosleep.symtab0x177c864FUNC<unknown>DEFAULT2
          __syscall_poll.symtab0x1d6dc64FUNC<unknown>DEFAULT2
          __syscall_rt_sigaction.symtab0x1762064FUNC<unknown>DEFAULT2
          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_select.symtab0x11a1068FUNC<unknown>DEFAULT2
          __tls_get_addr.symtab0x1b0c036FUNC<unknown>DEFAULT2
          __uClibc_fini.symtab0x16fa8124FUNC<unknown>DEFAULT2
          __uClibc_init.symtab0x1707888FUNC<unknown>DEFAULT2
          __uClibc_main.symtab0x170d01004FUNC<unknown>DEFAULT2
          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __uclibc_progname.symtab0x2c82c4OBJECT<unknown>HIDDEN13
          __udivsi3.symtab0x1144c252FUNC<unknown>HIDDEN2
          __vfork.symtab0x16290112FUNC<unknown>HIDDEN2
          __write.symtab0x16d00100FUNC<unknown>DEFAULT2
          __write_nocancel.symtab0x16ce424FUNC<unknown>DEFAULT2
          __xpg_strerror_r.symtab0x133b0268FUNC<unknown>DEFAULT2
          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __xstat32_conv.symtab0x1b544172FUNC<unknown>HIDDEN2
          __xstat64_conv.symtab0x1b478204FUNC<unknown>HIDDEN2
          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _bss_custom_printf_spec.symtab0x3098010OBJECT<unknown>DEFAULT14
          _bss_end__.symtab0x33b540NOTYPE<unknown>DEFAULTSHN_ABS
          _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
          _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
          _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
          _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
          _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
          _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
          _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
          _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
          _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
          _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
          _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
          _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
          _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
          _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
          _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
          _charpad.symtab0x11d9884FUNC<unknown>DEFAULT2
          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _custom_printf_arginfo.symtab0x3373c40OBJECT<unknown>HIDDEN14
          _custom_printf_handler.symtab0x3376440OBJECT<unknown>HIDDEN14
          _custom_printf_spec.symtab0x2c7344OBJECT<unknown>HIDDEN13
          _dl_aux_init.symtab0x1b32056FUNC<unknown>DEFAULT2
          _dl_init_static_tls.symtab0x2c9204OBJECT<unknown>DEFAULT13
          _dl_nothread_init_static_tls.symtab0x1b35888FUNC<unknown>HIDDEN2
          _dl_phdr.symtab0x33b384OBJECT<unknown>DEFAULT14
          _dl_phnum.symtab0x33b3c4OBJECT<unknown>DEFAULT14
          _dl_tls_dtv_gaps.symtab0x33b2c1OBJECT<unknown>DEFAULT14
          _dl_tls_dtv_slotinfo_list.symtab0x33b284OBJECT<unknown>DEFAULT14
          _dl_tls_generation.symtab0x33b304OBJECT<unknown>DEFAULT14
          _dl_tls_max_dtv_idx.symtab0x33b204OBJECT<unknown>DEFAULT14
          _dl_tls_setup.symtab0x1b058104FUNC<unknown>DEFAULT2
          _dl_tls_static_align.symtab0x33b1c4OBJECT<unknown>DEFAULT14
          _dl_tls_static_nelem.symtab0x33b344OBJECT<unknown>DEFAULT14
          _dl_tls_static_size.symtab0x33b244OBJECT<unknown>DEFAULT14
          _dl_tls_static_used.symtab0x33b184OBJECT<unknown>DEFAULT14
          _edata.symtab0x2c9300NOTYPE<unknown>DEFAULTSHN_ABS
          _end.symtab0x33b540NOTYPE<unknown>DEFAULTSHN_ABS
          _exit.symtab0x11700104FUNC<unknown>DEFAULT2
          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fini.symtab0x1ff300FUNC<unknown>DEFAULT3
          _fixed_buffers.symtab0x310e08192OBJECT<unknown>DEFAULT14
          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fp_out_narrow.symtab0x11dec132FUNC<unknown>DEFAULT2
          _fpmaxtostr.symtab0x190142036FUNC<unknown>HIDDEN2
          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _init.symtab0x80d40FUNC<unknown>DEFAULT1
          _load_inttype.symtab0x18e18116FUNC<unknown>HIDDEN2
          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _memcpy.symtab0x1a2900FUNC<unknown>HIDDEN2
          _ppfs_init.symtab0x12564160FUNC<unknown>HIDDEN2
          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

          System Behavior

          Start time (UTC):07:02:44
          Start date (UTC):27/05/2024
          Path:/usr/bin/dash
          Arguments:-
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):07:02:44
          Start date (UTC):27/05/2024
          Path:/usr/bin/rm
          Arguments:rm -f /tmp/tmp.r7hVrBNLf9 /tmp/tmp.Cu7wXPIxIQ /tmp/tmp.Prg1rYxNcG
          File size:72056 bytes
          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

          Start time (UTC):07:02:44
          Start date (UTC):27/05/2024
          Path:/usr/bin/dash
          Arguments:-
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):07:02:44
          Start date (UTC):27/05/2024
          Path:/usr/bin/rm
          Arguments:rm -f /tmp/tmp.r7hVrBNLf9 /tmp/tmp.Cu7wXPIxIQ /tmp/tmp.Prg1rYxNcG
          File size:72056 bytes
          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

          Start time (UTC):07:02:54
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:/tmp/Eov3h9U733.elf
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):07:02:54
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):07:02:54
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):07:02:54
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):07:03:04
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):07:04:01
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
          Start time (UTC):07:05:45
          Start date (UTC):27/05/2024
          Path:/tmp/Eov3h9U733.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1