Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
meow.arm5.elf

Overview

General Information

Sample name:meow.arm5.elf
Analysis ID:1538550
MD5:e3a9d8f7b0a5377f5e422c6ec6354fae
SHA1:46b7a6cf518f0f3670784d4ebe33cb5ddbd00cfa
SHA256:75224ee98d25854715b2ef96ef268dd51eff736b1f7fa0227546d0ea407649dc
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1538550
Start date and time:2024-10-21 14:31:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:meow.arm5.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@5/0
  • VT rate limit hit for: meow.arm5.elf
Command:/tmp/meow.arm5.elf
PID:5484
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • meow.arm5.elf (PID: 5484, Parent: 5411, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/meow.arm5.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: meow.arm5.elfAvira: detected
Source: meow.arm5.elfReversingLabs: Detection: 15%
Source: meow.arm5.elfString: /lib//sbin//usr//proc//exeself/fd/fd/socket:/proc/proc//exewgetcurlftpmountabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789/proc/net/tcp/proc//exe/fd//proc//maps/lib/usr/lib

Networking

barindex
Source: global trafficTCP traffic: 194.26.25.7 ports 8080,9583,3,5,8,9
Source: global trafficTCP traffic: 192.168.2.14:53202 -> 194.26.25.146:7777
Source: global trafficTCP traffic: 192.168.2.14:39634 -> 194.26.25.7:9583
Source: global trafficTCP traffic: 192.168.2.14:59900 -> 45.89.63.16:5555
Source: /tmp/meow.arm5.elf (PID: 5484)Socket: 127.0.0.1:45295Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 172.236.34.39
Source: unknownTCP traffic detected without corresponding DNS query: 172.236.34.39
Source: unknownTCP traffic detected without corresponding DNS query: 172.236.34.39
Source: unknownTCP traffic detected without corresponding DNS query: 172.236.34.39
Source: unknownTCP traffic detected without corresponding DNS query: 172.236.34.39
Source: unknownTCP traffic detected without corresponding DNS query: 172.236.34.39
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 194.26.25.7
Source: unknownTCP traffic detected without corresponding DNS query: 45.89.63.16
Source: unknownTCP traffic detected without corresponding DNS query: 45.89.63.16
Source: unknownTCP traffic detected without corresponding DNS query: 45.89.63.16
Source: unknownTCP traffic detected without corresponding DNS query: 45.89.63.16
Source: global trafficDNS traffic detected: DNS query: dvrhelpers.su
Source: global trafficDNS traffic detected: DNS query: xlabresearch.ru
Source: global trafficDNS traffic detected: DNS query: xlabsecurity.ru

System Summary

barindex
Source: ELF static info symbol of initial sampleName: add_attack
Source: ELF static info symbol of initial sampleName: attack_add_pid
Source: ELF static info symbol of initial sampleName: attack_init
Source: ELF static info symbol of initial sampleName: attack_ongoing
Source: ELF static info symbol of initial sampleName: attack_parse
Source: ELF static info symbol of initial sampleName: attack_remove_id
Source: ELF static info symbol of initial sampleName: attack_start
Source: ELF static info symbol of initial sampleName: attack_stop
Source: ELF static info symbol of initial sampleName: attacks_ack
Source: ELF static info symbol of initial sampleName: attacks_gre
Source: meow.arm5.elfELF static info symbol of initial sample: __gnu_unwind_execute
Source: classification engineClassification label: mal64.troj.linELF@0/0@5/0
Source: /tmp/meow.arm5.elf (PID: 5484)Queries kernel information via 'uname': Jump to behavior
Source: meow.arm5.elf, 5484.1.0000564bd373a000.0000564bd3868000.rw-.sdmpBinary or memory string: KV!/etc/qemu-binfmt/arm
Source: meow.arm5.elf, 5484.1.0000564bd373a000.0000564bd3868000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: meow.arm5.elf, 5484.1.00007fff538ac000.00007fff538cd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: meow.arm5.elf, 5484.1.00007fff538ac000.00007fff538cd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/meow.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/meow.arm5.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
meow.arm5.elf16%ReversingLabsLinux.Trojan.DDOSAgent
meow.arm5.elf100%AviraLINUX/AVI.Agent.tovti
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dvrhelpers.su
unknown
unknownfalse
    unknown
    xlabsecurity.ru
    unknown
    unknownfalse
      unknown
      xlabresearch.ru
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.236.34.39
        unknownUnited States
        20940AKAMAI-ASN1EUfalse
        194.26.25.146
        unknownunknown
        63018DEDICATEDUSfalse
        194.26.25.7
        unknownunknown
        63018DEDICATEDUStrue
        45.89.63.16
        unknownRussian Federation
        48430FIRSTDC-ASRUfalse
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        AKAMAI-ASN1EUhttps://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059Get hashmaliciousHTMLPhisherBrowse
        • 2.20.245.138
        http://www.5movierulz.momGet hashmaliciousUnknownBrowse
        • 2.16.164.105
        http://google.comGet hashmaliciousUnknownBrowse
        • 23.221.22.215
        bin.armv7l.elfGet hashmaliciousMiraiBrowse
        • 23.43.60.226
        RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
        • 172.234.222.138
        la.bot.m68k.elfGet hashmaliciousMiraiBrowse
        • 23.199.0.224
        yakuza.sparc.elfGet hashmaliciousUnknownBrowse
        • 172.234.241.17
        la.bot.sh4.elfGet hashmaliciousUnknownBrowse
        • 104.77.135.121
        Ageeconstruction -_(BENEFIT INSTRUCTIONS)_.docxGet hashmaliciousMamba2FABrowse
        • 88.221.110.138
        https://na4.docusign.net/Signing/EmailStart.aspx?a=943f47c1-68f1-4387-ae39-91f2830b86a0&etti=24&acct=e7f3e748-8206-4510-8315-0e64f8c91c9b&er=99aeb7e9-c08a-4462-99dc-389e7b080ab6Get hashmaliciousPhisherBrowse
        • 2.16.168.6
        DEDICATEDUSla.bot.arm-20241006-1050.elfGet hashmaliciousUnknownBrowse
        • 200.220.163.218
        2.exeGet hashmaliciousAsyncRATBrowse
        • 216.105.171.163
        dKMlbDZXP3.elfGet hashmaliciousMiraiBrowse
        • 216.52.183.163
        build.htaGet hashmaliciousQuasarBrowse
        • 64.42.179.59
        build.exeGet hashmaliciousQuasarBrowse
        • 64.42.179.59
        Replace.exeGet hashmaliciousUnknownBrowse
        • 74.201.73.52
        x1b5bmJgLm.elfGet hashmaliciousUnknownBrowse
        • 200.220.163.225
        0FnrrE8B6Y.elfGet hashmaliciousMiraiBrowse
        • 168.81.61.232
        D2M15lCoQK.elfGet hashmaliciousMiraiBrowse
        • 45.74.57.45
        CGlwOBF2cH.elfGet hashmaliciousUnknownBrowse
        • 45.74.57.32
        FIRSTDC-ASRUBLh4H2eIU9.exeGet hashmaliciousRHADAMANTHYSBrowse
        • 37.221.67.152
        vsYkceYJOX.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RedLine, Stealc, VidarBrowse
        • 62.133.62.93
        6.dllGet hashmaliciousUnknownBrowse
        • 141.98.169.154
        build.exeGet hashmaliciousPureLog StealerBrowse
        • 93.185.167.95
        arm7.elfGet hashmaliciousUnknownBrowse
        • 45.89.63.160
        fblXRRCHON.pos.dllGet hashmaliciousUnknownBrowse
        • 141.98.169.154
        GmsiIZXruf.hos.dllGet hashmaliciousUnknownBrowse
        • 141.98.169.154
        file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
        • 62.133.62.93
        https://www.izmailovo.ru/contacts/Get hashmaliciousHTMLPhisherBrowse
        • 5.182.5.41
        VMRhiAFJtl.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, PureLog Stealer, RedLine, StealcBrowse
        • 62.133.62.93
        DEDICATEDUSla.bot.arm-20241006-1050.elfGet hashmaliciousUnknownBrowse
        • 200.220.163.218
        2.exeGet hashmaliciousAsyncRATBrowse
        • 216.105.171.163
        dKMlbDZXP3.elfGet hashmaliciousMiraiBrowse
        • 216.52.183.163
        build.htaGet hashmaliciousQuasarBrowse
        • 64.42.179.59
        build.exeGet hashmaliciousQuasarBrowse
        • 64.42.179.59
        Replace.exeGet hashmaliciousUnknownBrowse
        • 74.201.73.52
        x1b5bmJgLm.elfGet hashmaliciousUnknownBrowse
        • 200.220.163.225
        0FnrrE8B6Y.elfGet hashmaliciousMiraiBrowse
        • 168.81.61.232
        D2M15lCoQK.elfGet hashmaliciousMiraiBrowse
        • 45.74.57.45
        CGlwOBF2cH.elfGet hashmaliciousUnknownBrowse
        • 45.74.57.32
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
        Entropy (8bit):5.8893563302137535
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:meow.arm5.elf
        File size:169'673 bytes
        MD5:e3a9d8f7b0a5377f5e422c6ec6354fae
        SHA1:46b7a6cf518f0f3670784d4ebe33cb5ddbd00cfa
        SHA256:75224ee98d25854715b2ef96ef268dd51eff736b1f7fa0227546d0ea407649dc
        SHA512:82fe506a8458661946200a834a5945f21d5c799b1bfb7ce956ba10394774c93a2a71a2be49f2672f11bd634c0004a8c94ebb27e13d60813622dd254d515d9682
        SSDEEP:3072:rUdt8mpTzSvQt/6JtE3juZ6hsAcFJDGi8kZjXd:/UTKETuohFcSi8kFt
        TLSH:37F32A48FB54972FC3E223BEEA5A438D33328F94A797331689346BB52FC67586D21114
        File Content Preview:.ELF..............(.....l...4...8,......4. ...(........pD...D...D........................................................................8..........Q.td.............................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x816c
        Flags:0x4000002
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:4
        Section Header Offset:142392
        Section Header Size:40
        Number of Section Headers:27
        Header String Table Index:24
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80b40xb40x140x00x6AX001
        .textPROGBITS0x80c80xc80x1796c0x00x6AX004
        .finiPROGBITS0x1fa340x17a340x140x00x6AX001
        .rodataPROGBITS0x1fa480x17a480x11fc0x00x2A004
        .ARM.exidxARM_EXIDX0x20c440x18c440xc80x00x82AL204
        .eh_framePROGBITS0x290000x190000x40x00x3WA004
        .init_arrayINIT_ARRAY0x290040x190040x40x00x3WA004
        .fini_arrayFINI_ARRAY0x290080x190080x40x00x3WA004
        .jcrPROGBITS0x2900c0x1900c0x40x00x3WA004
        .gotPROGBITS0x290100x190100x280x40x3WA004
        .dataPROGBITS0x290380x190380x980x00x3WA004
        .bssNOBITS0x290d00x190d00x37440x00x3WA008
        .commentPROGBITS0x00x190d00xa0e0x00x0001
        .debug_arangesPROGBITS0x00x19ae00x2200x00x0008
        .debug_pubnamesPROGBITS0x00x19d000x2b70x00x0001
        .debug_infoPROGBITS0x00x19fb70x32160x00x0001
        .debug_abbrevPROGBITS0x00x1d1cd0xb230x00x0001
        .debug_linePROGBITS0x00x1dcf00x14c70x00x0001
        .debug_framePROGBITS0x00x1f1b80x3800x00x0004
        .debug_strPROGBITS0x00x1f5380xa740x10x30MS001
        .debug_locPROGBITS0x00x1ffac0x23920x00x0001
        .debug_rangesPROGBITS0x00x2233e0x7e00x00x0001
        .ARM.attributesARM_ATTRIBUTES0x00x22b1e0x140x00x0001
        .shstrtabSTRTAB0x00x22b320x1060x00x0001
        .symtabSYMTAB0x00x230700x48800x100x0267474
        .strtabSTRTAB0x00x278f00x1dd90x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        EXIDX0x18c440x20c440x20c440xc80xc84.35610x4R 0x4.ARM.exidx
        LOAD0x00x80000x80000x18d0c0x18d0c5.96360x5R E0x8000.init .text .fini .rodata .ARM.exidx
        LOAD0x190000x290000x290000xd00x38142.27900x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        .symtab0x80b40SECTION<unknown>DEFAULT1
        .symtab0x80c80SECTION<unknown>DEFAULT2
        .symtab0x1fa340SECTION<unknown>DEFAULT3
        .symtab0x1fa480SECTION<unknown>DEFAULT4
        .symtab0x20c440SECTION<unknown>DEFAULT5
        .symtab0x290000SECTION<unknown>DEFAULT6
        .symtab0x290040SECTION<unknown>DEFAULT7
        .symtab0x290080SECTION<unknown>DEFAULT8
        .symtab0x2900c0SECTION<unknown>DEFAULT9
        .symtab0x290100SECTION<unknown>DEFAULT10
        .symtab0x290380SECTION<unknown>DEFAULT11
        .symtab0x290d00SECTION<unknown>DEFAULT12
        .symtab0x00SECTION<unknown>DEFAULT13
        .symtab0x00SECTION<unknown>DEFAULT14
        .symtab0x00SECTION<unknown>DEFAULT15
        .symtab0x00SECTION<unknown>DEFAULT16
        .symtab0x00SECTION<unknown>DEFAULT17
        .symtab0x00SECTION<unknown>DEFAULT18
        .symtab0x00SECTION<unknown>DEFAULT19
        .symtab0x00SECTION<unknown>DEFAULT20
        .symtab0x00SECTION<unknown>DEFAULT21
        .symtab0x00SECTION<unknown>DEFAULT22
        .symtab0x00SECTION<unknown>DEFAULT23
        $a.symtab0x80b40NOTYPE<unknown>DEFAULT1
        $a.symtab0x1fa340NOTYPE<unknown>DEFAULT3
        $a.symtab0x80b80NOTYPE<unknown>DEFAULT1
        $a.symtab0x1fa380NOTYPE<unknown>DEFAULT3
        $a.symtab0x80c80NOTYPE<unknown>DEFAULT2
        $a.symtab0x810c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x816c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x81900NOTYPE<unknown>DEFAULT2
        $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x85800NOTYPE<unknown>DEFAULT2
        $a.symtab0x8ae40NOTYPE<unknown>DEFAULT2
        $a.symtab0x8bf80NOTYPE<unknown>DEFAULT2
        $a.symtab0x8cc40NOTYPE<unknown>DEFAULT2
        $a.symtab0x8eb40NOTYPE<unknown>DEFAULT2
        $a.symtab0x8fa80NOTYPE<unknown>DEFAULT2
        $a.symtab0x90f40NOTYPE<unknown>DEFAULT2
        $a.symtab0x92a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x938c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x93dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x94c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x96ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x98d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x99b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x9b580NOTYPE<unknown>DEFAULT2
        $a.symtab0x9bf40NOTYPE<unknown>DEFAULT2
        $a.symtab0x9c9c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xa23c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xa5e00NOTYPE<unknown>DEFAULT2
        $a.symtab0xa6800NOTYPE<unknown>DEFAULT2
        $a.symtab0xa6d40NOTYPE<unknown>DEFAULT2
        $a.symtab0xab940NOTYPE<unknown>DEFAULT2
        $a.symtab0xb3480NOTYPE<unknown>DEFAULT2
        $a.symtab0xb9280NOTYPE<unknown>DEFAULT2
        $a.symtab0xbed40NOTYPE<unknown>DEFAULT2
        $a.symtab0xc7d80NOTYPE<unknown>DEFAULT2
        $a.symtab0xcda00NOTYPE<unknown>DEFAULT2
        $a.symtab0xd52c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xdaf40NOTYPE<unknown>DEFAULT2
        $a.symtab0xe5c40NOTYPE<unknown>DEFAULT2
        $a.symtab0xeec00NOTYPE<unknown>DEFAULT2
        $a.symtab0xf6340NOTYPE<unknown>DEFAULT2
        $a.symtab0xfd500NOTYPE<unknown>DEFAULT2
        $a.symtab0x106280NOTYPE<unknown>DEFAULT2
        $a.symtab0x106fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1076c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x107d40NOTYPE<unknown>DEFAULT2
        $a.symtab0x108880NOTYPE<unknown>DEFAULT2
        $a.symtab0x10aac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x10eec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1106c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x112a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x115880NOTYPE<unknown>DEFAULT2
        $a.symtab0x116a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x11b880NOTYPE<unknown>DEFAULT2
        $a.symtab0x11c1c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x11cf00NOTYPE<unknown>DEFAULT2
        $a.symtab0x11de40NOTYPE<unknown>DEFAULT2
        $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x12b140NOTYPE<unknown>DEFAULT2
        $a.symtab0x12b680NOTYPE<unknown>DEFAULT2
        $a.symtab0x134080NOTYPE<unknown>DEFAULT2
        $a.symtab0x139d80NOTYPE<unknown>DEFAULT2
        $a.symtab0x148580NOTYPE<unknown>DEFAULT2
        $a.symtab0x148c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1490c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x149580NOTYPE<unknown>DEFAULT2
        $a.symtab0x14a040NOTYPE<unknown>DEFAULT2
        $a.symtab0x14aac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x14b740NOTYPE<unknown>DEFAULT2
        $a.symtab0x14c880NOTYPE<unknown>DEFAULT2
        $a.symtab0x14dcc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x14de00NOTYPE<unknown>DEFAULT2
        $a.symtab0x14e100NOTYPE<unknown>DEFAULT2
        $a.symtab0x14e5c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x14f000NOTYPE<unknown>DEFAULT2
        $a.symtab0x151200NOTYPE<unknown>DEFAULT2
        $a.symtab0x151340NOTYPE<unknown>DEFAULT2
        $a.symtab0x1519c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x153340NOTYPE<unknown>DEFAULT2
        $a.symtab0x153cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x154000NOTYPE<unknown>DEFAULT2
        $a.symtab0x154600NOTYPE<unknown>DEFAULT2
        $a.symtab0x154b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x155cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1585c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x15aec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x15fe80NOTYPE<unknown>DEFAULT2
        $a.symtab0x166e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x169100NOTYPE<unknown>DEFAULT2
        $a.symtab0x169280NOTYPE<unknown>DEFAULT2
        $a.symtab0x169ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x16a240NOTYPE<unknown>DEFAULT2
        $a.symtab0x16a600NOTYPE<unknown>DEFAULT2
        $a.symtab0x16a880NOTYPE<unknown>DEFAULT2
        $a.symtab0x16acc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x16af40NOTYPE<unknown>DEFAULT2
        $a.symtab0x16b180NOTYPE<unknown>DEFAULT2
        $a.symtab0x16b3c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x16b500NOTYPE<unknown>DEFAULT2
        $a.symtab0x16b780NOTYPE<unknown>DEFAULT2
        $a.symtab0x16c980NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f000NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f280NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f600NOTYPE<unknown>DEFAULT2
        $a.symtab0x16f840NOTYPE<unknown>DEFAULT2
        $a.symtab0x16fcc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x16ff00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1703c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x170600NOTYPE<unknown>DEFAULT2
        $a.symtab0x171a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x171b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1720c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x172240NOTYPE<unknown>DEFAULT2
        $a.symtab0x172b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x172f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x173500NOTYPE<unknown>DEFAULT2
        $a.symtab0x173840NOTYPE<unknown>DEFAULT2
        $a.symtab0x173b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x173cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x174180NOTYPE<unknown>DEFAULT2
        $a.symtab0x174800NOTYPE<unknown>DEFAULT2
        $a.symtab0x174940NOTYPE<unknown>DEFAULT2
        $a.symtab0x174ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x175140NOTYPE<unknown>DEFAULT2
        $a.symtab0x1752c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1755c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1763c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1767c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x177040NOTYPE<unknown>DEFAULT2
        $a.symtab0x178340NOTYPE<unknown>DEFAULT2
        $a.symtab0x1787c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x178b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x179440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1794c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x179580NOTYPE<unknown>DEFAULT2
        $a.symtab0x179980NOTYPE<unknown>DEFAULT2
        $a.symtab0x179a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x179a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b440NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b540NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b740NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b880NOTYPE<unknown>DEFAULT2
        $a.symtab0x17cd40NOTYPE<unknown>DEFAULT2
        $a.symtab0x17df00NOTYPE<unknown>DEFAULT2
        $a.symtab0x17e080NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ea80NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ec00NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ff00NOTYPE<unknown>DEFAULT2
        $a.symtab0x185180NOTYPE<unknown>DEFAULT2
        $a.symtab0x185a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x186940NOTYPE<unknown>DEFAULT2
        $a.symtab0x186d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x187000NOTYPE<unknown>DEFAULT2
        $a.symtab0x1883c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x188940NOTYPE<unknown>DEFAULT2
        $a.symtab0x189040NOTYPE<unknown>DEFAULT2
        $a.symtab0x189980NOTYPE<unknown>DEFAULT2
        $a.symtab0x18a100NOTYPE<unknown>DEFAULT2
        $a.symtab0x18a440NOTYPE<unknown>DEFAULT2
        $a.symtab0x18a9c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18acc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18ae00NOTYPE<unknown>DEFAULT2
        $a.symtab0x18af40NOTYPE<unknown>DEFAULT2
        $a.symtab0x18b0c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18b4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18b640NOTYPE<unknown>DEFAULT2
        $a.symtab0x18b7c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18bb00NOTYPE<unknown>DEFAULT2
        $a.symtab0x18c000NOTYPE<unknown>DEFAULT2
        $a.symtab0x18c400NOTYPE<unknown>DEFAULT2
        $a.symtab0x18c500NOTYPE<unknown>DEFAULT2
        $a.symtab0x18c900NOTYPE<unknown>DEFAULT2
        $a.symtab0x18ca40NOTYPE<unknown>DEFAULT2
        $a.symtab0x18ccc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x18cd40NOTYPE<unknown>DEFAULT2
        $a.symtab0x18cf00NOTYPE<unknown>DEFAULT2
        $a.symtab0x18cf80NOTYPE<unknown>DEFAULT2
        $a.symtab0x18d040NOTYPE<unknown>DEFAULT2
        $a.symtab0x18d180NOTYPE<unknown>DEFAULT2
        $a.symtab0x18d240NOTYPE<unknown>DEFAULT2
        $a.symtab0x18d900NOTYPE<unknown>DEFAULT2
        $a.symtab0x18ee80NOTYPE<unknown>DEFAULT2
        $a.symtab0x18f000NOTYPE<unknown>DEFAULT2
        $a.symtab0x196c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x198300NOTYPE<unknown>DEFAULT2
        $a.symtab0x198600NOTYPE<unknown>DEFAULT2
        $a.symtab0x19aec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x19c700NOTYPE<unknown>DEFAULT2
        $a.symtab0x19cb80NOTYPE<unknown>DEFAULT2
        $a.symtab0x19e480NOTYPE<unknown>DEFAULT2
        $a.symtab0x19e840NOTYPE<unknown>DEFAULT2
        $a.symtab0x19ed00NOTYPE<unknown>DEFAULT2
        $a.symtab0x19f180NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a6480NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a6800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bc3c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bd800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1be440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bf780NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bf9c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c0f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c1300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c2700NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c2ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c47c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4980NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c5100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c5340NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c5440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c6300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c6cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c83c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c9140NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ca700NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cb300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cb9c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cbbc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cbe40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cc000NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d01c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d4b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d5f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d6540NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d6a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d9540NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d9700NOTYPE<unknown>DEFAULT2
        $a.symtab0x1da000NOTYPE<unknown>DEFAULT2
        $a.symtab0x1dfa00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e4d40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5200NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e56c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5740NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5780NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5bc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e7dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e92c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e9480NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e9a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ea140NOTYPE<unknown>DEFAULT2
        $a.symtab0x1eacc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1eaec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ec300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f1780NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f1800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f1880NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f1900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f24c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f2900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f9a40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f9ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1fa200NOTYPE<unknown>DEFAULT2
        $d.symtab0x81000NOTYPE<unknown>DEFAULT2
        $d.symtab0x290080NOTYPE<unknown>DEFAULT8
        $d.symtab0x81580NOTYPE<unknown>DEFAULT2
        $d.symtab0x290040NOTYPE<unknown>DEFAULT7
        $d.symtab0x818c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
        $d.symtab0x2903c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x1fa500NOTYPE<unknown>DEFAULT4
        $d.symtab0x85780NOTYPE<unknown>DEFAULT2
        $d.symtab0x8ad40NOTYPE<unknown>DEFAULT2
        $d.symtab0x8bf00NOTYPE<unknown>DEFAULT2
        $d.symtab0x8cb80NOTYPE<unknown>DEFAULT2
        $d.symtab0x8eac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x8fa00NOTYPE<unknown>DEFAULT2
        $d.symtab0x90f00NOTYPE<unknown>DEFAULT2
        $d.symtab0x92900NOTYPE<unknown>DEFAULT2
        $d.symtab0x937c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x93d80NOTYPE<unknown>DEFAULT2
        $d.symtab0x94b80NOTYPE<unknown>DEFAULT2
        $d.symtab0x96a40NOTYPE<unknown>DEFAULT2
        $d.symtab0x98c40NOTYPE<unknown>DEFAULT2
        $d.symtab0x2905c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x99840NOTYPE<unknown>DEFAULT2
        $d.symtab0x9b540NOTYPE<unknown>DEFAULT2
        $d.symtab0x9bf00NOTYPE<unknown>DEFAULT2
        $d.symtab0x9c980NOTYPE<unknown>DEFAULT2
        $d.symtab0xa2340NOTYPE<unknown>DEFAULT2
        $d.symtab0xa5d80NOTYPE<unknown>DEFAULT2
        $d.symtab0x290600NOTYPE<unknown>DEFAULT11
        $d.symtab0x1fb7c0NOTYPE<unknown>DEFAULT4
        $d.symtab0xa6bc0NOTYPE<unknown>DEFAULT2
        $d.symtab0xab840NOTYPE<unknown>DEFAULT2
        $d.symtab0x290640NOTYPE<unknown>DEFAULT11
        $d.symtab0x290680NOTYPE<unknown>DEFAULT11
        $d.symtab0x2906c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x290700NOTYPE<unknown>DEFAULT11
        $d.symtab0x1fdd40NOTYPE<unknown>DEFAULT4
        $d.symtab0xc7c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x290740NOTYPE<unknown>DEFAULT11
        $d.symtab0x290780NOTYPE<unknown>DEFAULT11
        $d.symtab0x2907c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x290800NOTYPE<unknown>DEFAULT11
        $d.symtab0x290840NOTYPE<unknown>DEFAULT11
        $d.symtab0x1fdf60NOTYPE<unknown>DEFAULT4
        $d.symtab0xeeb00NOTYPE<unknown>DEFAULT2
        $d.symtab0x290880NOTYPE<unknown>DEFAULT11
        $d.symtab0x2908c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x1fe460NOTYPE<unknown>DEFAULT4
        $d.symtab0xfd4c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x290900NOTYPE<unknown>DEFAULT11
        $d.symtab0x1fe5f0NOTYPE<unknown>DEFAULT4
        $d.symtab0x106180NOTYPE<unknown>DEFAULT2
        $d.symtab0x290940NOTYPE<unknown>DEFAULT11
        $d.symtab0x106f00NOTYPE<unknown>DEFAULT2
        $d.symtab0x107680NOTYPE<unknown>DEFAULT2
        $d.symtab0x107d00NOTYPE<unknown>DEFAULT2
        $d.symtab0x108840NOTYPE<unknown>DEFAULT2
        $d.symtab0x10aa00NOTYPE<unknown>DEFAULT2
        $d.symtab0x10ed00NOTYPE<unknown>DEFAULT2
        $d.symtab0x290980NOTYPE<unknown>DEFAULT11
        $d.symtab0x110600NOTYPE<unknown>DEFAULT2
        $d.symtab0x112a00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1156c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x116a00NOTYPE<unknown>DEFAULT2
        $d.symtab0x2909c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x290a00NOTYPE<unknown>DEFAULT11
        $d.symtab0x11c0c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x11ce00NOTYPE<unknown>DEFAULT2
        $d.symtab0x11de00NOTYPE<unknown>DEFAULT2
        $d.symtab0x290a40NOTYPE<unknown>DEFAULT11
        $d.symtab0x12b040NOTYPE<unknown>DEFAULT2
        $d.symtab0x290a80NOTYPE<unknown>DEFAULT11
        $d.symtab0x133f40NOTYPE<unknown>DEFAULT2
        $d.symtab0x290ac0NOTYPE<unknown>DEFAULT11
        $d.symtab0x139c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x290b00NOTYPE<unknown>DEFAULT11
        $d.symtab0x148b00NOTYPE<unknown>DEFAULT2
        $d.symtab0x149080NOTYPE<unknown>DEFAULT2
        $d.symtab0x149540NOTYPE<unknown>DEFAULT2
        $d.symtab0x14a000NOTYPE<unknown>DEFAULT2
        $d.symtab0x14aa80NOTYPE<unknown>DEFAULT2
        $d.symtab0x14b6c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x00NOTYPE<unknown>DEFAULT19
        $d.symtab0x200NOTYPE<unknown>DEFAULT19
        $d.symtab0x260NOTYPE<unknown>DEFAULT19
        $d.symtab0x2c0NOTYPE<unknown>DEFAULT19
        $d.symtab0x4c0NOTYPE<unknown>DEFAULT19
        $d.symtab0x530NOTYPE<unknown>DEFAULT19
        $d.symtab0x150f00NOTYPE<unknown>DEFAULT2
        $d.symtab0x151880NOTYPE<unknown>DEFAULT2
        $d.symtab0x153300NOTYPE<unknown>DEFAULT2
        $d.symtab0x153c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1680NOTYPE<unknown>DEFAULT12
        $d.symtab0x155c00NOTYPE<unknown>DEFAULT2
        $d.symtab0x158500NOTYPE<unknown>DEFAULT2
        $d.symtab0x15ae00NOTYPE<unknown>DEFAULT2
        $d.symtab0x15fd80NOTYPE<unknown>DEFAULT2
        $d.symtab0x166c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x2000a0NOTYPE<unknown>DEFAULT4
        $d.symtab0x169e00NOTYPE<unknown>DEFAULT2
        $d.symtab0x16a5c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x16a840NOTYPE<unknown>DEFAULT2
        $d.symtab0x16ac80NOTYPE<unknown>DEFAULT2
        $d.symtab0x16af00NOTYPE<unknown>DEFAULT2
        $d.symtab0x16b140NOTYPE<unknown>DEFAULT2
        $d.symtab0x16eec0NOTYPE<unknown>DEFAULT2
        $d.symtab0x170380NOTYPE<unknown>DEFAULT2
        $d.symtab0x1705c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x171980NOTYPE<unknown>DEFAULT2
        $d.symtab0x171b40NOTYPE<unknown>DEFAULT2
        $d.symtab0x172000NOTYPE<unknown>DEFAULT2
        $d.symtab0x172ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1734c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x173800NOTYPE<unknown>DEFAULT2
        $d.symtab0x200840NOTYPE<unknown>DEFAULT4
        $d.symtab0x176380NOTYPE<unknown>DEFAULT2
        $d.symtab0x178a00NOTYPE<unknown>DEFAULT2
        $d.symtab0x179400NOTYPE<unknown>DEFAULT2
        $d.symtab0x179480NOTYPE<unknown>DEFAULT2
        $d.symtab0x179500NOTYPE<unknown>DEFAULT2
        $d.symtab0x179940NOTYPE<unknown>DEFAULT2
        $d.symtab0x1799c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x179a40NOTYPE<unknown>DEFAULT2
        $d.symtab0x17b400NOTYPE<unknown>DEFAULT2
        $d.symtab0x17b480NOTYPE<unknown>DEFAULT2
        $d.symtab0x17b500NOTYPE<unknown>DEFAULT2
        $d.symtab0x17b5c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x185a00NOTYPE<unknown>DEFAULT2
        $d.symtab0x186900NOTYPE<unknown>DEFAULT2
        $d.symtab0x186cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x188fc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x189880NOTYPE<unknown>DEFAULT2
        $d.symtab0x18a0c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x18a980NOTYPE<unknown>DEFAULT2
        $d.symtab0x18bfc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x18c4c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x18c8c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x18ca00NOTYPE<unknown>DEFAULT2
        $d.symtab0x18cc80NOTYPE<unknown>DEFAULT2
        $d.symtab0x18cd00NOTYPE<unknown>DEFAULT2
        $d.symtab0x18ce80NOTYPE<unknown>DEFAULT2
        $d.symtab0x18cf40NOTYPE<unknown>DEFAULT2
        $d.symtab0x18d000NOTYPE<unknown>DEFAULT2
        $d.symtab0x18d140NOTYPE<unknown>DEFAULT2
        $d.symtab0x290c40NOTYPE<unknown>DEFAULT11
        $d.symtab0x18d200NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a5b00NOTYPE<unknown>DEFAULT12
        $d.symtab0x18d8c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x18ed80NOTYPE<unknown>DEFAULT2
        $d.symtab0x196ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x200c10NOTYPE<unknown>DEFAULT4
        $d.symtab0x19ae80NOTYPE<unknown>DEFAULT2
        $d.symtab0x19c640NOTYPE<unknown>DEFAULT2
        $d.symtab0x19cb40NOTYPE<unknown>DEFAULT2
        $d.symtab0x19e340NOTYPE<unknown>DEFAULT2
        $d.symtab0x19ef00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a5680NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a6600NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b23c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x202000NOTYPE<unknown>DEFAULT4
        $d.symtab0x1c3cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c4740NOTYPE<unknown>DEFAULT2
        $d.symtab0x203e00NOTYPE<unknown>DEFAULT4
        $d.symtab0x1c4bc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c4f40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c9040NOTYPE<unknown>DEFAULT2
        $d.symtab0x1cb280NOTYPE<unknown>DEFAULT2
        $d.symtab0x1cbb80NOTYPE<unknown>DEFAULT2
        $d.symtab0x1cbdc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x580NOTYPE<unknown>DEFAULT19
        $d.symtab0x00NOTYPE<unknown>DEFAULT21
        $d.symtab0x1df980NOTYPE<unknown>DEFAULT2
        $d.symtab0xb00NOTYPE<unknown>DEFAULT19
        $d.symtab0x1e4cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0xe80NOTYPE<unknown>DEFAULT19
        $d.symtab0x20b440NOTYPE<unknown>DEFAULT4
        $d.symtab0x168d0NOTYPE<unknown>DEFAULT16
        $d.symtab0x1e7c00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1f1680NOTYPE<unknown>DEFAULT2
        $d.symtab0x1200NOTYPE<unknown>DEFAULT19
        $d.symtab0x12030NOTYPE<unknown>DEFAULT21
        $d.symtab0x3040NOTYPE<unknown>DEFAULT19
        $d.symtab0x203c0NOTYPE<unknown>DEFAULT21
        C.0.3089.symtab0x1fb7c40OBJECT<unknown>DEFAULT4
        C.10.3380.symtab0x1fe2616OBJECT<unknown>DEFAULT4
        C.10.3380.symtab0x1fe8712OBJECT<unknown>DEFAULT4
        C.11.3381.symtab0x1fe0e24OBJECT<unknown>DEFAULT4
        C.11.3381.symtab0x1fe7320OBJECT<unknown>DEFAULT4
        C.12.3382.symtab0x1fdf624OBJECT<unknown>DEFAULT4
        C.12.3382.symtab0x1fe5f20OBJECT<unknown>DEFAULT4
        C.18.3401.symtab0x1fe4625OBJECT<unknown>DEFAULT4
        C.18.3416.symtab0x1fde616OBJECT<unknown>DEFAULT4
        C.19.3426.symtab0x1fdd616OBJECT<unknown>DEFAULT4
        C.22.3448.symtab0x1fdd42OBJECT<unknown>DEFAULT4
        C.38.4033.symtab0x1fa5c8OBJECT<unknown>DEFAULT4
        C.7.3681.symtab0x1fa508OBJECT<unknown>DEFAULT4
        C.9.3379.symtab0x1fe3616OBJECT<unknown>DEFAULT4
        C.9.3379.symtab0x1fe9312OBJECT<unknown>DEFAULT4
        _DYNAMIC.symtab0x00NOTYPE<unknown>HIDDENSHN_UNDEF
        _Exit.symtab0x18ee824FUNC<unknown>DEFAULT2
        _Exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _GLOBAL_OFFSET_TABLE_.symtab0x290100OBJECT<unknown>HIDDEN10
        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        _Unwind_Complete.symtab0x1e5744FUNC<unknown>HIDDEN2
        _Unwind_DeleteException.symtab0x1e57844FUNC<unknown>HIDDEN2
        _Unwind_ForcedUnwind.symtab0x1f22836FUNC<unknown>HIDDEN2
        _Unwind_GetCFA.symtab0x1e56c8FUNC<unknown>HIDDEN2
        _Unwind_GetDataRelBase.symtab0x1e5b012FUNC<unknown>HIDDEN2
        _Unwind_GetLanguageSpecificData.symtab0x1f24c68FUNC<unknown>HIDDEN2
        _Unwind_GetRegionStart.symtab0x1f9ec52FUNC<unknown>HIDDEN2
        _Unwind_GetTextRelBase.symtab0x1e5a412FUNC<unknown>HIDDEN2
        _Unwind_RaiseException.symtab0x1f1bc36FUNC<unknown>HIDDEN2
        _Unwind_Resume.symtab0x1f1e036FUNC<unknown>HIDDEN2
        _Unwind_Resume_or_Rethrow.symtab0x1f20436FUNC<unknown>HIDDEN2
        _Unwind_VRS_Get.symtab0x1e4d476FUNC<unknown>HIDDEN2
        _Unwind_VRS_Pop.symtab0x1eaec324FUNC<unknown>HIDDEN2
        _Unwind_VRS_Set.symtab0x1e52076FUNC<unknown>HIDDEN2
        __EH_FRAME_BEGIN__.symtab0x290000OBJECT<unknown>DEFAULT6
        __FRAME_END__.symtab0x290000OBJECT<unknown>DEFAULT6
        __JCR_END__.symtab0x2900c0OBJECT<unknown>DEFAULT9
        __JCR_LIST__.symtab0x2900c0OBJECT<unknown>DEFAULT9
        ___Unwind_ForcedUnwind.symtab0x1f22836FUNC<unknown>HIDDEN2
        ___Unwind_RaiseException.symtab0x1f1bc36FUNC<unknown>HIDDEN2
        ___Unwind_Resume.symtab0x1f1e036FUNC<unknown>HIDDEN2
        ___Unwind_Resume_or_Rethrow.symtab0x1f20436FUNC<unknown>HIDDEN2
        ___environ.symtab0x2a5b04OBJECT<unknown>DEFAULT12
        __a_barrier.symtab0x18c400FUNC<unknown>HIDDEN2
        __a_barrier_dummy.symtab0x18c500NOTYPE<unknown>HIDDEN2
        __a_barrier_oldkuser.symtab0x18c5c0NOTYPE<unknown>HIDDEN2
        __a_barrier_ptr.symtab0x290c40NOTYPE<unknown>HIDDEN11
        __a_barrier_v6.symtab0x18c840NOTYPE<unknown>HIDDEN2
        __a_barrier_v7.symtab0x18c8c0NOTYPE<unknown>HIDDEN2
        __a_cas.symtab0x18c940FUNC<unknown>HIDDEN2
        __a_cas_dummy.symtab0x18ca40NOTYPE<unknown>HIDDEN2
        __a_cas_ptr.symtab0x290c80NOTYPE<unknown>HIDDEN11
        __a_cas_v6.symtab0x18cc00NOTYPE<unknown>HIDDEN2
        __a_cas_v7.symtab0x18ce40NOTYPE<unknown>HIDDEN2
        __a_gettp.symtab0x18d080FUNC<unknown>HIDDEN2
        __a_gettp_dummy.symtab0x18d180NOTYPE<unknown>HIDDEN2
        __a_gettp_ptr.symtab0x290cc0NOTYPE<unknown>HIDDEN11
        __adddf3.symtab0x1cc0c784FUNC<unknown>HIDDEN2
        __addsf3.symtab0x1d6b4444FUNC<unknown>HIDDEN2
        __aeabi_cdcmpeq.symtab0x1d56824FUNC<unknown>HIDDEN2
        __aeabi_cdcmple.symtab0x1d56824FUNC<unknown>HIDDEN2
        __aeabi_cdrcmple.symtab0x1d54c52FUNC<unknown>HIDDEN2
        __aeabi_d2iz.symtab0x1d5f892FUNC<unknown>HIDDEN2
        __aeabi_d2uiz.symtab0x1d65484FUNC<unknown>HIDDEN2
        __aeabi_dadd.symtab0x1cc0c784FUNC<unknown>HIDDEN2
        __aeabi_dcmpeq.symtab0x1d58024FUNC<unknown>HIDDEN2
        __aeabi_dcmpge.symtab0x1d5c824FUNC<unknown>HIDDEN2
        __aeabi_dcmpgt.symtab0x1d5e024FUNC<unknown>HIDDEN2
        __aeabi_dcmple.symtab0x1d5b024FUNC<unknown>HIDDEN2
        __aeabi_dcmplt.symtab0x1d59824FUNC<unknown>HIDDEN2
        __aeabi_ddiv.symtab0x1d2ac524FUNC<unknown>HIDDEN2
        __aeabi_dmul.symtab0x1d01c656FUNC<unknown>HIDDEN2
        __aeabi_drsub.symtab0x1cc000FUNC<unknown>HIDDEN2
        __aeabi_dsub.symtab0x1cc08788FUNC<unknown>HIDDEN2
        __aeabi_f2d.symtab0x1cf6864FUNC<unknown>HIDDEN2
        __aeabi_fadd.symtab0x1d6b4444FUNC<unknown>HIDDEN2
        __aeabi_frsub.symtab0x1d6a8456FUNC<unknown>HIDDEN2
        __aeabi_fsub.symtab0x1d6b0448FUNC<unknown>HIDDEN2
        __aeabi_i2d.symtab0x1cf4040FUNC<unknown>HIDDEN2
        __aeabi_i2f.symtab0x1d87832FUNC<unknown>HIDDEN2
        __aeabi_idiv.symtab0x14c880FUNC<unknown>HIDDEN2
        __aeabi_idivmod.symtab0x14db424FUNC<unknown>HIDDEN2
        __aeabi_l2d.symtab0x1cfbc96FUNC<unknown>HIDDEN2
        __aeabi_l2f.symtab0x1d8a8172FUNC<unknown>HIDDEN2
        __aeabi_llsl.symtab0x1cbe428FUNC<unknown>HIDDEN2
        __aeabi_read_tp.symtab0x18d080FUNC<unknown>DEFAULT2
        __aeabi_ui2d.symtab0x1cf1c36FUNC<unknown>HIDDEN2
        __aeabi_ui2f.symtab0x1d87040FUNC<unknown>HIDDEN2
        __aeabi_uidiv.symtab0x14b740FUNC<unknown>HIDDEN2
        __aeabi_uidivmod.symtab0x14c7024FUNC<unknown>HIDDEN2
        __aeabi_ul2d.symtab0x1cfa8116FUNC<unknown>HIDDEN2
        __aeabi_ul2f.symtab0x1d898188FUNC<unknown>HIDDEN2
        __aeabi_uldivmod.symtab0x1d9540FUNC<unknown>HIDDEN2
        __aeabi_unwind_cpp_pr0.symtab0x1f1888FUNC<unknown>HIDDEN2
        __aeabi_unwind_cpp_pr1.symtab0x1f1808FUNC<unknown>HIDDEN2
        __aeabi_unwind_cpp_pr2.symtab0x1f1788FUNC<unknown>HIDDEN2
        __aio_close.symtab0x18a444FUNC<unknown>DEFAULT2
        __ashldi3.symtab0x1cbe428FUNC<unknown>HIDDEN2
        __block_all_sigs.symtab0x1731c52FUNC<unknown>DEFAULT2
        __block_app_sigs.symtab0x1735052FUNC<unknown>DEFAULT2
        __bss_end__.symtab0x2c8140NOTYPE<unknown>DEFAULTSHN_ABS
        __bss_start.symtab0x290d00NOTYPE<unknown>DEFAULTSHN_ABS
        __bss_start__.symtab0x290d00NOTYPE<unknown>DEFAULTSHN_ABS
        __clock_gettime.symtab0x18904148FUNC<unknown>DEFAULT2
        __clz_tab.symtab0x20b44256OBJECT<unknown>HIDDEN4
        __cmpdf2.symtab0x1d4c8132FUNC<unknown>HIDDEN2
        __copy_tls.symtab0x18d24108FUNC<unknown>DEFAULT2
        __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __data_start.symtab0x290380NOTYPE<unknown>DEFAULT11
        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __div0.symtab0x14dcc20FUNC<unknown>HIDDEN2
        __divdf3.symtab0x1d2ac524FUNC<unknown>HIDDEN2
        __divdi3.symtab0x1da001440FUNC<unknown>HIDDEN2
        __divsi3.symtab0x14c88300FUNC<unknown>HIDDEN2
        __do_global_dtors_aux.symtab0x80c80FUNC<unknown>DEFAULT2
        __do_global_dtors_aux_fini_array_entry.symtab0x290080OBJECT<unknown>DEFAULT8
        __dso_handle.symtab0x290380OBJECT<unknown>HIDDEN11
        __end__.symtab0x2c8140NOTYPE<unknown>DEFAULTSHN_ABS
        __environ.symtab0x2a5b04OBJECT<unknown>DEFAULT12
        __environ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __eqdf2.symtab0x1d4c8132FUNC<unknown>HIDDEN2
        __errno_location.symtab0x1512020FUNC<unknown>DEFAULT2
        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __exidx_end.symtab0x20d0c0NOTYPE<unknown>DEFAULTSHN_ABS
        __exidx_start.symtab0x20c440NOTYPE<unknown>DEFAULTSHN_ABS
        __expand_heap.symtab0x19aec388FUNC<unknown>DEFAULT2
        __extendsfdf2.symtab0x1cf6864FUNC<unknown>HIDDEN2
        __fini_array_end.symtab0x2900c0NOTYPE<unknown>HIDDEN8
        __fini_array_start.symtab0x290080NOTYPE<unknown>HIDDEN8
        __fixdfsi.symtab0x1d5f892FUNC<unknown>HIDDEN2
        __fixunsdfsi.symtab0x1d65484FUNC<unknown>HIDDEN2
        __floatdidf.symtab0x1cfbc96FUNC<unknown>HIDDEN2
        __floatdisf.symtab0x1d8a8172FUNC<unknown>HIDDEN2
        __floatsidf.symtab0x1cf4040FUNC<unknown>HIDDEN2
        __floatsisf.symtab0x1d87832FUNC<unknown>HIDDEN2
        __floatundidf.symtab0x1cfa8116FUNC<unknown>HIDDEN2
        __floatundisf.symtab0x1d898188FUNC<unknown>HIDDEN2
        __floatunsidf.symtab0x1cf1c36FUNC<unknown>HIDDEN2
        __floatunsisf.symtab0x1d87040FUNC<unknown>HIDDEN2
        __fork_handler.symtab0x172244FUNC<unknown>DEFAULT2
        __frame_dummy_init_array_entry.symtab0x290040OBJECT<unknown>DEFAULT7
        __funcs_on_exit.symtab0x151344FUNC<unknown>DEFAULT2
        __fwritex.symtab0x1c6cc240FUNC<unknown>DEFAULT2
        __gedf2.symtab0x1d4b8148FUNC<unknown>HIDDEN2
        __get_handler_set.symtab0x19c9436FUNC<unknown>DEFAULT2
        __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __gnu_Unwind_ForcedUnwind.symtab0x1e92c28FUNC<unknown>HIDDEN2
        __gnu_Unwind_RaiseException.symtab0x1ea14184FUNC<unknown>HIDDEN2
        __gnu_Unwind_Restore_VFP.symtab0x1f1ac0FUNC<unknown>HIDDEN2
        __gnu_Unwind_Resume.symtab0x1e9a8108FUNC<unknown>HIDDEN2
        __gnu_Unwind_Resume_or_Rethrow.symtab0x1eacc32FUNC<unknown>HIDDEN2
        __gnu_Unwind_Save_VFP.symtab0x1f1b40FUNC<unknown>HIDDEN2
        __gnu_ldivmod_helper.symtab0x1d9b872FUNC<unknown>HIDDEN2
        __gnu_uldivmod_helper.symtab0x1d97072FUNC<unknown>HIDDEN2
        __gnu_unwind_execute.symtab0x1f2901812FUNC<unknown>HIDDEN2
        __gnu_unwind_frame.symtab0x1f9a472FUNC<unknown>HIDDEN2
        __gnu_unwind_pr_common.symtab0x1ec301352FUNC<unknown>DEFAULT2
        __gtdf2.symtab0x1d4b8148FUNC<unknown>HIDDEN2
        __hwcap.symtab0x2c7c84OBJECT<unknown>DEFAULT12
        __inet_aton.symtab0x16b78288FUNC<unknown>DEFAULT2
        __init_array_end.symtab0x290080NOTYPE<unknown>HIDDEN7
        __init_array_start.symtab0x290040NOTYPE<unknown>HIDDEN7
        __init_ssp.symtab0x14f044FUNC<unknown>DEFAULT2
        __init_tls.symtab0x18d90344FUNC<unknown>DEFAULT2
        __init_tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __intscan.symtab0x18f001984FUNC<unknown>DEFAULT2
        __lctrans.symtab0x1c49c36FUNC<unknown>DEFAULT2
        __lctrans.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __lctrans_cur.symtab0x1c4c056FUNC<unknown>DEFAULT2
        __lctrans_impl.symtab0x1c4984FUNC<unknown>DEFAULT2
        __ledf2.symtab0x1d4c0140FUNC<unknown>HIDDEN2
        __libc.symtab0x2c7cc52OBJECT<unknown>DEFAULT12
        __libc_sigaction.symtab0x19cb8400FUNC<unknown>DEFAULT2
        __libc_start_main.symtab0x14f08536FUNC<unknown>DEFAULT2
        __libc_start_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __lock.symtab0x18630100FUNC<unknown>DEFAULT2
        __lock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __lockfile.symtab0x1c5c4108FUNC<unknown>DEFAULT2
        __lockfile.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __ltdf2.symtab0x1d4c0140FUNC<unknown>HIDDEN2
        __madvise.symtab0x1691024FUNC<unknown>DEFAULT2
        __malloc0.symtab0x166e084FUNC<unknown>DEFAULT2
        __mmap.symtab0x1692c192FUNC<unknown>DEFAULT2
        __mremap.symtab0x169ec56FUNC<unknown>DEFAULT2
        __muldf3.symtab0x1d01c656FUNC<unknown>HIDDEN2
        __munmap.symtab0x16a2856FUNC<unknown>DEFAULT2
        __nedf2.symtab0x1d4c8132FUNC<unknown>HIDDEN2
        __ofl_lock.symtab0x1cbbc40FUNC<unknown>DEFAULT2
        __ofl_unlock.symtab0x1cb9c32FUNC<unknown>DEFAULT2
        __progname.symtab0x2a1684OBJECT<unknown>DEFAULT12
        __progname_full.symtab0x2a16c4OBJECT<unknown>DEFAULT12
        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __restore.symtab0x1c5340FUNC<unknown>DEFAULT2
        __restore_core_regs.symtab0x1f19028FUNC<unknown>HIDDEN2
        __restore_rt.symtab0x1c53c0FUNC<unknown>DEFAULT2
        __restore_sigs.symtab0x1738448FUNC<unknown>DEFAULT2
        __set_thread_area.symtab0x1c2ac356FUNC<unknown>DEFAULT2
        __set_thread_area.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __shgetc.symtab0x19724268FUNC<unknown>DEFAULT2
        __shlim.symtab0x196c0100FUNC<unknown>DEFAULT2
        __sigaction.symtab0x19e4860FUNC<unknown>DEFAULT2
        __simple_malloc.symtab0x154b4280FUNC<unknown>DEFAULT2
        __static_tls.symtab0x2c80416OBJECT<unknown>DEFAULT12
        __stderr_used.symtab0x2a6e04OBJECT<unknown>DEFAULT12
        __stdin_used.symtab0x2a6e04OBJECT<unknown>DEFAULT12
        __stdio_exit.symtab0x1caec68FUNC<unknown>DEFAULT2
        __stdio_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __stdio_exit_needed.symtab0x1caec68FUNC<unknown>DEFAULT2
        __stdout_used.symtab0x2a6e04OBJECT<unknown>DEFAULT12
        __stpcpy.symtab0x1bd80196FUNC<unknown>DEFAULT2
        __stpncpy.symtab0x1be44308FUNC<unknown>DEFAULT2
        __strchrnul.symtab0x1bf9c348FUNC<unknown>DEFAULT2
        __strerror_l.symtab0x1c410108FUNC<unknown>DEFAULT2
        __strtoimax_internal.symtab0x178084FUNC<unknown>DEFAULT2
        __strtol_internal.symtab0x1779c36FUNC<unknown>DEFAULT2
        __strtoll_internal.symtab0x177e436FUNC<unknown>DEFAULT2
        __strtoul_internal.symtab0x177c036FUNC<unknown>DEFAULT2
        __strtoull_internal.symtab0x1780c36FUNC<unknown>DEFAULT2
        __strtoumax_internal.symtab0x178304FUNC<unknown>DEFAULT2
        __subdf3.symtab0x1cc08788FUNC<unknown>HIDDEN2
        __subsf3.symtab0x1d6b0448FUNC<unknown>HIDDEN2
        __syscall.symtab0x198300FUNC<unknown>HIDDEN2
        __syscall3.symtab0x1519c32FUNC<unknown>DEFAULT2
        __syscall3.symtab0x1706032FUNC<unknown>DEFAULT2
        __syscall3.symtab0x185a432FUNC<unknown>DEFAULT2
        __syscall3.symtab0x1c54432FUNC<unknown>DEFAULT2
        __syscall4.symtab0x172f836FUNC<unknown>DEFAULT2
        __syscall4.symtab0x1870036FUNC<unknown>DEFAULT2
        __syscall4.symtab0x19c7036FUNC<unknown>DEFAULT2
        __syscall6.symtab0x1708044FUNC<unknown>DEFAULT2
        __syscall_cp.symtab0x1869460FUNC<unknown>DEFAULT2
        __syscall_cp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __syscall_cp_c.symtab0x186d048FUNC<unknown>DEFAULT2
        __syscall_ret.symtab0x153cc52FUNC<unknown>DEFAULT2
        __sysinfo.symtab0x2c8004OBJECT<unknown>DEFAULT12
        __sysv_signal.symtab0x1749488FUNC<unknown>DEFAULT2
        __toread.symtab0x1c630132FUNC<unknown>DEFAULT2
        __toread.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __toread_needs_stdio_exit.symtab0x1c6b424FUNC<unknown>DEFAULT2
        __towrite.symtab0x1cb3084FUNC<unknown>DEFAULT2
        __towrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __towrite_needs_stdio_exit.symtab0x1cb8424FUNC<unknown>DEFAULT2
        __udivdi3.symtab0x1dfa01332FUNC<unknown>HIDDEN2
        __udivsi3.symtab0x14b74252FUNC<unknown>HIDDEN2
        __uflow.symtab0x19e8476FUNC<unknown>DEFAULT2
        __uflow.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __unlock.symtab0x185c4108FUNC<unknown>DEFAULT2
        __unlockfile.symtab0x1c56496FUNC<unknown>DEFAULT2
        __vdsosym.symtab0x19860652FUNC<unknown>DEFAULT2
        __vm_wait.symtab0x169284FUNC<unknown>DEFAULT2
        __wait.symtab0x18758228FUNC<unknown>DEFAULT2
        __wait.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _atoi.symtab0x13e9c136FUNC<unknown>DEFAULT2
        _bss_end__.symtab0x2c8140NOTYPE<unknown>DEFAULTSHN_ABS
        _edata.symtab0x290d00NOTYPE<unknown>DEFAULTSHN_ABS
        _end.symtab0x2c8140NOTYPE<unknown>DEFAULTSHN_ABS
        _environ.symtab0x2a5b04OBJECT<unknown>DEFAULT12
        _fini.symtab0x1fa340FUNC<unknown>DEFAULT3
        _init.symtab0x80b40FUNC<unknown>DEFAULT1
        _start.symtab0x816c0FUNC<unknown>DEFAULT2
        _start_c.symtab0x819060FUNC<unknown>DEFAULT2
        a_fetch_add.symtab0x1872452FUNC<unknown>DEFAULT2
        abort.symtab0x1fa2020FUNC<unknown>DEFAULT2
        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        ack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        add_attack.symtab0xa518200FUNC<unknown>DEFAULT2
        add_entry.symtab0x14a04168FUNC<unknown>DEFAULT2
        all_mask.symtab0x2008c8OBJECT<unknown>DEFAULT4
        alloc_fwd.symtab0x1585c656FUNC<unknown>DEFAULT2
        alloc_rev.symtab0x155cc656FUNC<unknown>DEFAULT2
        app_mask.symtab0x200848OBJECT<unknown>DEFAULT4
        atoi.symtab0x1767c136FUNC<unknown>DEFAULT2
        atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        attack_add_pid.symtab0x9b58156FUNC<unknown>DEFAULT2
        attack_init.symtab0x98d0228FUNC<unknown>DEFAULT2
        attack_ongoing.symtab0x2910080OBJECT<unknown>DEFAULT12
        attack_parse.symtab0x9c9c1072FUNC<unknown>DEFAULT2
        attack_remove_id.symtab0x9bf4168FUNC<unknown>DEFAULT2
        attack_start.symtab0xa0cc368FUNC<unknown>DEFAULT2
        attack_stop.symtab0x99b4420FUNC<unknown>DEFAULT2
        attacks_ack.symtab0xab941972FUNC<unknown>DEFAULT2
        attacks_gre.symtab0xb3481504FUNC<unknown>DEFAULT2
        attacks_icmp.symtab0xb9281452FUNC<unknown>DEFAULT2
        attacks_raknet.symtab0xbed42308FUNC<unknown>DEFAULT2
        attacks_rand.symtab0xc7d81480FUNC<unknown>DEFAULT2
        attacks_socket.symtab0xce341784FUNC<unknown>DEFAULT2
        attacks_std.symtab0xd52c1480FUNC<unknown>DEFAULT2
        attacks_stomp.symtab0xdaf42768FUNC<unknown>DEFAULT2
        attacks_tfo.symtab0xe5c42300FUNC<unknown>DEFAULT2
        attacks_udp.symtab0xeec01908FUNC<unknown>DEFAULT2
        attacks_vse.symtab0xf6341820FUNC<unknown>DEFAULT2
        attacks_wra.symtab0xfd502264FUNC<unknown>DEFAULT2
        authenticate.symtab0x8fa8332FUNC<unknown>DEFAULT2
        bind.symtab0x16a6040FUNC<unknown>DEFAULT2
        bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        block.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        bpabi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        brk.1739.symtab0x2a6d04OBJECT<unknown>DEFAULT12
        bsd_signal.symtab0x1749488FUNC<unknown>DEFAULT2
        builtin_tls.symtab0x2a5b4280OBJECT<unknown>DEFAULT12
        cached_aligned32.symtab0x179000NOTYPE<unknown>DEFAULT2
        calloc.symtab0x1546084FUNC<unknown>DEFAULT2
        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        cgt.1934.symtab0x2a5ac4OBJECT<unknown>DEFAULT12
        check_conn.symtab0xcda0148FUNC<unknown>DEFAULT2
        check_proc.symtab0x112a4740FUNC<unknown>DEFAULT2
        checksum.symtab0x116a8264FUNC<unknown>DEFAULT2
        checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        clock.symtab0x18894112FUNC<unknown>DEFAULT2
        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        clock_gettime.symtab0x18904148FUNC<unknown>DEFAULT2
        clock_gettime.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        close.symtab0x18a4884FUNC<unknown>DEFAULT2
        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        close_file.symtab0x1ca70124FUNC<unknown>DEFAULT2
        closedir.symtab0x14de048FUNC<unknown>DEFAULT2
        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        cnc_ports.symtab0x2904024OBJECT<unknown>DEFAULT11
        command_parse.symtab0x81cc948FUNC<unknown>DEFAULT2
        completed.4200.symtab0x290d01OBJECT<unknown>DEFAULT12
        congruent_aligned32.symtab0x179000NOTYPE<unknown>DEFAULT2
        conn.symtab0x2a6f08368OBJECT<unknown>DEFAULT12
        connect.symtab0x16a8868FUNC<unknown>DEFAULT2
        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        copy_last_3_and_return.symtab0x17b580NOTYPE<unknown>DEFAULT2
        crt1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        cur.1585.symtab0x2a17c4OBJECT<unknown>DEFAULT12
        debruijn32.1947.symtab0x2000a32OBJECT<unknown>DEFAULT4
        dummy.symtab0x14f004FUNC<unknown>DEFAULT2
        dummy.symtab0x151344FUNC<unknown>DEFAULT2
        dummy.symtab0x169284FUNC<unknown>DEFAULT2
        dummy.symtab0x16a244FUNC<unknown>DEFAULT2
        dummy.symtab0x172244FUNC<unknown>DEFAULT2
        dummy.symtab0x18a444FUNC<unknown>DEFAULT2
        dummy.symtab0x1c4984FUNC<unknown>DEFAULT2
        dummy1.symtab0x14f044FUNC<unknown>DEFAULT2
        dummy_file.symtab0x2a6e04OBJECT<unknown>DEFAULT12
        dup2.symtab0x18a9c48FUNC<unknown>DEFAULT2
        dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        end.1586.symtab0x2a1784OBJECT<unknown>DEFAULT12
        end.3188.symtab0x2a1804OBJECT<unknown>DEFAULT12
        environ.symtab0x2a5b04OBJECT<unknown>DEFAULT12
        errid.symtab0x203e088OBJECT<unknown>DEFAULT4
        errmsg.symtab0x204381804OBJECT<unknown>DEFAULT4
        esi_fd.symtab0x290584OBJECT<unknown>DEFAULT11
        exe_access.symtab0x10eec384FUNC<unknown>DEFAULT2
        execve.symtab0x1720c24FUNC<unknown>DEFAULT2
        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        exit.symtab0x15138100FUNC<unknown>DEFAULT2
        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        expand_heap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fcntl.symtab0x151bc376FUNC<unknown>DEFAULT2
        fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fmt_u.symtab0x19fd8148FUNC<unknown>DEFAULT2
        fork.symtab0x17228140FUNC<unknown>DEFAULT2
        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        frame_dummy.symtab0x810c0FUNC<unknown>DEFAULT2
        free.symtab0x15aec1276FUNC<unknown>DEFAULT2
        free_opts.symtab0xa5e0160FUNC<unknown>DEFAULT2
        frexp.symtab0x1c83c216FUNC<unknown>DEFAULT2
        frexp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        frexpl.symtab0x1c4f824FUNC<unknown>DEFAULT2
        frexpl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fwrite.symtab0x1c7bc128FUNC<unknown>DEFAULT2
        fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        fwrite_unlocked.symtab0x1c7bc128FUNC<unknown>DEFAULT2
        get_eit_entry.symtab0x1e5bc544FUNC<unknown>DEFAULT2
        get_local_addr.symtab0x14518196FUNC<unknown>DEFAULT2
        getint.symtab0x1a06c52FUNC<unknown>DEFAULT2
        getpid.symtab0x18acc20FUNC<unknown>DEFAULT2
        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getppid.symtab0x18ae020FUNC<unknown>DEFAULT2
        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getsockname.symtab0x16acc40FUNC<unknown>DEFAULT2
        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        getsockopt.symtab0x16af436FUNC<unknown>DEFAULT2
        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        handler_set.symtab0x2a6d88OBJECT<unknown>DEFAULT12
        head.symtab0x291504OBJECT<unknown>DEFAULT12
        heap_lock.3187.symtab0x2a1848OBJECT<unknown>DEFAULT12
        htonl.symtab0x16b1836FUNC<unknown>DEFAULT2
        htonl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        htons.symtab0x16b3c20FUNC<unknown>DEFAULT2
        htons.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        icmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        inet_addr.symtab0x16b5040FUNC<unknown>DEFAULT2
        inet_addr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        inet_aton.symtab0x16b78288FUNC<unknown>DEFAULT2
        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        inet_ntop.symtab0x16c98616FUNC<unknown>DEFAULT2
        inet_ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        intscan.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        kill.symtab0x173b424FUNC<unknown>DEFAULT2
        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        killer_add_process.symtab0x1076c104FUNC<unknown>DEFAULT2
        killer_check_paths.symtab0x10628212FUNC<unknown>DEFAULT2
        killer_find_realpath.symtab0x107d4180FUNC<unknown>DEFAULT2
        killer_pid.symtab0x290f04OBJECT<unknown>DEFAULT12
        killer_realpath.symtab0x291584096OBJECT<unknown>DEFAULT12
        killer_shoot_list.symtab0x10888548FUNC<unknown>DEFAULT2
        killer_start.symtab0x10aac1088FUNC<unknown>DEFAULT2
        killer_vanish_list.symtab0x106fc112FUNC<unknown>DEFAULT2
        less_than_32_left.symtab0x1791c0NOTYPE<unknown>DEFAULT2
        less_than_thirtytwo.symtab0x17b100NOTYPE<unknown>DEFAULT2
        libc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        listen.symtab0x16f0040FUNC<unknown>DEFAULT2
        listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        lite_malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        lock.1587.symtab0x2a1708OBJECT<unknown>DEFAULT12
        locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        locker_find.symtab0x1106c180FUNC<unknown>DEFAULT2
        locker_getpids.symtab0x111ec184FUNC<unknown>DEFAULT2
        locker_init.symtab0x11588288FUNC<unknown>DEFAULT2
        locker_insert.symtab0x11120204FUNC<unknown>DEFAULT2
        locker_pid.symtab0x290ec4OBJECT<unknown>DEFAULT12
        locker_process.symtab0x93dc228FUNC<unknown>DEFAULT2
        locker_status.symtab0x290f41OBJECT<unknown>DEFAULT12
        loop16.symtab0x179f40NOTYPE<unknown>DEFAULT2
        loop24.symtab0x17ab40NOTYPE<unknown>DEFAULT2
        loop8.symtab0x17a540NOTYPE<unknown>DEFAULT2
        madvise.symtab0x1691024FUNC<unknown>DEFAULT2
        madvise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        main.symtab0x96ac548FUNC<unknown>DEFAULT2
        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        main_check_connection.symtab0x8ae4276FUNC<unknown>DEFAULT2
        main_disconnect_connection.symtab0x8bf8204FUNC<unknown>DEFAULT2
        main_handle_connection.symtab0x90f4664FUNC<unknown>DEFAULT2
        main_make_connection.symtab0x85801380FUNC<unknown>DEFAULT2
        main_read_connection.symtab0x8f14148FUNC<unknown>DEFAULT2
        main_read_data.symtab0x8cc4496FUNC<unknown>DEFAULT2
        mal.symtab0x2a1901040OBJECT<unknown>DEFAULT12
        malloc.symtab0x15fe81784FUNC<unknown>DEFAULT2
        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memchr.symtab0x1bc3c324FUNC<unknown>DEFAULT2
        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memcmp.symtab0x1783472FUNC<unknown>DEFAULT2
        memcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memcpy.symtab0x1787c0FUNC<unknown>DEFAULT2
        memmove.symtab0x17b88332FUNC<unknown>DEFAULT2
        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        memset.symtab0x17cd4284FUNC<unknown>DEFAULT2
        memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        methods.symtab0x290fc4OBJECT<unknown>DEFAULT12
        methods_len.symtab0x290f81OBJECT<unknown>DEFAULT12
        mmap.symtab0x1692c192FUNC<unknown>DEFAULT2
        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        mmap64.symtab0x1692c192FUNC<unknown>DEFAULT2
        mmap_step.1740.symtab0x2a6cc4OBJECT<unknown>DEFAULT12
        mremap.symtab0x169ec56FUNC<unknown>DEFAULT2
        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        munmap.symtab0x16a2856FUNC<unknown>DEFAULT2
        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        nanosleep.symtab0x1c27060FUNC<unknown>DEFAULT2
        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        non_congruent.symtab0x1796c0NOTYPE<unknown>DEFAULT2
        ntohl.symtab0x16f2836FUNC<unknown>DEFAULT2
        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        ntohs.symtab0x16f4c20FUNC<unknown>DEFAULT2
        ntohs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        number.symtab0x2903c4OBJECT<unknown>DEFAULT11
        number.symtab0x2905c4OBJECT<unknown>DEFAULT11
        number.symtab0x290604OBJECT<unknown>DEFAULT11
        number.symtab0x290644OBJECT<unknown>DEFAULT11
        number.symtab0x290684OBJECT<unknown>DEFAULT11
        number.symtab0x2906c4OBJECT<unknown>DEFAULT11
        number.symtab0x290704OBJECT<unknown>DEFAULT11
        number.symtab0x290744OBJECT<unknown>DEFAULT11
        number.symtab0x290784OBJECT<unknown>DEFAULT11
        number.symtab0x2907c4OBJECT<unknown>DEFAULT11
        number.symtab0x290804OBJECT<unknown>DEFAULT11
        number.symtab0x290844OBJECT<unknown>DEFAULT11
        number.symtab0x290884OBJECT<unknown>DEFAULT11
        number.symtab0x2908c4OBJECT<unknown>DEFAULT11
        number.symtab0x290904OBJECT<unknown>DEFAULT11
        number.symtab0x290944OBJECT<unknown>DEFAULT11
        number.symtab0x290984OBJECT<unknown>DEFAULT11
        number.symtab0x2909c4OBJECT<unknown>DEFAULT11
        number.symtab0x290a04OBJECT<unknown>DEFAULT11
        number.symtab0x290a44OBJECT<unknown>DEFAULT11
        number.symtab0x290a84OBJECT<unknown>DEFAULT11
        number.symtab0x290ac4OBJECT<unknown>DEFAULT11
        number.symtab0x290b04OBJECT<unknown>DEFAULT11
        object.4208.symtab0x290d424OBJECT<unknown>DEFAULT12
        ofl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        ofl_head.symtab0x2a6e44OBJECT<unknown>DEFAULT12
        ofl_lock.symtab0x2a6e88OBJECT<unknown>DEFAULT12
        open.symtab0x15334152FUNC<unknown>DEFAULT2
        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        open64.symtab0x15334152FUNC<unknown>DEFAULT2
        opendir.symtab0x14e1076FUNC<unknown>DEFAULT2
        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        options_hex.symtab0xa374420FUNC<unknown>DEFAULT2
        options_int.symtab0xa2ec136FUNC<unknown>DEFAULT2
        options_str.symtab0xa23c176FUNC<unknown>DEFAULT2
        out.symtab0x1a0a048FUNC<unknown>DEFAULT2
        p.1223.symtab0x2a5a84OBJECT<unknown>DEFAULT12
        pad.symtab0x1a0d0124FUNC<unknown>DEFAULT2
        parse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        partial_word_tail.symtab0x17b3c0NOTYPE<unknown>DEFAULT2
        pipe.symtab0x18af424FUNC<unknown>DEFAULT2
        pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        pop_arg.symtab0x19ed0264FUNC<unknown>DEFAULT2
        pr-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        prctl.symtab0x1540096FUNC<unknown>DEFAULT2
        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        printf_core.symtab0x1a14c6568FUNC<unknown>DEFAULT2
        profiles.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        program_invocation_name.symtab0x2a16c4OBJECT<unknown>DEFAULT12
        program_invocation_short_name.symtab0x2a1684OBJECT<unknown>DEFAULT12
        pthread_sigmask.symtab0x1883c88FUNC<unknown>DEFAULT2
        pthread_sigmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        raise.symtab0x173cc76FUNC<unknown>DEFAULT2
        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        raknet.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand.symtab0x171b884FUNC<unknown>DEFAULT2
        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        rand_domain.symtab0x11cf0244FUNC<unknown>DEFAULT2
        rand_init.symtab0x11b88148FUNC<unknown>DEFAULT2
        rand_next.symtab0x11c1c212FUNC<unknown>DEFAULT2
        rand_num.symtab0x11de496FUNC<unknown>DEFAULT2
        rand_str.symtab0x11e44216FUNC<unknown>DEFAULT2
        read.symtab0x18b0c64FUNC<unknown>DEFAULT2
        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        readdir.symtab0x14e5c164FUNC<unknown>DEFAULT2
        readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        readdir64.symtab0x14e5c164FUNC<unknown>DEFAULT2
        readlink.symtab0x18b4c24FUNC<unknown>DEFAULT2
        readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        realloc.symtab0x16734476FUNC<unknown>DEFAULT2
        recv.symtab0x16f6036FUNC<unknown>DEFAULT2
        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        recvfrom.symtab0x16f8472FUNC<unknown>DEFAULT2
        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        resolv_domain_to_hostname.symtab0x11f1c268FUNC<unknown>DEFAULT2
        resolv_entries_free.symtab0x12b1484FUNC<unknown>DEFAULT2
        resolv_lookup.symtab0x121142560FUNC<unknown>DEFAULT2
        resolv_skip_name.symtab0x12028236FUNC<unknown>DEFAULT2
        resolver.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        restore_core_regs.symtab0x1f19028FUNC<unknown>HIDDEN2
        root.symtab0x291544OBJECT<unknown>DEFAULT12
        sc_clock_gettime.symtab0x18998120FUNC<unknown>DEFAULT2
        sccp.symtab0x186d048FUNC<unknown>DEFAULT2
        seed.symtab0x2a5a08OBJECT<unknown>DEFAULT12
        select.symtab0x172b468FUNC<unknown>DEFAULT2
        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        select_profile.symtab0xa6801300FUNC<unknown>DEFAULT2
        send.symtab0x16fcc36FUNC<unknown>DEFAULT2
        TimestampSource PortDest PortSource IPDest IP
        Oct 21, 2024 14:31:47.869507074 CEST532027777192.168.2.14194.26.25.146
        Oct 21, 2024 14:31:47.875159979 CEST777753202194.26.25.146192.168.2.14
        Oct 21, 2024 14:31:47.875240088 CEST532027777192.168.2.14194.26.25.146
        Oct 21, 2024 14:31:49.877198935 CEST532027777192.168.2.14194.26.25.146
        Oct 21, 2024 14:31:49.882785082 CEST777753202194.26.25.146192.168.2.14
        Oct 21, 2024 14:31:49.882842064 CEST532027777192.168.2.14194.26.25.146
        Oct 21, 2024 14:31:49.889229059 CEST777753202194.26.25.146192.168.2.14
        Oct 21, 2024 14:31:56.216387987 CEST777753202194.26.25.146192.168.2.14
        Oct 21, 2024 14:31:56.217637062 CEST532027777192.168.2.14194.26.25.146
        Oct 21, 2024 14:32:06.226989031 CEST532027777192.168.2.14194.26.25.146
        Oct 21, 2024 14:32:06.232479095 CEST777753202194.26.25.146192.168.2.14
        Oct 21, 2024 14:32:16.253107071 CEST396349583192.168.2.14194.26.25.7
        Oct 21, 2024 14:32:16.260632992 CEST958339634194.26.25.7192.168.2.14
        Oct 21, 2024 14:32:16.260780096 CEST396349583192.168.2.14194.26.25.7
        Oct 21, 2024 14:32:18.262484074 CEST396349583192.168.2.14194.26.25.7
        Oct 21, 2024 14:32:18.268220901 CEST958339634194.26.25.7192.168.2.14
        Oct 21, 2024 14:32:18.268281937 CEST396349583192.168.2.14194.26.25.7
        Oct 21, 2024 14:32:18.273624897 CEST958339634194.26.25.7192.168.2.14
        Oct 21, 2024 14:32:24.599962950 CEST958339634194.26.25.7192.168.2.14
        Oct 21, 2024 14:32:24.600620031 CEST396349583192.168.2.14194.26.25.7
        Oct 21, 2024 14:32:34.608222008 CEST396349583192.168.2.14194.26.25.7
        Oct 21, 2024 14:32:34.613950968 CEST958339634194.26.25.7192.168.2.14
        Oct 21, 2024 14:32:44.652286053 CEST336789583192.168.2.14172.236.34.39
        Oct 21, 2024 14:32:44.659445047 CEST958333678172.236.34.39192.168.2.14
        Oct 21, 2024 14:32:44.659614086 CEST336789583192.168.2.14172.236.34.39
        Oct 21, 2024 14:32:46.661418915 CEST336789583192.168.2.14172.236.34.39
        Oct 21, 2024 14:32:46.668256044 CEST958333678172.236.34.39192.168.2.14
        Oct 21, 2024 14:32:46.668399096 CEST336789583192.168.2.14172.236.34.39
        Oct 21, 2024 14:32:46.674001932 CEST958333678172.236.34.39192.168.2.14
        Oct 21, 2024 14:32:52.998836994 CEST958333678172.236.34.39192.168.2.14
        Oct 21, 2024 14:32:52.999383926 CEST336789583192.168.2.14172.236.34.39
        Oct 21, 2024 14:33:03.008969069 CEST336789583192.168.2.14172.236.34.39
        Oct 21, 2024 14:33:03.014353037 CEST958333678172.236.34.39192.168.2.14
        Oct 21, 2024 14:33:13.145224094 CEST600168080192.168.2.14194.26.25.7
        Oct 21, 2024 14:33:13.152417898 CEST808060016194.26.25.7192.168.2.14
        Oct 21, 2024 14:33:13.152498960 CEST600168080192.168.2.14194.26.25.7
        Oct 21, 2024 14:33:15.154388905 CEST600168080192.168.2.14194.26.25.7
        Oct 21, 2024 14:33:15.159939051 CEST808060016194.26.25.7192.168.2.14
        Oct 21, 2024 14:33:15.160003901 CEST600168080192.168.2.14194.26.25.7
        Oct 21, 2024 14:33:15.165461063 CEST808060016194.26.25.7192.168.2.14
        Oct 21, 2024 14:33:21.491028070 CEST808060016194.26.25.7192.168.2.14
        Oct 21, 2024 14:33:21.494563103 CEST600168080192.168.2.14194.26.25.7
        Oct 21, 2024 14:33:31.501161098 CEST600168080192.168.2.14194.26.25.7
        Oct 21, 2024 14:33:31.506915092 CEST808060016194.26.25.7192.168.2.14
        Oct 21, 2024 14:33:41.523576021 CEST599005555192.168.2.1445.89.63.16
        Oct 21, 2024 14:33:41.529623985 CEST55555990045.89.63.16192.168.2.14
        Oct 21, 2024 14:33:41.530075073 CEST599005555192.168.2.1445.89.63.16
        Oct 21, 2024 14:33:43.533849001 CEST599005555192.168.2.1445.89.63.16
        Oct 21, 2024 14:33:43.539640903 CEST55555990045.89.63.16192.168.2.14
        Oct 21, 2024 14:33:43.539973974 CEST599005555192.168.2.1445.89.63.16
        Oct 21, 2024 14:33:43.545578957 CEST55555990045.89.63.16192.168.2.14
        TimestampSource PortDest PortSource IPDest IP
        Oct 21, 2024 14:31:47.845710993 CEST3465753192.168.2.148.8.8.8
        Oct 21, 2024 14:31:47.857182980 CEST53346578.8.8.8192.168.2.14
        Oct 21, 2024 14:32:16.239017963 CEST4203853192.168.2.148.8.8.8
        Oct 21, 2024 14:32:16.252144098 CEST53420388.8.8.8192.168.2.14
        Oct 21, 2024 14:32:44.620740891 CEST4295253192.168.2.148.8.8.8
        Oct 21, 2024 14:32:44.650760889 CEST53429528.8.8.8192.168.2.14
        Oct 21, 2024 14:33:13.020351887 CEST4823953192.168.2.148.8.8.8
        Oct 21, 2024 14:33:13.143557072 CEST53482398.8.8.8192.168.2.14
        Oct 21, 2024 14:33:41.513140917 CEST4044653192.168.2.148.8.8.8
        Oct 21, 2024 14:33:41.521203995 CEST53404468.8.8.8192.168.2.14
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 21, 2024 14:31:47.845710993 CEST192.168.2.148.8.8.80x72e0Standard query (0)dvrhelpers.suA (IP address)IN (0x0001)false
        Oct 21, 2024 14:32:16.239017963 CEST192.168.2.148.8.8.80xef3fStandard query (0)xlabresearch.ruA (IP address)IN (0x0001)false
        Oct 21, 2024 14:32:44.620740891 CEST192.168.2.148.8.8.80x6190Standard query (0)xlabsecurity.ruA (IP address)IN (0x0001)false
        Oct 21, 2024 14:33:13.020351887 CEST192.168.2.148.8.8.80x63e6Standard query (0)xlabresearch.ruA (IP address)IN (0x0001)false
        Oct 21, 2024 14:33:41.513140917 CEST192.168.2.148.8.8.80x9d6aStandard query (0)dvrhelpers.suA (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):12:31:46
        Start date (UTC):21/10/2024
        Path:/tmp/meow.arm5.elf
        Arguments:/tmp/meow.arm5.elf
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):12:31:47
        Start date (UTC):21/10/2024
        Path:/tmp/meow.arm5.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):12:31:47
        Start date (UTC):21/10/2024
        Path:/tmp/meow.arm5.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1