Edit tour

Linux Analysis Report
main_x86_64.elf

Overview

General Information

Sample name:main_x86_64.elf
Analysis ID:1645058
MD5:40ec80fe9ebcfe55f383a854d7e6f25e
SHA1:4b24e2e5520757c66089620a4252209aad984eb2
SHA256:797746d8fb63d58ed0146d58b1fc4fcc3f27cbb98f01069a7eb99a01716dc4da
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Sample deletes itself
Sample is potentially a Mirai botnet sample
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Reads the 'hosts' file potentially containing internal network hosts
Sample and/or dropped files contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645058
Start date and time:2025-03-21 12:13:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main_x86_64.elf
Detection:MAL
Classification:mal48.troj.evad.linELF@0/0@5/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
  • VT rate limit hit for: a.czarnuch.online
Command:/tmp/main_x86_64.elf
PID:5585
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
(condi/killer): Initializing killer module
(condi/killer): Found potential bot process 5585 with exe: /tmp/main_x86_64.elf (deleted)
(condi/killer): Skipping myself (PID 5585)
(condi/network): Starting network module
(condi/network): Attempting to connect to CNC
(condi/network): Resolved domain a.czarnuch.online
(condi/network): Failed to connect to C&C: connection timed out. Retrying in 15 seconds...
(condi/network): Attempting to connect to CNC
(condi/network): Resolved domain a.czarnuch.online
(condi/network): Failed to connect to C&C: connection timed out. Retrying in 15 seconds...
Standard Error:
  • system is lnxubuntu20
  • main_x86_64.elf (PID: 5585, Parent: 5502, MD5: 40ec80fe9ebcfe55f383a854d7e6f25e) Arguments: /tmp/main_x86_64.elf
  • dash New Fork (PID: 5624, Parent: 3637)
  • rm (PID: 5624, Parent: 3637, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.sGSXwDak73 /tmp/tmp.c8H1ptR31u /tmp/tmp.w2yEVM3odw
  • dash New Fork (PID: 5625, Parent: 3637)
  • cat (PID: 5625, Parent: 3637, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.sGSXwDak73
  • dash New Fork (PID: 5626, Parent: 3637)
  • head (PID: 5626, Parent: 3637, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5627, Parent: 3637)
  • tr (PID: 5627, Parent: 3637, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5628, Parent: 3637)
  • cut (PID: 5628, Parent: 3637, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5629, Parent: 3637)
  • cat (PID: 5629, Parent: 3637, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.sGSXwDak73
  • dash New Fork (PID: 5630, Parent: 3637)
  • head (PID: 5630, Parent: 3637, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5631, Parent: 3637)
  • tr (PID: 5631, Parent: 3637, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5632, Parent: 3637)
  • cut (PID: 5632, Parent: 3637, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5633, Parent: 3637)
  • rm (PID: 5633, Parent: 3637, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.sGSXwDak73 /tmp/tmp.c8H1ptR31u /tmp/tmp.w2yEVM3odw
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficTCP traffic: 192.168.2.14:40040 -> 51.38.137.107:1995
Source: /tmp/main_x86_64.elf (PID: 5585)Reads hosts file: /etc/hostsJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: a.czarnuch.online
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: main_x86_64.elfELF static info symbol of initial sample: freeaddrinfo
Source: main_x86_64.elfELF static info symbol of initial sample: gai_strerror
Source: main_x86_64.elfELF static info symbol of initial sample: getaddrinfo
Source: main_x86_64.elfString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportinternal_codedescriptionunknown_codeos_errorUnknow
Source: unknownNetwork traffic detected: HTTP traffic on port 34590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59334

DDoS

barindex
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.00
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.03
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network7FD_SERV17hc78552e48462fe49E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network18PENDING_CONNECTION17hb916ab998f174fd3E.0
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network8SRV_ADDR17h4cec93f254e0400bE
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.09
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.14
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.01
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN4core3ptr64drop_in_place$LT$mirai_rs..main..$u7b$$u7b$closure$u7d$$u7d$$GT$17h2f9be7e265afa603E
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.02
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.04
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.05
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.06
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.07
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.08
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.10
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.11
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.12
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs4main17h8503ea7d3512dedbE
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.13
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.529c5d493f675118-cgu.15
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6attack6Attack5parse17h2daf6412b9f65cc5E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3tcp13tcp_ack_flood17hca3fa9b54731cce1E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6attack6Attack7execute17h6e6a3985c027303bE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs4util5flush17h034f48a83ddacdc0E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3udp9udp_flood17he80a8e99227dfbf5E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3tcp9syn_flood17h241738a2cb5cb94aE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network11run_network17ha87d05d66d5e557aE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3tcp13raw_tcp_flood17h9bd09387be86cfcbE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7signals13defend_binary17h479383223e1b42b2E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6attack6Attack5start17h75553966d1f2f684E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6killer18kill_existing_bots17h15c9949dd2ffdc4bE.llvm.15853939365210458591
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3udp13raw_udp_flood17h3082af3a7c80e12aE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network12RESOLVE_FUNC17h712ded915be82c6eE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network12IS_DEFENDING17hae3e42ef53653adfE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network16resolve_cnc_addr17h4e3276e4cae09bd1E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7signals13handle_signal17hd37762e34e1b59cfE.llvm.18197187286694364304
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs4STOP17h200a80c4a2084d0eE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend13DeliveryState3new17h9bf6fdcf25851282E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend6Handle10add_signal17h050a9bae4ea2e3a2E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend6Handle9is_closed17h8731a715b7d0b12bE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook9low_level4pipe4wake17hdd7e636c879c06d8E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$4load17hf919c3c335391894E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$5store17h8be08c8103208ff7E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry10GlobalData6ensure17h35d4a3cf02a64d31E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry4Prev6detect17h0f76890af51da610E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry4Slot3new17h3a2feee5b8660adfE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN3std6thread9spawnhook15ChildSpawnHooks3run17he0953959a1e48bd4E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN3std6thread9spawnhook15run_spawn_hooks17h20c39a322f1181cdE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN3std9panicking12default_hook17h24e207139139d40aE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN3std9panicking14payload_as_str17hdd45bebea6b8d5eeE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN3std9panicking20rust_panic_with_hook17ha9131beeb2ddc506E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN76_$LT$std..thread..spawnhook..SpawnHooks$u20$as$u20$core..ops..drop..Drop$GT$4drop17hcc0cce75c24182a6E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN87_$LT$signal_hook..iterator..backend..DeliveryState$u20$as$u20$core..ops..drop..Drop$GT$4drop17h40905e2d2ac7345aE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$3get17heb6f15da7441ba7eE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$8take_box17h4c4fc8303cd7adcdE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal17h78e884d23396e069E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal28_$u7b$$u7b$closure$u7d$$u7d$17h4f54091f1d379a23E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator20SignalsInfo$LT$E$GT$11has_signals17h41e1ebdc5a0815faE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend13DeliveryState3new17h9bf6fdcf25851282E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend27SignalDelivery$LT$R$C$E$GT$9with_pipe17he3084ef2d9cf3ec9E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend28SignalIterator$LT$SD$C$E$GT$11poll_signal17h963b99dc0f5ee07eE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend6Handle10add_signal17h050a9bae4ea2e3a2E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend6Handle9is_closed17h8731a715b7d0b12bE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN11signal_hook9low_level4pipe4wake17hdd7e636c879c06d8E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$4load17hf919c3c335391894E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$5store17h8be08c8103208ff7E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry10GlobalData6ensure17h35d4a3cf02a64d31E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry10unregister17hc51d9c617de5099dE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry11GLOBAL_DATA17h9c551e29faaacbe2E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry11GLOBAL_INIT17hbba338473014a96cE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry23register_sigaction_impl17hc19175ae714487aaE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry4Prev6detect17h0f76890af51da610E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry4Slot3new17h3a2feee5b8660adfE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry7handler17hc2696f83ea52addbE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h7e879fd422b61556E
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h933b24cd00958f3aE
Source: main_x86_64.elfELF static info symbol of initial sample: _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17hb05fc9bdd470175eE
Source: classification engineClassification label: mal48.troj.evad.linELF@0/0@5/0
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3637/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/4061/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/135/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3652/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3653/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3654/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3655/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1371/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/142/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/145/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/1369/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3304/cmdlineJump to behavior
Source: /tmp/main_x86_64.elf (PID: 5585)File opened: /proc/3425/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 5624)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.sGSXwDak73 /tmp/tmp.c8H1ptR31u /tmp/tmp.w2yEVM3odwJump to behavior
Source: /usr/bin/dash (PID: 5633)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.sGSXwDak73 /tmp/tmp.c8H1ptR31u /tmp/tmp.w2yEVM3odwJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/main_x86_64.elf (PID: 5585)File: /tmp/main_x86_64.elfJump to behavior
Source: ELF symbol in initial sampleSymbol name: nanosleep
Source: /tmp/main_x86_64.elf (PID: 5585)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
1
OS Credential Dumping
1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
File Deletion
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645058 Sample: main_x86_64.elf Startdate: 21/03/2025 Architecture: LINUX Score: 48 15 a.czarnuch.online 51.38.137.107, 1995 OVHFR France 2->15 17 34.254.182.186, 443, 59334 AMAZON-02US United States 2->17 19 2 other IPs or domains 2->19 21 Sample is potentially a Mirai botnet sample 2->21 6 main_x86_64.elf 2->6         started        9 dash rm 2->9         started        11 dash cat 2->11         started        13 8 other processes 2->13 signatures3 process4 signatures5 23 Sample deletes itself 6->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
main_x86_64.elf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.czarnuch.online
51.38.137.107
truefalse
    unknown
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://motd.ubuntu.com/false
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://docs.rs/getrandom#nodejs-es-module-supportinternal_codedescriptionunknown_codeos_errorUnknowmain_x86_64.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.217.10.153
          unknownUnited States
          16509AMAZON-02USfalse
          51.38.137.107
          a.czarnuch.onlineFrance
          16276OVHFRfalse
          34.254.182.186
          unknownUnited States
          16509AMAZON-02USfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.217.10.153arm7.elfGet hashmaliciousMiraiBrowse
            46.19.143.26-mips-2025-03-01T06_09_25.elfGet hashmaliciousUnknownBrowse
              dlr.sh4.elfGet hashmaliciousUnknownBrowse
                i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                  miner.elfGet hashmaliciousUnknownBrowse
                    psmips.elfGet hashmaliciousUnknownBrowse
                      yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                        main_x86.elfGet hashmaliciousMiraiBrowse
                          jkse.arm7.elfGet hashmaliciousMiraiBrowse
                            re.bot.mips.elfGet hashmaliciousUnknownBrowse
                              34.254.182.186na.elfGet hashmaliciousPrometeiBrowse
                                miner.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    Space.arm5.elfGet hashmaliciousUnknownBrowse
                                      arm.elfGet hashmaliciousUnknownBrowse
                                        bot.arm6.elfGet hashmaliciousUnknownBrowse
                                          hiss.arm7.elfGet hashmaliciousUnknownBrowse
                                            resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                              resgod.arm7.elfGet hashmaliciousMiraiBrowse
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  daisy.ubuntu.comContract Invoice Approval.pdfGet hashmaliciousUnknownBrowse
                                                  • 162.213.35.25
                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                  • 162.213.35.25
                                                  resgod.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  resgod.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  resgod.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  resgod.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  resgod.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  AMAZON-02USminer.elfGet hashmaliciousUnknownBrowse
                                                  • 54.171.230.55
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 34.249.145.219
                                                  http://loginmlcrosoftonline365.culina.co.uk.parkettaaruhaz.hu/cache/css?email=moet@culina.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                  • 18.238.80.45
                                                  https://predictions.knack.com/predictions#vendor-questions/Get hashmaliciousUnknownBrowse
                                                  • 52.217.80.182
                                                  https://www.powerflexweb.com/centers_redirect_log.php?idDivision=88&nameDivision=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16mode=doc&idModule=m583&nameModule=myStrength&idElement=1137&nameElement=ProviderSearch&url=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16Get hashmaliciousUnknownBrowse
                                                  • 3.18.238.36
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  1522.exeGet hashmaliciousFormBookBrowse
                                                  • 13.248.169.48
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 34.249.145.219
                                                  OVHFRSgbFf74bw5.exeGet hashmaliciousUnknownBrowse
                                                  • 145.239.136.129
                                                  resgod.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 46.105.5.123
                                                  https://bid-docs-groovy-site-b6a761.webflow.io/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                  • 51.210.156.4
                                                  2oPgf2TxXo.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
                                                  • 51.79.188.221
                                                  2oGi0ce7A9.exeGet hashmaliciousAsyncRATBrowse
                                                  • 51.79.188.221
                                                  2oPgf2TxXo.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
                                                  • 51.79.188.221
                                                  2oGi0ce7A9.exeGet hashmaliciousAsyncRATBrowse
                                                  • 51.79.188.221
                                                  i486.elfGet hashmaliciousMiraiBrowse
                                                  • 188.165.198.181
                                                  resgod.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 46.105.173.225
                                                  Nyx4r.m68k.elfGet hashmaliciousOkiruBrowse
                                                  • 145.239.41.126
                                                  AMAZON-02USminer.elfGet hashmaliciousUnknownBrowse
                                                  • 54.171.230.55
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 34.249.145.219
                                                  http://loginmlcrosoftonline365.culina.co.uk.parkettaaruhaz.hu/cache/css?email=moet@culina.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                  • 18.238.80.45
                                                  https://predictions.knack.com/predictions#vendor-questions/Get hashmaliciousUnknownBrowse
                                                  • 52.217.80.182
                                                  https://www.powerflexweb.com/centers_redirect_log.php?idDivision=88&nameDivision=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16mode=doc&idModule=m583&nameModule=myStrength&idElement=1137&nameElement=ProviderSearch&url=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16Get hashmaliciousUnknownBrowse
                                                  • 3.18.238.36
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  1522.exeGet hashmaliciousFormBookBrowse
                                                  • 13.248.169.48
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 34.249.145.219
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=15d498d92e89d44939813d9b8bc447d610e2b02d, not stripped
                                                  Entropy (8bit):6.300485490283106
                                                  TrID:
                                                  • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                  • Lumena CEL bitmap (63/63) 0.78%
                                                  File name:main_x86_64.elf
                                                  File size:857'912 bytes
                                                  MD5:40ec80fe9ebcfe55f383a854d7e6f25e
                                                  SHA1:4b24e2e5520757c66089620a4252209aad984eb2
                                                  SHA256:797746d8fb63d58ed0146d58b1fc4fcc3f27cbb98f01069a7eb99a01716dc4da
                                                  SHA512:b8a5ab3a1bc34f7e0048d8b8ff7f0a4e481dc422b2a922b4be04ca8de81a9fdbd09de8d9f90cac5721b51fbfa0d5611be17abb4fb5bab5f1a4fdb130e522f33f
                                                  SSDEEP:24576:t6HnofwTJx11+SMtwZB4bHCrHpqI5rcix/I/aewYlt8Q/l4eoHUK9CebK5ndfk9w:t62wTJx11+S2wZB4birHcI5rcix/I/aO
                                                  TLSH:95059E17FE62252CDE9BC834069F51B1A7F27C290116B76B3BAAE2303D51D229F0D752
                                                  File Content Preview:.ELF..............>......~......@...................@.8...@."...........@.......@.......@.......0.......0.......................p.......p.......p................................................................................. .......................*....

                                                  ELF header

                                                  Class:ELF64
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Advanced Micro Devices X86-64
                                                  Version Number:0x1
                                                  Type:DYN (Shared object file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x17e10
                                                  Flags:0x0
                                                  ELF Header Size:64
                                                  Program Header Offset:64
                                                  Program Header Size:56
                                                  Number of Program Headers:10
                                                  Section Header Offset:855736
                                                  Section Header Size:64
                                                  Number of Section Headers:34
                                                  Header String Table Index:31
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .interpPROGBITS0x2700x2700x1c0x00x2A001
                                                  .note.ABI-tagNOTE0x28c0x28c0x200x00x2A004
                                                  .note.gnu.build-idNOTE0x2ac0x2ac0x240x00x2A004
                                                  .gnu.hashGNU_HASH0x2d00x2d00xfb40x00x2A508
                                                  .dynsymDYNSYM0x12880x12880x2a300x180x2A638
                                                  .dynstrSTRTAB0x3cb80x3cb80x69580x00x2A001
                                                  .gnu.versionVERSYM0xa6100xa6100x3840x20x2A502
                                                  .gnu.version_rVERNEED0xa9980xa9980x1500x00x2A668
                                                  .rela.dynRELA0xaae80xaae80x98280x180x2A508
                                                  .initPROGBITS0x143100x143100x1a0x00x6AX004
                                                  .pltPROGBITS0x143300x143300x100x100x6AX0016
                                                  .plt.gotPROGBITS0x143400x143400x400x00x6AX008
                                                  .textPROGBITS0x143800x143800x6a8df0x00x6AX0016
                                                  .finiPROGBITS0x7ec600x7ec600x90x00x6AX004
                                                  .rodataPROGBITS0x7ec800x7ec800x1068c0x00x2A0032
                                                  .eh_frame_hdrPROGBITS0x8f30c0x8f30c0x22440x00x2A004
                                                  .eh_framePROGBITS0x915500x915500xcb840x00x2A008
                                                  .gcc_except_tablePROGBITS0x9e0d40x9e0d40x31380x00x2A004
                                                  .tdataPROGBITS0x2a1ce00xa1ce00x200x00x403WAT008
                                                  .tbssNOBITS0x2a1d000xa1d000x780x00x403WAT008
                                                  .init_arrayINIT_ARRAY0x2a1d000xa1d000x100x00x3WA008
                                                  .fini_arrayFINI_ARRAY0x2a1d100xa1d100x80x00x3WA008
                                                  .jcrPROGBITS0x2a1d180xa1d180x80x00x3WA008
                                                  .data.rel.roPROGBITS0x2a1d200xa1d200x52c00x00x3WA008
                                                  .dynamicDYNAMIC0x2a6fe00xa6fe00x2100x100x3WA608
                                                  .gotPROGBITS0x2a71f00xa71f00xe100x80x3WA008
                                                  .dataPROGBITS0x2a80000xa80000xa80x00x3WA008
                                                  .bssNOBITS0x2a80a80xa80a80x1f00x00x3WA008
                                                  .commentPROGBITS0x00xa80a80x610x10x30MS001
                                                  .note.gnu.propertyNOTE0x00xa81100x200x00x0008
                                                  .shstrtabSTRTAB0x00xd0d770x13d0x00x0001
                                                  .symtabSYMTAB0x00xa81300xb3580x180x03311458
                                                  .strtabSTRTAB0x00xb34880x1d8ef0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  PHDR0x400x400x400x2300x2301.89280x5R E0x8
                                                  INTERP0x2700x2700x2700x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                                  LOAD0x00x00x00xa120c0xa120c6.35450x5R E0x200000.interp .note.ABI-tag .note.gnu.build-id .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .init .plt .plt.got .text .fini .rodata .eh_frame_hdr .eh_frame .gcc_except_table
                                                  LOAD0xa1ce00x2a1ce00x2a1ce00x63c80x65b82.60590x6RW 0x200000.tdata .tbss .init_array .fini_array .jcr .data.rel.ro .dynamic .got .data .bss
                                                  DYNAMIC0xa6fe00x2a6fe00x2a6fe00x2100x2101.61170x6RW 0x8.dynamic
                                                  NOTE0x28c0x28c0x28c0x440x443.42250x4R 0x4.note.ABI-tag .note.gnu.build-id
                                                  TLS0xa1ce00x2a1ce00x2a1ce00x200x980.20060x4R 0x8.tdata .tbss
                                                  GNU_EH_FRAME0x8f30c0x8f30c0x8f30c0x22440x22445.59280x4R 0x4.eh_frame_hdr
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                  GNU_RELRO0xa1ce00x2a1ce00x2a1ce00x63200x63202.60700x4R 0x1.tdata .tbss .init_array .fini_array .jcr .data.rel.ro .dynamic .got
                                                  TypeMetaValueTag
                                                  DT_NEEDEDsharedliblibgcc_s.so.10x1
                                                  DT_NEEDEDsharedliblibrt.so.10x1
                                                  DT_NEEDEDsharedliblibpthread.so.00x1
                                                  DT_NEEDEDsharedliblibdl.so.20x1
                                                  DT_NEEDEDsharedliblibc.so.60x1
                                                  DT_NEEDEDsharedlibld-linux-x86-64.so.20x1
                                                  DT_INITvalue0x143100xc
                                                  DT_FINIvalue0x7ec600xd
                                                  DT_INIT_ARRAYvalue0x2a1d000x19
                                                  DT_INIT_ARRAYSZbytes160x1b
                                                  DT_FINI_ARRAYvalue0x2a1d100x1a
                                                  DT_FINI_ARRAYSZbytes80x1c
                                                  DT_GNU_HASHvalue0x2d00x6ffffef5
                                                  DT_STRTABvalue0x3cb80x5
                                                  DT_SYMTABvalue0x12880x6
                                                  DT_STRSZbytes269680xa
                                                  DT_SYMENTbytes240xb
                                                  DT_DEBUGvalue0x00x15
                                                  DT_PLTGOTvalue0x2a71f00x3
                                                  DT_RELAvalue0xaae80x7
                                                  DT_RELASZbytes389520x8
                                                  DT_RELAENTbytes240x9
                                                  DT_BIND_NOWvalue0x00x18
                                                  DT_FLAGS_1value0x80000010x6ffffffb
                                                  DT_VERNEEDvalue0xa9980x6ffffffe
                                                  DT_VERNEEDNUMvalue60x6fffffff
                                                  DT_VERSYMvalue0xa6100x6ffffff0
                                                  DT_RELACOUNTvalue15130x6ffffff9
                                                  DT_NULLvalue0x00x0
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  .dynsym0x143100SECTION<unknown>DEFAULT10
                                                  .dynsym0x2a1ce00SECTION<unknown>DEFAULT19
                                                  _ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_BacktraceGCC_3.3libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_DeleteExceptionGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_FindEnclosingFunctionGCC_3.3libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetCFAGCC_3.3libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetDataRelBaseGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetIPGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetIPInfoGCC_4.2.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetLanguageSpecificDataGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetRegionStartGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetTextRelBaseGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_RaiseExceptionGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_ResumeGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_SetGRGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_SetIPGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _ZN100_$LT$anyhow..context..Quoted$LT$$RF$mut$u20$core..fmt..Formatter$GT$$u20$as$u20$core..fmt..Write$GT$9write_str17h0550b7d3039a57a4E.dynsym0x335e044FUNC<unknown>DEFAULT13
                                                  _ZN10std_detect6detect5cache21detect_and_initialize17h8d47e65828e66bfcE.dynsym0x170c01382FUNC<unknown>DEFAULT13
                                                  _ZN114_$LT$std..backtrace_rs..symbolize..gimli..parse_running_mmaps..MapsEntry$u20$as$u20$core..str..traits..FromStr$GT$8from_str17hfd3f04e154a5295fE.dynsym0x689e02038FUNC<unknown>DEFAULT13
                                                  _ZN118_$LT$std..thread..thread_name_string..ThreadNameString$u20$as$u20$core..convert..From$LT$alloc..string..String$GT$$GT$4from17hb4b41fe5cd6304fdE.dynsym0x50bd0246FUNC<unknown>DEFAULT13
                                                  _ZN11miniz_oxide7inflate4core10decompress17h64ec717f10a0fc4aE.dynsym0x728708688FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11init_chacha17hc977cd8667b06506E.dynsym0x31b80230FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11refill_wide17hf2e0e95dff76c3a2E.dynsym0x2fbf02163FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend13DeliveryState3new17h9bf6fdcf25851282E.dynsym0x2ab20148FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend6Handle10add_signal17h050a9bae4ea2e3a2E.dynsym0x2ad50654FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend6Handle9is_closed17h8731a715b7d0b12bE.dynsym0x2afe014FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook9low_level4pipe4wake17hdd7e636c879c06d8E.dynsym0x2b05045FUNC<unknown>DEFAULT13
                                                  _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$4load17hf919c3c335391894E.dynsym0x2b03017FUNC<unknown>DEFAULT13
                                                  _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$5store17h8be08c8103208ff7E.dynsym0x2b0205FUNC<unknown>DEFAULT13
                                                  _ZN14pnet_transport17transport_channel17hfec75a019de43cdaE.dynsym0x2ee00812FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle12try_demangle17h2ddcdac9be9a8a58E.dynsym0x71a3079FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle8demangle17hc8fe331d449d23c4E.dynsym0x70df03124FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry10GlobalData6ensure17h35d4a3cf02a64d31E.dynsym0x2bb50107FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry4Prev6detect17h0f76890af51da610E.dynsym0x2bab0160FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry4Slot3new17h3a2feee5b8660adfE.dynsym0x2b990286FUNC<unknown>DEFAULT13
                                                  _ZN3nix3sys6select5FdSet6insert17h3319a78b91195002E.dynsym0x33f2052FUNC<unknown>DEFAULT13
                                                  _ZN3nix3sys6signal6signal17hc339ea34ef9fc8b0E.dynsym0x33d10108FUNC<unknown>DEFAULT13
                                                  _ZN3nix5errno43_$LT$impl$u20$nix..errno..consts..Errno$GT$4last17h8ad23edcbb3d855fE.dynsym0x33df016FUNC<unknown>DEFAULT13
                                                  _ZN3nix5errno6consts8from_i3217h43a5ad237eb23836E.dynsym0x33ea025FUNC<unknown>DEFAULT13
                                                  _ZN3std10sys_common3net9UdpSocket4bind17h52e3bc79e32d4700E.dynsym0x5e9e0264FUNC<unknown>DEFAULT13
                                                  _ZN3std10sys_common3net9UdpSocket7send_to17h0c758ba5cd420fbbE.dynsym0x5eaf0147FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize6Symbol4name17hbd9095a1a11c5021E.dynsym0x5a3c0207FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs11OpenOptions5_open17hce0f5e8979d4b5a1E.dynsym0x52a10512FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs14read_to_string5inner17h4e7384efae63b046E.dynsym0x52430836FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs8DirEntry4path17h21416a2d31d4305dE.dynsym0x52c8050FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5error5Error3new17h27c893b2eaff05b3E.dynsym0x52f60324FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5error83_$LT$impl$u20$core..fmt..Debug$u20$for$u20$std..io..error..repr_bitpacked..Repr$GT$3fmt17h15a1cdc6971b6b4dE.dynsym0x530b0743FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio22try_set_output_capture17h58268e254f239a7fE.dynsym0x53fe0176FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio23attempt_print_to_stderr17hcf8bb452b32fc5d8E.dynsym0x542c0208FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio6_print17h2bb3f89bb77308e4E.dynsym0x54390232FUNC<unknown>DEFAULT13
                                                  _ZN3std2io8buffered9bufwriter18BufWriter$LT$W$GT$14write_all_cold17ha440c586a2b83357E.dynsym0x16020293FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net6stream10UnixStream4pair17h1cfa40bf91883c40E.dynsym0x563d076FUNC<unknown>DEFAULT13
                                                  _ZN3std2rt19lang_start_internal17hbb268f70c879621dE.dynsym0x4fa502127FUNC<unknown>DEFAULT13
                                                  _ZN3std3env11current_dir17h935fec80a74b557dE.dynsym0x51b30535FUNC<unknown>DEFAULT13
                                                  _ZN3std3env11current_exe17hb89f3c1678a55a85E.dynsym0x51eb0440FUNC<unknown>DEFAULT13
                                                  _ZN3std3env4args17h88c733fe648ceea5E.dynsym0x5207025FUNC<unknown>DEFAULT13
                                                  _ZN3std3env7_var_os17hc4b825ffd06ba5deE.dynsym0x51d50344FUNC<unknown>DEFAULT13
                                                  _ZN3std3env7args_os17h1ea48f96975c6171E.dynsym0x52090569FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream11set_nodelay17he77c4b46e659386eE.dynsym0x55d7074FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream15connect_timeout17hfe93cc6c026bddf4E.dynsym0x558501311FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream15set_nonblocking17hbe762f26de837968E.dynsym0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream4peek17h3ac4e00573a71bf6E.dynsym0x5646053FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local11destructors10linux_like8register17hc80d5f6dc4b02609E.dynsym0x5e270269FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix14abort_internal17hc4a6a69c4f4bb8f8E.dynsym0x5ce8010FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2fs12canonicalize17ha71c57d433015acbE.dynsym0x5b900342FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2fs4stat17h4a20efee27807076E.dynsym0x5b6d0328FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2fs6unlink17h6aef6cb5ef89bbbcE.dynsym0x5b360171FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2fs7readdir17h2764bf68c1370b78E.dynsym0x5b160502FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2fs8readlink17he1807316e552973eE.dynsym0x5b440146FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2os5chdir17h42e3f984b2bc119cE.dynsym0x5bbe0185FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix2os5errno17h3a26167ba8626957E.dynsym0x5bbd014FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix6thread6Thread3new17hde42aaccc02c639aE.dynsym0x5c730693FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix6thread6Thread4join17h254659b250517914E.dynsym0x5cb60147FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix6thread6Thread8set_name17hd84e71fbe8a139e5E.dynsym0x5caf097FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys4sync4once5futex4Once4call17hd499fa9e5b24dca6E.dynsym0x16a90547FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys4sync5mutex5futex5Mutex14lock_contended17h36838e682721836cE.dynsym0x16970247FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys4sync5mutex5futex5Mutex4wake17haa2452da11b13dfaE.dynsym0x16a7031FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys4sync6rwlock5futex6RwLock14read_contended17hc25f8ffc81550266E.dynsym0x16cc0431FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys4sync6rwlock5futex6RwLock22wake_writer_or_readers17hb03c4c6201276262E.dynsym0x16e70215FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys6os_str5bytes5Slice15to_string_lossy17ha89822db254c1330E.dynsym0x5dbf025FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys6os_str5bytes5Slice21check_public_boundary9slow_path17h56f04bd41ab885bfE.dynsym0x5daa0333FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys6os_str5bytes5Slice6to_str17h7dd18908542e2b32E.dynsym0x523f025FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys6os_str5bytes5Slice8to_owned17hb75eaa469b4b833eE.dynsym0x5dc10133FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys6random5linux19hashmap_random_keys17h5facd34fae0ecec5E.dynsym0x5e19048FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys9backtrace26__rust_end_short_backtrace17h1d1ca3eade483f4cE.dynsym0x590509FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys9backtrace26__rust_end_short_backtrace17h6f7030f97d3faa89E.dynsym0x590609FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys9backtrace4lock17hc61914e0d8905284E.dynsym0x588e099FUNC<unknown>DEFAULT13
                                                  _ZN3std4path10Components7as_path17ha7c4e92e10c22fa9E.dynsym0x567001362FUNC<unknown>DEFAULT13
                                                  _ZN3std4path4Path13_strip_prefix17h859f4f697766de3dE.dynsym0x57c00746FUNC<unknown>DEFAULT13
                                                  _ZN3std4path4Path5_join17h087d7ea1914d94f6E.dynsym0x57ef0402FUNC<unknown>DEFAULT13
                                                  _ZN3std4path4Path6is_dir17h25d0a2e9033e58f7E.dynsym0x58180225FUNC<unknown>DEFAULT13
                                                  _ZN3std4path4Path7is_file17h41978f5f4c336d42E.dynsym0x58090225FUNC<unknown>DEFAULT13
                                                  _ZN3std4path4Path9file_name17hbca047eadf5ab505E.dynsym0x57ba095FUNC<unknown>DEFAULT13
                                                  _ZN3std4path7PathBuf14_set_extension17hddd2deab46e9a7a5E.dynsym0x57820849FUNC<unknown>DEFAULT13
                                                  _ZN3std4time7Instant14duration_since17h31afb777a8af7c80E.dynsym0x588a057FUNC<unknown>DEFAULT13
                                                  _ZN3std4time7Instant3now17h6c91d35cb6ce500aE.dynsym0x5889015FUNC<unknown>DEFAULT13
                                                  _ZN3std5alloc8rust_oom17h1445ac8f05fbcf1fE.dynsym0x5eb9033FUNC<unknown>DEFAULT13
                                                  _ZN3std5panic19get_backtrace_style17h428a27fb8fbef664E.dynsym0x564e0198FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread5sleep17h0b60591235df53baE.dynsym0x50ab0209FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread6Thread11new_unnamed17h1f709ede41985d0bE.dynsym0x50da0140FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread6Thread3new17h7c23b1a978b7cd30E.dynsym0x50cd0207FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread6Thread4name17h3874ce2a5a3b38d1E.dynsym0x50e3048FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread6Thread5cname17hc0debd519e2340b5E.dynsym0x50e6045FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread6scoped9ScopeData29decrement_num_running_threads17h74145cca6407dce7E.dynsym0x502c078FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread6scoped9ScopeData29increment_num_running_threads17haa36f8b33e9986e7E.dynsym0x502a017FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread7current11set_current17h7cde4c74e8d04583E.dynsym0x50310209FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread7current7current17h20fa1860d0ac8fbfE.dynsym0x503f074FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread8ThreadId3new17h4213e227ebe328a7E.dynsym0x50b9050FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread9spawnhook15ChildSpawnHooks3run17he0953959a1e48bd4E.dynsym0x50820573FUNC<unknown>DEFAULT13
                                                  _ZN3std6thread9spawnhook15run_spawn_hooks17h20c39a322f1181cdE.dynsym0x50520758FUNC<unknown>DEFAULT13
                                                  _ZN3std7process4exit17hc9c70ab8de590b08E.dynsym0x5827020FUNC<unknown>DEFAULT13
                                                  _ZN3std7process5abort17ha3f29c97956659d7E.dynsym0x1615010FUNC<unknown>DEFAULT13
                                                  _ZN3std9backtrace9Backtrace7capture17h4d38cfb558ee7e5fE.dynsym0x50e90516FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking11begin_panic17h2d0d20b8df2bfe77E.dynsym0x1690032FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking11panic_count17is_zero_slow_path17habba69a8c9246cd6E.dynsym0x168a029FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking11panic_count8increase17hcacb04d52007a469E.dynsym0x59b4072FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking12default_hook17h24e207139139d40aE.dynsym0x59621687FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking14payload_as_str17hdd45bebea6b8d5eeE.dynsym0x5a050131FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking20rust_panic_with_hook17ha9131beeb2ddc506E.dynsym0x5a0d3633FUNC<unknown>DEFAULT13
                                                  _ZN3std9panicking3try7cleanup17hf6813399cf54c842E.dynsym0x168bd67FUNC<unknown>DEFAULT13
                                                  _ZN40_$LT$str$u20$as$u20$core..fmt..Debug$GT$3fmt17h8c25a1d113d26cd3E.dynsym0x7a2f0897FUNC<unknown>DEFAULT13
                                                  _ZN42_$LT$str$u20$as$u20$core..fmt..Display$GT$3fmt17he66303b195cac2b6E.dynsym0x7a68023FUNC<unknown>DEFAULT13
                                                  _ZN43_$LT$char$u20$as$u20$core..fmt..Display$GT$3fmt17h59e75839b4d124bcE.dynsym0x7a740206FUNC<unknown>DEFAULT13
                                                  _ZN4core3ffi5c_str4CStr19from_bytes_with_nul17h17a86c08b5ca10afE.dynsym0x76ae0283FUNC<unknown>DEFAULT13
                                                  _ZN4core3ffi5c_str4CStr6to_str17hbc1eebf603599c75E.dynsym0x76c0028FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt17pointer_fmt_inner17h3a43604f780620a1E.dynsym0x7a810201FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num3imp51_$LT$impl$u20$core..fmt..Display$u20$for$u20$u8$GT$3fmt17h8e1a432b70b0daa3E.dynsym0x7d190138FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$i16$GT$3fmt17hb031c0baf35aa91aE.dynsym0x7d310255FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$i32$GT$3fmt17h53356be712a6b291E.dynsym0x7d520292FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u32$GT$3fmt17h966e6e565549af2eE.dynsym0x7d410272FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u64$GT$3fmt17hb93f2eda428e9f3bE.dynsym0x7d650282FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num3imp54_$LT$impl$u20$core..fmt..Display$u20$for$u20$usize$GT$3fmt17h0f5c282eb890c6e7E.dynsym0x7d650282FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u8$GT$3fmt17h18e661d03b69467cE.dynsym0x7c9a0117FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$u8$GT$3fmt17hcf6004e256eec5e2E.dynsym0x7ca20117FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$i16$GT$3fmt17h0219baa693ed2d0cE.dynsym0x7caa0122FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$i32$GT$3fmt17hf8414f5ab63ddc71E.dynsym0x7cba0118FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u32$GT$3fmt17h366f2031dfa22f84E.dynsym0x7cba0118FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u64$GT$3fmt17hfe364e9120c78777E.dynsym0x7cca0121FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$i16$GT$3fmt17h070c1193b87eabb5E.dynsym0x7cb20122FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$i32$GT$3fmt17h9dffe4387b8f6ff6E.dynsym0x7cc20118FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$u32$GT$3fmt17h0ad523623ffc9f22E.dynsym0x7cc20118FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num55_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$usize$GT$3fmt17hc26c052a857a6170E.dynsym0x7cca0121FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt3num55_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$usize$GT$3fmt17h3bb0cbd27017906fE.dynsym0x7cd20121FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt5write17h2f210ed4c94745cbE.dynsym0x790f0539FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt8builders10DebugTuple5field17hd53646d2a542648cE.dynsym0x78b40321FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt8builders10DebugTuple6finish17ha5faa755ebe9bbf2E.dynsym0x78c90140FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt8builders11DebugStruct21finish_non_exhaustive17h6ff6b65c1f917f09E.dynsym0x78a30168FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt8builders11DebugStruct5field17h53a2b58279773028E.dynsym0x78880422FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt8builders11DebugStruct6finish17hf74732e6aaf5f9e7E.dynsym0x78ae094FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt8builders9DebugList6finish17h7db1d3666b91d3b2E.dynsym0x78e5053FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter10debug_list17h0e0b10eaad4b2dcbE.dynsym0x7a29056FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter11debug_tuple17hf98617212b031c3aE.dynsym0x79f0073FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter12debug_struct17h9e2349ce9df1d6f5E.dynsym0x79d4050FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter12pad_integral17hc7a314cdfa20cf7cE.dynsym0x793101348FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter25debug_tuple_field1_finish17hab396902b1e77f3aE.dynsym0x79f50348FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter25debug_tuple_field2_finish17h1ecde09aacb8d83eE.dynsym0x7a0b0478FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter26debug_struct_field1_finish17he164a20aca7b6d73E.dynsym0x79d80173FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter26debug_struct_field2_finish17h9ea03edaf492eb6cE.dynsym0x79e30199FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter3pad17h764b76a6b1eb0486E.dynsym0x798c01111FUNC<unknown>DEFAULT13
                                                  _ZN4core3fmt9Formatter9write_str17h34094fb6f9e18fbaE.dynsym0x79d2022FUNC<unknown>DEFAULT13
                                                  _ZN4core3net6parser52_$LT$impl$u20$core..net..socket_addr..SocketAddr$GT$11parse_ascii17h967a743a522fc685E.dynsym0x783c0397FUNC<unknown>DEFAULT13
                                                  _ZN4core3net6parser91_$LT$impl$u20$core..str..traits..FromStr$u20$for$u20$core..net..socket_addr..SocketAddr$GT$8from_str17hf919ba4ac650fa0dE.dynsym0x7855025FUNC<unknown>DEFAULT13
                                                  _ZN4core3str16slice_error_fail17h74ef23aafbeba5cfE.dynsym0x17d8010FUNC<unknown>DEFAULT13
                                                  _ZN4core3str19slice_error_fail_rt17h4fddfa0fb8f17386E.dynsym0x7c2301072FUNC<unknown>DEFAULT13
                                                  _ZN4core3str21_$LT$impl$u20$str$GT$12escape_debug17h4da979b23f5924fbE.dynsym0x7c660224FUNC<unknown>DEFAULT13
                                                  _ZN4core3str5count14do_count_chars17haf4b54e32a904733E.dynsym0x7afb01490FUNC<unknown>DEFAULT13
                                                  _ZN4core3str5count23char_count_general_case17h53c79d9baeafd76fE.dynsym0x7b590198FUNC<unknown>DEFAULT13
                                                  _ZN4core3str6traits23str_index_overflow_fail17h5e66291660ae00efE.dynsym0x17d4055FUNC<unknown>DEFAULT13
                                                  _ZN4core3str7pattern11StrSearcher3new17hf73e948ea9773b92E.dynsym0x7b6601350FUNC<unknown>DEFAULT13
                                                  _ZN4core3str8converts9from_utf817hc3c2a59ee3c67131E.dynsym0x7ada0520FUNC<unknown>DEFAULT13
                                                  _ZN4core4cell22panic_already_borrowed17haa12aa1dbbe339a3E.dynsym0x1778083FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice29_$LT$impl$u20$$u5b$T$u5d$$GT$15copy_from_slice17len_mismatch_fail17h49cb1c9ccbe4ae48E.dynsym0x17d2019FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice29_$LT$impl$u20$$u5b$T$u5d$$GT$15copy_from_slice17len_mismatch_fail8do_panic7runtime17h98b94fef7e32267aE.dynsym0x7d9c0103FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6shared9smallsort22panic_on_ord_violation17hf83ec1dc4f8ed101E.dynsym0x17c3059FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable14driftsort_main17h138e64f6ddeeb348E.dynsym0x38750365FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable14driftsort_main17h4ee7124cc42ddbbeE.dynsym0x388c0347FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable14driftsort_main17h607763250f713661E.dynsym0x38a20341FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable14driftsort_main17h6a0502376d6e99fbE.dynsym0x38b80341FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable14driftsort_main17h6c4bcf1b5514ace6E.dynsym0x38ce0341FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable5drift11sqrt_approx17h4a876da616e66df1E.dynsym0x7ab0042FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable9quicksort9quicksort17h47ce1afc0eb6405cE.dynsym0x3b0902642FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable9quicksort9quicksort17h5c2506bf711a782aE.dynsym0x3baf02500FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable9quicksort9quicksort17h88271b2d060d0d93E.dynsym0x3c4c02630FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable9quicksort9quicksort17ha50448f8d842aedaE.dynsym0x3cf102551FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort6stable9quicksort9quicksort17ha9e48693b65afef8E.dynsym0x3d9102778FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort8unstable7ipnsort17h7e380432352e7348E.dynsym0x3e3f0219FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice4sort8unstable8heapsort8heapsort17h110da481c4f33d5dE.dynsym0x3e4d0262FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index22slice_index_order_fail17hae8e081077345799E.dynsym0x17c9010FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index22slice_index_order_fail8do_panic7runtime17hdff4dac15f9cec5aE.dynsym0x7d950103FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index24slice_end_index_len_fail17h4cf57179e1beceb4E.dynsym0x17c8010FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index24slice_end_index_len_fail8do_panic7runtime17hf2283075ab2a248cE.dynsym0x7d8e0103FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index26slice_start_index_len_fail17h8b07b385e2a9ab7bE.dynsym0x17c7010FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index26slice_start_index_len_fail8do_panic7runtime17hca97df3b2c2f54bbE.dynsym0x7d870103FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index29slice_end_index_overflow_fail17h9335dc085f0ca22cE.dynsym0x17ce055FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice5index31slice_start_index_overflow_fail17h08d8eb1daa468fbfE.dynsym0x17ca055FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice6memchr14memchr_aligned17hb1322b5377650eefE.dynsym0x7a8e0234FUNC<unknown>DEFAULT13
                                                  _ZN4core5slice6memchr7memrchr17h76d1a35c8f3a3319E.dynsym0x7a9d0289FUNC<unknown>DEFAULT13
                                                  _ZN4core6option13expect_failed17h8c40d2d654ba3611E.dynsym0x1780091FUNC<unknown>DEFAULT13
                                                  _ZN4core6option13unwrap_failed17ha2239fe7bcf32a06E.dynsym0x177e025FUNC<unknown>DEFAULT13
                                                  _ZN4core6result13unwrap_failed17h1b5ed8541c7bebd6E.dynsym0x17bb0118FUNC<unknown>DEFAULT13
                                                  _ZN4core7unicode12unicode_data11conversions8to_lower17h7c2814060fee34acE.dynsym0x7e990319FUNC<unknown>DEFAULT13
                                                  _ZN4core7unicode12unicode_data14case_ignorable6lookup17h02f36b4991268694E.dynsym0x7e530353FUNC<unknown>DEFAULT13
                                                  _ZN4core7unicode12unicode_data15grapheme_extend11lookup_slow17hbc9a489a2410981dE.dynsym0x7e820353FUNC<unknown>DEFAULT13
                                                  _ZN4core7unicode12unicode_data2cc6lookup17h8e8fb9eeb5f99d5aE.dynsym0x7e80023FUNC<unknown>DEFAULT13
                                                  _ZN4core7unicode12unicode_data5cased6lookup17h631b3c11b871e0ecE.dynsym0x7e6a0337FUNC<unknown>DEFAULT13
                                                  _ZN4core7unicode9printable12is_printable17hec02b3568d2a8c89E.dynsym0x7c860305FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking11panic_const23panic_const_div_by_zero17hc25814f4a0d3df95E.dynsym0x17d9055FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking11panic_const23panic_const_rem_by_zero17h302cb8efe1b5e772E.dynsym0x17dd055FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking13assert_failed17h18254a2df5d9a721E.dynsym0x15be248FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking13assert_failed17h61f85fb0f9cdc36dE.dynsym0x15c1248FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking13assert_failed17h90cf2569013b9b4dE.dynsym0x17a2948FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking14panic_nounwind17h385b7d9bda51382dE.dynsym0x1791066FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking16panic_in_cleanup17hd5047d4811141a2eE.dynsym0x17a1520FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking18panic_bounds_check17hc5c09b1b32c09393E.dynsym0x179a592FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking18panic_nounwind_fmt17h0d5ff668f956fac4E.dynsym0x1788069FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking19assert_failed_inner17ha51bf8fa7906dee4E.dynsym0x17a59329FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking19panic_cannot_unwind17h757b6ea37bf9b60aE.dynsym0x17a0120FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking26panic_nounwind_nobacktrace17hc507e6afde5708a1E.dynsym0x1796069FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking5panic17h06336e0c962d4a4aE.dynsym0x178d060FUNC<unknown>DEFAULT13
                                                  _ZN4core9panicking9panic_fmt17h896a0727a1a943f9E.dynsym0x1786032FUNC<unknown>DEFAULT13
                                                  _ZN4rand4rngs6thread10thread_rng17h41f6341f0bc6985fE.dynsym0x2f500106FUNC<unknown>DEFAULT13
                                                  _ZN4rand4rngs7adapter9reseeding29ReseedingCore$LT$R$C$Rsdr$GT$19reseed_and_generate17hd7c8da2fa251873aE.dynsym0x2f3c0273FUNC<unknown>DEFAULT13
                                                  _ZN4rand4rngs7adapter9reseeding4fork16get_fork_counter17ha63c472f67a59c32E.dynsym0x2f4e08FUNC<unknown>DEFAULT13
                                                  _ZN51_$LT$$RF$std..fs..File$u20$as$u20$std..io..Read$GT$14read_to_string17heb4755ac5d7f5ed3E.dynsym0x52910250FUNC<unknown>DEFAULT13
                                                  _ZN57_$LT$core..fmt..Formatter$u20$as$u20$core..fmt..Write$GT$10write_char17h5eb18f0521cb358dE.dynsym0x7a2d022FUNC<unknown>DEFAULT13
                                                  _ZN57_$LT$core..fmt..Formatter$u20$as$u20$core..fmt..Write$GT$9write_str17h32058fef92fbb955E.dynsym0x79d2022FUNC<unknown>DEFAULT13
                                                  _ZN59_$LT$rand_core..os..OsRng$u20$as$u20$rand_core..RngCore$GT$14try_fill_bytes17h8d129fa9096058f2E.dynsym0x31db093FUNC<unknown>DEFAULT13
                                                  _ZN5adler7Adler3211write_slice17h7614f86fe19f5c3eE.dynsym0x74a60974FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree3map25BTreeMap$LT$K$C$V$C$A$GT$3get17h8c1b3806ff82ddd8E.dynsym0x69c69131FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree3map25BTreeMap$LT$K$C$V$C$A$GT$5entry17h1cc41b15aaf2fbd4E.dynsym0x69cec179FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree3map5entry28VacantEntry$LT$K$C$V$C$A$GT$12insert_entry17h83e82c95ab3ad9c2E.dynsym0x69d9f183FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node115NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Leaf$GT$16push_with_handle17h16ef1976efb6975bE.dynsym0x69e56137FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node119NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Internal$GT$4push17hfdf9a06636b98891E.dynsym0x69edf176FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node171Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$NodeType$GT$$C$alloc..collections..btree..node..marker..KV$GT$15split_leaf_data17ha28e4a3eb7d96515E.dynsym0x69f8f388FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node208Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Leaf$GT$$C$alloc..collections..btree..node..marker..KV$GT$5split17h93734a8ba37f5e39E.dynsym0x6a113156FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node210Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Leaf$GT$$C$alloc..collections..btree..node..marker..Edge$GT$10insert_fit17h3de9d2bf596a0b0cE.dynsym0x6a1af263FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node210Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Leaf$GT$$C$alloc..collections..btree..node..marker..Edge$GT$16insert_recursing17haea08c6c633de8deE.dynsym0x6a2b6732FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node210Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Leaf$GT$$C$alloc..collections..btree..node..marker..Edge$GT$6insert17h33cea304e6b57daeE.dynsym0x6a592379FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node212Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Internal$GT$$C$alloc..collections..btree..node..marker..KV$GT$5split17h03b72c646b8b6344E.dynsym0x6a70d405FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node214Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Internal$GT$$C$alloc..collections..btree..node..marker..Edge$GT$10insert_fit17hb274774d58111054E.dynsym0x6a8a2335FUNC<unknown>DEFAULT13
                                                  _ZN5alloc11collections5btree4node214Handle$LT$alloc..collections..btree..node..NodeRef$LT$alloc..collections..btree..node..marker..Mut$C$K$C$V$C$alloc..collections..btree..node..marker..Internal$GT$$C$alloc..collections..btree..node..marker..Edge$GT$6insert17he0775b7a3ea29ae9E.dynsym0x6a9f1416FUNC<unknown>DEFAULT13
                                                  _ZN5alloc2rc15Rc$LT$T$C$A$GT$9drop_slow17h161a22c8b42affc5E.dynsym0x2f3a032FUNC<unknown>DEFAULT13
                                                  _ZN5alloc3ffi5c_str40_$LT$impl$u20$core..ffi..c_str..CStr$GT$15to_string_lossy17h41ccc2f7f4d04810E.dynsym0x7530028FUNC<unknown>DEFAULT13
                                                  _ZN5alloc3ffi5c_str75_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$core..ffi..c_str..CStr$GT$8to_owned17hfd9447026bbcddbfE.dynsym0x75280122FUNC<unknown>DEFAULT13
                                                  _ZN5alloc3ffi5c_str7CString19_from_vec_unchecked17h7fcdfdd3f4c5936dE.dynsym0x75140307FUNC<unknown>DEFAULT13
                                                  _ZN5alloc3fmt6format12format_inner17h49a3ea498526530dE.dynsym0x75320413FUNC<unknown>DEFAULT13
                                                  _ZN5alloc3str21_$LT$impl$u20$str$GT$12to_lowercase17h3f17384620aecdf0E.dynsym0x754c03256FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17h0ffaf3aa68ee1bd5E.dynsym0x3fc4086FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17h4c75dcf79f71ad1fE.dynsym0x3fca0152FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17h65fcd24521bb1e9eE.dynsym0x3fd4078FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17h6de74b85bc099710E.dynsym0x2ed90107FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17hd80130346709d487E.dynsym0x3fd90160FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17he2227d1b4504743fE.dynsym0x3fe30237FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17he6c51849d888577cE.dynsym0x3ff20233FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync16Arc$LT$T$C$A$GT$9drop_slow17he6fcd7ecc01a87d2E.dynsym0x2c490159FUNC<unknown>DEFAULT13
                                                  _ZN5alloc4sync32arcinner_layout_for_value_layout17h975646a0c788382fE.dynsym0x767a0105FUNC<unknown>DEFAULT13
                                                  _ZN5alloc5alloc18handle_alloc_error17h70c6ae3a3d9755c5E.dynsym0x1776d19FUNC<unknown>DEFAULT13
                                                  _ZN5alloc5boxed16Box$LT$T$C$A$GT$13new_uninit_in17h5d6dc7135819d81cE.dynsym0x6ab9152FUNC<unknown>DEFAULT13
                                                  _ZN5alloc5boxed16Box$LT$T$C$A$GT$13new_uninit_in17h650428caea8ea5daE.dynsym0x6abc552FUNC<unknown>DEFAULT13
                                                  _ZN5alloc6string6String11try_reserve17h6c9e7db895d9d743E.dynsym0x763e0194FUNC<unknown>DEFAULT13
                                                  _ZN5alloc6string6String15from_utf8_lossy17h174ee84d85b9896eE.dynsym0x76180595FUNC<unknown>DEFAULT13
                                                  _ZN5alloc6string6String17try_reserve_exact17hc9ff88b53a63091fE.dynsym0x764b0162FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec11finish_grow17h17c177d486d75757E.dynsym0x1703e120FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec12handle_error17h2c5ced866628b5d4E.dynsym0x1775623FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h201d0a5a8b524fb1E.dynsym0x40140206FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h248a335a38a08e3bE.dynsym0x40210205FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h277df9f35e7e978fE.dynsym0x402e0199FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h28aebb03520dbad6E.dynsym0x6abf971FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h33261f963c4ea74fE.dynsym0x403b0199FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h432ac483e809b4b4E.dynsym0x40480206FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h442b003bcbbff29aE.dynsym0x40550202FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h45493553d1a1f443E.dynsym0x40620206FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h658ae5c5f4ce407fE.dynsym0x406f0205FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h7522e7d7b27aaca8E.dynsym0x6ac4071FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h78faeaec17dd67d9E.dynsym0x407c0200FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17h948c5c5a3bcbd989E.dynsym0x40890200FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17habdaf7802a810bebE.dynsym0x40960199FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17hd498dd0d0cbbc80eE.dynsym0x74ef0169FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17hd68f1406accbe089E.dynsym0x40a30202FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec19RawVec$LT$T$C$A$GT$8grow_one17he4f2e8966ce0b842E.dynsym0x40b00205FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec20RawVecInner$LT$A$GT$14grow_amortized17h7e120b10da6b363fE.dynsym0x6ac87239FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec20RawVecInner$LT$A$GT$15try_allocate_in17h36d220b882326cceE.dynsym0x6ad76177FUNC<unknown>DEFAULT13
                                                  _ZN5alloc7raw_vec20RawVecInner$LT$A$GT$7reserve21do_reserve_and_handle17h812d90d2600f7e7bE.dynsym0x1700d49FUNC<unknown>DEFAULT13
                                                  _ZN5gimli4read6abbrev10Attributes4push17h6d190dd342342505E.dynsym0x6b00c347FUNC<unknown>DEFAULT13
                                                  _ZN5gimli4read6abbrev12Abbreviation3new17h677ae859dfb7e2f4E.dynsym0x6af96118FUNC<unknown>DEFAULT13
                                                  _ZN5gimli4read6abbrev13Abbreviations6insert17h17679cd885abd10cE.dynsym0x6ae6d297FUNC<unknown>DEFAULT13
                                                  _ZN60_$LT$core..str..lossy..Debug$u20$as$u20$core..fmt..Debug$GT$3fmt17had2d70eb55bd4075E.dynsym0x7bbb01211FUNC<unknown>DEFAULT13
                                                  _ZN60_$LT$pnet_sys..FileDesc$u20$as$u20$core..ops..drop..Drop$GT$4drop17h39c558252ff0ac79E.dynsym0x2f1d08FUNC<unknown>DEFAULT13
                                                  _ZN60_$LT$str$u20$as$u20$std..net..socket_addr..ToSocketAddrs$GT$15to_socket_addrs17h848d510e33a6b5d0E.dynsym0x55750206FUNC<unknown>DEFAULT13
                                                  _ZN61_$LT$$RF$std..io..stdio..Stderr$u20$as$u20$std..io..Write$GT$9write_fmt17hc0cdfa127fdb01fdE.dynsym0x53c50612FUNC<unknown>DEFAULT13
                                                  _ZN61_$LT$$RF$std..io..stdio..Stdout$u20$as$u20$std..io..Write$GT$9write_fmt17h5e6b867878cabbb3E.dynsym0x53770612FUNC<unknown>DEFAULT13
                                                  _ZN61_$LT$std..io..stdio..StderrLock$u20$as$u20$std..io..Write$GT$9write_all17h41bc8da796472582E.dynsym0x53ec0285FUNC<unknown>DEFAULT13
                                                  _ZN61_$LT$std..io..stdio..StdoutLock$u20$as$u20$std..io..Write$GT$9write_all17h761ccb8c46514008E.dynsym0x539e0619FUNC<unknown>DEFAULT13
                                                  _ZN63_$LT$rustc_demangle..Demangle$u20$as$u20$core..fmt..Display$GT$3fmt17hb118ef78c9c5986cE.dynsym0x71ab0478FUNC<unknown>DEFAULT13
                                                  _ZN64_$LT$rustc_demangle..v0..Ident$u20$as$u20$core..fmt..Display$GT$3fmt17h4c42b38227e6b44bE.dynsym0x6ccd01541FUNC<unknown>DEFAULT13
                                                  _ZN64_$LT$std..backtrace..Backtrace$u20$as$u20$core..fmt..Display$GT$3fmt17h8d66bc2795a4bf23E.dynsym0x513a01300FUNC<unknown>DEFAULT13
                                                  _ZN67_$LT$core..net..ip_addr..Ipv4Addr$u20$as$u20$core..fmt..Display$GT$3fmt17h321d70241a44a473E.dynsym0x76ce0391FUNC<unknown>DEFAULT13
                                                  _ZN67_$LT$core..net..ip_addr..Ipv6Addr$u20$as$u20$core..fmt..Display$GT$3fmt17hc70510a9e09eda30E.dynsym0x76e702528FUNC<unknown>DEFAULT13
                                                  _ZN67_$LT$core..str..iter..EscapeDebug$u20$as$u20$core..fmt..Display$GT$3fmt17hf86ce75e47fbd8edE.dynsym0x7da302804FUNC<unknown>DEFAULT13
                                                  _ZN67_$LT$core..sync..atomic..AtomicBool$u20$as$u20$core..fmt..Debug$GT$3fmt17he5041baf692d34efE.dynsym0x7857058FUNC<unknown>DEFAULT13
                                                  _ZN68_$LT$$RF$$u5b$u8$u5d$$u20$as$u20$object..read..read_ref..ReadRef$GT$19read_bytes_at_until17h616ef2cf9065655fE.dynsym0x694d080FUNC<unknown>DEFAULT13
                                                  _ZN68_$LT$core..fmt..builders..PadAdapter$u20$as$u20$core..fmt..Write$GT$9write_str17h023174e071685a2fE.dynsym0x785b0615FUNC<unknown>DEFAULT13
                                                  _ZN69_$LT$std..sys..os_str..bytes..Slice$u20$as$u20$core..fmt..Display$GT$3fmt17ha40329b419145fc4E.dynsym0x5d9c0212FUNC<unknown>DEFAULT13
                                                  _ZN69_$LT$std..sys..pal..unix..stdio..Stderr$u20$as$u20$std..io..Write$GT$5write17hb1c9769148d8d45dE.dynsym0x5c6e068FUNC<unknown>DEFAULT13
                                                  _ZN6anyhow3fmt42_$LT$impl$u20$anyhow..error..ErrorImpl$GT$5debug17h47adda4ceb4835b1E.dynsym0x32a001204FUNC<unknown>DEFAULT13
                                                  _ZN6anyhow5error65_$LT$impl$u20$core..ops..drop..Drop$u20$for$u20$anyhow..Error$GT$4drop17h1f3a6510f1e83988E.dynsym0x326308FUNC<unknown>DEFAULT13
                                                  _ZN6anyhow5error9ErrorImpl5error17hb891bcdaf5be11b5E.dynsym0x328606FUNC<unknown>DEFAULT13
                                                  _ZN70_$LT$alloc..vec..Vec$LT$T$C$A$GT$$u20$as$u20$core..ops..drop..Drop$GT$4drop17he76ea070b1da3052E.dynsym0x6ae276FUNC<unknown>DEFAULT13
                                                  _ZN70_$LT$std..sys..pal..unix..fs..Dir$u20$as$u20$core..ops..drop..Drop$GT$4drop17h3492963b1f198401E.dynsym0x5af40206FUNC<unknown>DEFAULT13
                                                  _ZN71_$LT$rustc_demangle..legacy..Demangle$u20$as$u20$core..fmt..Display$GT$3fmt17hdfb93965a04a6c76E.dynsym0x6c0603179FUNC<unknown>DEFAULT13
                                                  _ZN72_$LT$std..os..unix..net..stream..UnixStream$u20$as$u20$std..io..Read$GT$4read17h4ea0b02f57708869E.dynsym0x564a060FUNC<unknown>DEFAULT13
                                                  _ZN73_$LT$$u5b$A$u5d$$u20$as$u20$core..slice..cmp..SlicePartialEq$LT$B$GT$$GT$5equal17h5521f4f88b1e9dc7E.dynsym0x6ae2d34FUNC<unknown>DEFAULT13
                                                  _ZN73_$LT$std..env..Args$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17h74312006f7499d52E.dynsym0x522d0222FUNC<unknown>DEFAULT13
                                                  _ZN73_$LT$std..env..Args$u20$as$u20$core..iter..traits..iterator..Iterator$GT$9size_hint17h666eeaa39e352465E.dynsym0x523b050FUNC<unknown>DEFAULT13
                                                  _ZN75_$LT$gimli..read..abbrev..Attributes$u20$as$u20$core..ops..deref..Deref$GT$5deref17h8d534c947518143eE.dynsym0x6b16761FUNC<unknown>DEFAULT13
                                                  _ZN75_$LT$std..fs..ReadDir$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17h69c37b0d2b3bceddE.dynsym0x52c10107FUNC<unknown>DEFAULT13
                                                  _ZN76_$LT$std..thread..spawnhook..SpawnHooks$u20$as$u20$core..ops..drop..Drop$GT$4drop17hcc0cce75c24182a6E.dynsym0x50440221FUNC<unknown>DEFAULT13
                                                  _ZN77_$LT$alloc..raw_vec..RawVec$LT$T$C$A$GT$$u20$as$u20$core..ops..drop..Drop$GT$4drop17hfa25c1dd2bb752e4E.dynsym0x6ae4f30FUNC<unknown>DEFAULT13
                                                  _ZN77_$LT$std..sys..pal..unix..thread..Thread$u20$as$u20$core..ops..drop..Drop$GT$4drop17h982c1ee87f97a8e0E.dynsym0x5cc0014FUNC<unknown>DEFAULT13
                                                  _ZN78_$LT$alloc..string..String$u20$as$u20$std..net..socket_addr..ToSocketAddrs$GT$15to_socket_addrs17h40e7fe510a9bab41E.dynsym0x5582036FUNC<unknown>DEFAULT13
                                                  _ZN81_$LT$$RF$$u5b$u8$u5d$$u20$as$u20$alloc..ffi..c_str..CString..new..SpecNewImpl$GT$13spec_new_impl17ha706996980b9cf93E.dynsym0x75000312FUNC<unknown>DEFAULT13
                                                  _ZN87_$LT$core..str..lossy..Utf8Chunks$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17hbab5a4f896e15e73E.dynsym0x7c070436FUNC<unknown>DEFAULT13
                                                  _ZN87_$LT$signal_hook..iterator..backend..DeliveryState$u20$as$u20$core..ops..drop..Drop$GT$4drop17h40905e2d2ac7345aE.dynsym0x2abc0389FUNC<unknown>DEFAULT13
                                                  _ZN8pnet_sys3imp6public10setsockopt17h7300b27a11a34981E.dynsym0x2f1506FUNC<unknown>DEFAULT13
                                                  _ZN8pnet_sys3imp6public16addr_to_sockaddr17hc84543276594930aE.dynsym0x2f160107FUNC<unknown>DEFAULT13
                                                  _ZN8pnet_sys3imp6public5close17h7a7ce0e40862fa96E.dynsym0x2f1306FUNC<unknown>DEFAULT13
                                                  _ZN8pnet_sys3imp6public6socket17h3547ac066e4dc1ecE.dynsym0x2f1406FUNC<unknown>DEFAULT13
                                                  _ZN8pnet_sys7send_to17h47836d05599c009bE.dynsym0x2f1e0118FUNC<unknown>DEFAULT13
                                                  _ZN90_$LT$std..sys_common..net..LookupHost$u20$as$u20$core..convert..TryFrom$LT$$RF$str$GT$$GT$8try_from17h76044e107ed622e0E.dynsym0x5e5f0448FUNC<unknown>DEFAULT13
                                                  _ZN91_$LT$addr2line..LocationRangeUnitIter$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17h1b1cde2ff76fee6bE.dynsym0x69918267FUNC<unknown>DEFAULT13
                                                  _ZN91_$LT$std..sys..pal..unix..fs..ReadDir$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17ha3433cf3d3f0f9f5E.dynsym0x5adc0382FUNC<unknown>DEFAULT13
                                                  _ZN93_$LT$alloc..collections..btree..mem..replace..PanicGuard$u20$as$u20$core..ops..drop..Drop$GT$4drop17hb78394d06659d2f5E.dynsym0x74ff06FUNC<unknown>DEFAULT13
                                                  _ZN95_$LT$std..path..Components$u20$as$u20$core..iter..traits..double_ended..DoubleEndedIterator$GT$9next_back17h0a0fba50f0b96c11E.dynsym0x570d0876FUNC<unknown>DEFAULT13
                                                  _ZN98_$LT$alloc..string..String$u20$as$u20$core..convert..From$LT$alloc..borrow..Cow$LT$str$GT$$GT$$GT$4from17hd8f568dcd56b61c1E.dynsym0x76560167FUNC<unknown>DEFAULT13
                                                  _ZN9addr2line9path_push17hd611d5c379712220E.dynsym0x69a23414FUNC<unknown>DEFAULT13
                                                  _ZN9getrandom3imp15getrandom_inner17hd17aa1eaf6a26309E.dynsym0x32290786FUNC<unknown>DEFAULT13
                                                  _ZN9hashbrown3raw11Fallibility17capacity_overflow17hdaf26ad05da6e380E.dynsym0x71cd066FUNC<unknown>DEFAULT13
                                                  _ZN9hashbrown3raw11Fallibility9alloc_err17h8e199c0bd3a800c5E.dynsym0x71d2024FUNC<unknown>DEFAULT13
                                                  _ZN9hashbrown3raw21RawTable$LT$T$C$A$GT$14reserve_rehash17hd83705df8628f4f1E.dynsym0x14c602507FUNC<unknown>DEFAULT13
                                                  __bss_start.dynsym0x2a80a80NOTYPE<unknown>DEFAULT28
                                                  __cxa_finalizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __cxa_thread_atexit_implGLIBC_2.18libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __errno_locationGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __fxstat64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __register_atforkGLIBC_2.3.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __res_initGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __rust_alloc.dynsym0x2aa305FUNC<unknown>DEFAULT13
                                                  __rust_alloc_error_handler.dynsym0x2aa705FUNC<unknown>DEFAULT13
                                                  __rust_alloc_zeroed.dynsym0x2aa605FUNC<unknown>DEFAULT13
                                                  __rust_dealloc.dynsym0x2aa405FUNC<unknown>DEFAULT13
                                                  __rust_drop_panic.dynsym0x59490193FUNC<unknown>DEFAULT13
                                                  __rust_foreign_exception.dynsym0x59560193FUNC<unknown>DEFAULT13
                                                  __rust_panic_cleanup.dynsym0x693a082FUNC<unknown>DEFAULT13
                                                  __rust_realloc.dynsym0x2aa505FUNC<unknown>DEFAULT13
                                                  __rust_start_panic.dynsym0x69400165FUNC<unknown>DEFAULT13
                                                  __tls_get_addrGLIBC_2.3ld-linux-x86-64.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __xpg_strerror_rGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __xstat64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _edata.dynsym0x2a80a80NOTYPE<unknown>DEFAULT27
                                                  _end.dynsym0x2a82980NOTYPE<unknown>DEFAULT28
                                                  abortGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bindGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  callocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  chdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  clock_gettimeGLIBC_2.2.5librt.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  closeGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  closedirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  connectGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  dirfdGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  dl_iterate_phdrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  dlsymGLIBC_2.2.5libdl.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  exitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fcntlGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  freeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  freeaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  gai_strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getauxvalGLIBC_2.16libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getcwdGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getenvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getpeernameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getpidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getrandom.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  getsocknameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getsockoptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  gnu_get_libc_versionGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  ioctlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  killGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  lseek64GLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memcpyGLIBC_2.14libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memmoveGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  mmap64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  mprotectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  munmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  nanosleepGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  openGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  open64GLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  opendirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pauseGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pollGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  posix_memalignGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_destroyGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_getguardsizeGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_getstackGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_initGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_attr_setstacksizeGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_createGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_detachGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_getattr_npGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_joinGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_key_createGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_key_deleteGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_mutex_lockGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_mutex_unlockGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_selfGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_setname_npGLIBC_2.12libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pthread_setspecificGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readdir64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readlinkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  reallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  realpathGLIBC_2.3libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recvGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  rust_begin_unwind.dynsym0x59b9029FUNC<unknown>DEFAULT13
                                                  rust_panic.dynsym0x5a350111FUNC<unknown>DEFAULT13
                                                  sched_yieldGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  selectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sendGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sendtoGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  setsockoptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sigactionGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sigaltstackGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  signalGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  socketGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  socketpairGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  statx.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  strlenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  syscallGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sysconfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  unlinkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  writeGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  .symtab0x2700SECTION<unknown>DEFAULT1
                                                  .symtab0x28c0SECTION<unknown>DEFAULT2
                                                  GLIBC_2.2.5libc.so.6.symtab0x2ac0SECTION<unknown>DEFAULT3
                                                  GLIBC_2.2.5libc.so.6.symtab0x2d00SECTION<unknown>DEFAULT4
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x12880SECTION<unknown>DEFAULT5
                                                  GLIBC_2.2.5libc.so.6.symtab0x3cb80SECTION<unknown>DEFAULT6
                                                  GLIBC_2.2.5libpthread.so.0.symtab0xa6100SECTION<unknown>DEFAULT7
                                                  GLIBC_2.2.5libpthread.so.0.symtab0xa9980SECTION<unknown>DEFAULT8
                                                  GCC_3.3libgcc_s.so.1.symtab0xaae80SECTION<unknown>DEFAULT9
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x143100SECTION<unknown>DEFAULT10
                                                  GLIBC_2.2.5libc.so.6.symtab0x143300SECTION<unknown>DEFAULT11
                                                  GCC_3.3libgcc_s.so.1.symtab0x143400SECTION<unknown>DEFAULT12
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x143800SECTION<unknown>DEFAULT13
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x7ec600SECTION<unknown>DEFAULT14
                                                  GLIBC_2.2.5libc.so.6.symtab0x7ec800SECTION<unknown>DEFAULT15
                                                  GLIBC_2.2.5libc.so.6.symtab0x8f30c0SECTION<unknown>DEFAULT16
                                                  .symtab0x915500SECTION<unknown>DEFAULT17
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x9e0d40SECTION<unknown>DEFAULT18
                                                  GLIBC_2.2.5libc.so.6.symtab0x2a1ce00SECTION<unknown>DEFAULT19
                                                  GLIBC_2.18libc.so.6.symtab0x2a1d000SECTION<unknown>DEFAULT20
                                                  GLIBC_2.3.4libc.so.6.symtab0x2a1d000SECTION<unknown>DEFAULT21
                                                  GLIBC_2.2.5libc.so.6.symtab0x2a1d100SECTION<unknown>DEFAULT22
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x2a1d180SECTION<unknown>DEFAULT23
                                                  GCC_3.0libgcc_s.so.1.symtab0x2a1d200SECTION<unknown>DEFAULT24
                                                  GLIBC_2.2.5libpthread.so.0.symtab0x2a6fe00SECTION<unknown>DEFAULT25
                                                  GLIBC_2.2.5libc.so.6.symtab0x2a71f00SECTION<unknown>DEFAULT26
                                                  GCC_3.0libgcc_s.so.1.symtab0x2a80000SECTION<unknown>DEFAULT27
                                                  GCC_3.0libgcc_s.so.1.symtab0x2a80a80SECTION<unknown>DEFAULT28
                                                  GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT29
                                                  GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT30
                                                  .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  4e8uqrplo9sa5vrszqfzyjfhk.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  DW.ref.rust_eh_personality.symtab0x2a80088OBJECT<unknown>HIDDEN27
                                                  GCC_except_table0GLIBC_2.2.5libc.so.6.symtab0x9e0d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0GLIBC_2.2.5libc.so.6.symtab0x9e7e40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0GLIBC_2.3ld-linux-x86-64.so.2.symtab0x9ee100NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0GLIBC_2.2.5libc.so.6.symtab0x9f9540NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0xa10000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9e1fc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9e89c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9e9940NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9ebcc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9ec7c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9f06c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9f5c80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9f6a80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0x9f7b80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table0.symtab0xa0fc00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1GLIBC_2.2.5libpthread.so.0.symtab0x9e0e00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1GLIBC_2.2.5libc.so.6.symtab0x9ee280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1GLIBC_2.2.5libc.so.6.symtab0x9f97c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1.symtab0x9e2280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1.symtab0x9e9a00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1.symtab0x9f0840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1.symtab0x9f3640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1.symtab0xa0fcc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table10GLIBC_2.2.5libc.so.6.symtab0x9ee740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table10.symtab0x9e57c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table10.symtab0x9e7b00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table10.symtab0x9f0340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table10.symtab0x9f27c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table10.symtab0x9f9400NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table100.symtab0x9fb740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1001.symtab0xa08ac0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table101.symtab0x9fb900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1012.symtab0xa08d00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table103.symtab0x9fb9c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table104.symtab0x9fba80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table105.symtab0x9fbc40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1055.symtab0xa08ec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1068.symtab0xa09000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table107.symtab0x9fbe00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table108.symtab0x9fbfc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table109.symtab0x9fc180NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1096.symtab0xa09240NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1097.symtab0xa093c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0xa10340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9e5c80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f0400NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f28c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f4240NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f6380NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f7180NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f8280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table11.symtab0x9f8b00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table110.symtab0x9fc340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1105.symtab0xa09640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1106.symtab0xa09980NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1108.symtab0xa09b00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1113.symtab0xa09cc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table113.symtab0x9fc540NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1134.symtab0xa09f40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1148.symtab0xa0a0c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1156.symtab0xa0a4c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table116.symtab0x9fc600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1160.symtab0xa0a640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1161.symtab0xa0a800NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1163.symtab0xa0a900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1165.symtab0xa0aa40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1170.symtab0xa0abc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1186.symtab0xa0ad80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1187.symtab0xa0aec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1188.symtab0xa0afc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1189.symtab0xa0c540NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1190.symtab0xa0c780NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1194.symtab0xa0e740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1195.symtab0xa0f000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1196.symtab0xa0f440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table12.symtab0x9e5d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table12.symtab0x9e8cc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table12.symtab0x9f2b40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table12.symtab0x9f66c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table12.symtab0x9f73c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1201.symtab0xa0f600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table1202.symtab0xa0f840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table121.symtab0xa11fc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table123.symtab0x9fc6c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table126.symtab0x9fc8c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table13.symtab0xa10480NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table13.symtab0x9e5fc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table13.symtab0x9ed080NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table13.symtab0x9f7a80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table13.symtab0x9f88c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table132.symtab0x9fcac0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table14.symtab0x9e61c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table14.symtab0x9ed800NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table14.symtab0x9f2c00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table147.symtab0x9fcb80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table149.symtab0x9fcd40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table15.symtab0x9e63c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table15.symtab0x9e8ec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table15.symtab0x9f2ec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table15.symtab0x9f4480NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table15.symtab0x9fa280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table152.symtab0x9fcf80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table16.symtab0x9e6480NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table16.symtab0x9f04c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table16.symtab0x9f46c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table17.symtab0xa10540NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table17.symtab0x9e6540NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table17.symtab0x9e9080NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table17.symtab0x9f1f00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table176.symtab0x9fd080NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table18.symtab0x9e6840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table18.symtab0x9e93c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table18.symtab0x9f1fc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table18.symtab0x9f49c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table183.symtab0x9fd140NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table19.symtab0x9e6b00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table19.symtab0x9e94c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table19.symtab0x9ebd80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table19.symtab0x9f2280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table19.symtab0x9f4b80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2GLIBC_2.2.5libpthread.so.0.symtab0x9e0f40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2GLIBC_2.2.5libpthread.so.0.symtab0x9e7f00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2GCC_3.0libgcc_s.so.1.symtab0x9f9b40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2.symtab0x9e2940NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2.symtab0x9e9ac0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2.symtab0x9ef600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2.symtab0x9f09c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2.symtab0x9f2480NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table2.symtab0x9f8e00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table20.symtab0x9e6bc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table20.symtab0x9ebf80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table206.symtab0x9fd280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table21.symtab0x9e6e40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table21.symtab0x9ec040NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table21.symtab0x9f4d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table212.symtab0x9fd380NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table213.symtab0x9fd4c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table214.symtab0x9fd600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table215.symtab0x9fd740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table216.symtab0x9fd880NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table22.symtab0x9ec100NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table22.symtab0x9f2340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table222.symtab0x9fd9c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table223.symtab0x9fdb00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table224.symtab0x9fdc40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table225.symtab0x9fdd80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table226.symtab0x9fdec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table23.symtab0x9ec1c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table23.symtab0x9f4fc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table24GLIBC_2.2.5libpthread.so.0.symtab0x9f5900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table24.symtab0x9ec280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table245.symtab0x9fe000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table247.symtab0x9fe280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table25.symtab0x9f5600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table25.symtab0x9fa000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table258.symtab0x9fe500NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table26.symtab0xa10640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table261.symtab0x9fe600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table262.symtab0x9fe7c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table263.symtab0x9fe9c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table281.symtab0x9feb00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table29.symtab0xa10780NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table291.symtab0x9fec00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3GLIBC_2.2.5libc.so.6.symtab0x9e8740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0x9e3000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0x9e9d00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0x9ec8c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0x9ef840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0x9f2540NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0x9f5e00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table3.symtab0xa0fd80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table31.symtab0xa10880NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table31.symtab0xa11380NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table31.symtab0x9ec340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table32.symtab0xa10b80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table32.symtab0x9ec440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table320.symtab0x9ff400NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table322.symtab0x9ff700NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table325.symtab0x9ff980NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table326.symtab0x9fff80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table327.symtab0xa002c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table33.symtab0xa10c80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table33.symtab0x9ec580NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table332.symtab0xa00900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table337.symtab0xa00d80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table34.symtab0xa11500NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table34.symtab0x9ec640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table340.symtab0xa00e80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table341.symtab0xa01000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table342.symtab0xa01240NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table343.symtab0xa01840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table35.symtab0x9ec700NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table357.symtab0xa01d00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table358.symtab0xa01e40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table36.symtab0xa10e80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table371.symtab0xa01f80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table374.symtab0xa02180NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table376.symtab0xa02280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table377.symtab0xa02640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table378.symtab0xa02840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table388.symtab0xa029c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table395.symtab0xa02b40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table397.symtab0xa02c80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table398.symtab0xa02e40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9e36c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9e8a80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9e9640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9e9ec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9ec980NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9efe00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9f0d80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0x9f8ec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table4.symtab0xa0ff80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table419.symtab0xa02f80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table434.symtab0xa03340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table436.symtab0xa03480NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table475.symtab0xa036c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table491.symtab0xa03940NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table494.symtab0xa03bc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table495.symtab0xa03d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5GLIBC_2.2.5libc.so.6.symtab0x9ee500NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5.symtab0x9e3d80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5.symtab0x9ea9c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5.symtab0x9f10c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5.symtab0x9f6080NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5.symtab0x9f7700NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table5.symtab0x9f8f80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table50GLIBC_2.2.5libc.so.6.symtab0x9ee900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table51GCC_3.3libgcc_s.so.1.symtab0x9ee9c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table51.symtab0x9fa500NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table52GLIBC_2.2.5libc.so.6.symtab0x9eeb80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table52.symtab0x9fa640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table52.symtab0xa11640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table53GLIBC_2.16libc.so.6.symtab0x9eed40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table54.symtab0x9eef00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table54.symtab0x9fa780NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table54.symtab0xa11740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table55GLIBC_2.2.5libpthread.so.0.symtab0x9ef0c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table56GCC_3.0libgcc_s.so.1.symtab0x9ef280NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table56.symtab0x9fa8c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table56.symtab0xa11d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table561.symtab0xa03ec0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table565.symtab0xa04200NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table57GLIBC_2.2.5libc.so.6.symtab0x9ef440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table581.symtab0xa04440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table585.symtab0xa04780NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table589.symtab0xa048c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table590.symtab0xa049c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table591.symtab0xa04b80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table592.symtab0xa04cc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6GLIBC_2.2.5libc.so.6.symtab0x9f9c80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0xa101c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9e4440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9eb500NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9eca40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9eff40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9f1640NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9f6e80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9f7dc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table6.symtab0x9fa3c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table60.symtab0xa11040NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table608.symtab0xa04f00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table609.symtab0xa05180NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table61.symtab0xa11140NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table610.symtab0xa05400NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table611.symtab0xa05680NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table613.symtab0xa057c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table615.symtab0xa05900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table616.symtab0xa05a00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table62.symtab0xa11200NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table622.symtab0xa05b00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table627.symtab0xa05d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table7GLIBC_2.2.5libc.so.6.symtab0x9ee5c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table7.symtab0x9e4900NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table7.symtab0x9ecc80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table7.symtab0x9f2600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table7.symtab0x9f7800NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table7.symtab0x9f8000NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table704.symtab0xa06080NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table71.symtab0x9faa00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table758.symtab0xa062c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table77.symtab0x9faac0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table776.symtab0xa06400NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table78.symtab0x9facc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table780.symtab0xa06600NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table781.symtab0xa06740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8GCC_4.2.0libgcc_s.so.1.symtab0x9e1040NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8GLIBC_2.2.5libpthread.so.0.symtab0x9f9d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8.symtab0x9e4dc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8.symtab0x9e7180NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8.symtab0x9ece40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8.symtab0x9f0100NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table8.symtab0x9f2700NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table840.symtab0xa06880NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table841.symtab0xa06980NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table842.symtab0xa06c80NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table85.symtab0x9fae00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table857.symtab0xa06dc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table87.symtab0x9fafc0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table880.symtab0xa06f40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table882.symtab0xa07080NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table883.symtab0xa071c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table884.symtab0xa07300NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table885.symtab0xa07440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table892.symtab0xa07580NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table894.symtab0xa07740NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table895.symtab0xa07880NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9GLIBC_2.2.5libc.so.6.symtab0x9ee680NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9GLIBC_2.2.5libc.so.6.symtab0x9f5840NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9GCC_3.0libgcc_s.so.1.symtab0x9f9e00NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9.symtab0x9e5300NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9.symtab0x9e7400NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9.symtab0x9f17c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table9.symtab0x9f6140NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table913.symtab0xa07ac0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table918.symtab0xa07c40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table919.symtab0xa07d40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table922.symtab0xa07e40NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table923.symtab0xa080c0NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table932.symtab0xa08200NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table933.symtab0xa08340NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table939.symtab0xa08440NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table946.symtab0xa08580NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table95.symtab0x9fb180NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table96.symtab0x9fb480NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table97.symtab0x9fb680NOTYPE<unknown>DEFAULT18
                                                  GCC_except_table990.symtab0xa08880NOTYPE<unknown>DEFAULT18
                                                  _DYNAMIC.symtab0x2a6fe00OBJECT<unknown>DEFAULT25
                                                  _GLOBAL_OFFSET_TABLE_.symtab0x2a71f00OBJECT<unknown>DEFAULT26
                                                  _ITM_deregisterTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _ITM_registerTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_Backtrace@@GCC_3.3.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_DeleteException@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_FindEnclosingFunction@@GCC_3.3.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetCFA@@GCC_3.3.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetDataRelBase@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetIP@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetIPInfo@@GCC_4.2.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetLanguageSpecificData@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetRegionStart@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_GetTextRelBase@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_RaiseException@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_Resume@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_SetGR@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _Unwind_SetIP@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _ZN100_$LT$anyhow..context..Quoted$LT$$RF$mut$u20$core..fmt..Formatter$GT$$u20$as$u20$core..fmt..Write$GT$9write_str17h0550b7d3039a57a4E.symtab0x335e044FUNC<unknown>DEFAULT13
                                                  _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$3get17heb6f15da7441ba7eE.symtab0x59ce0169FUNC<unknown>DEFAULT13
                                                  _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$8take_box17h4c4fc8303cd7adcdE.symtab0x59bb0298FUNC<unknown>DEFAULT13
                                                  _ZN104_$LT$core..iter..sources..from_fn..FromFn$LT$F$GT$$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17hd2b9700d0f48ff24E.symtab0x6b1b0987FUNC<unknown>DEFAULT13
                                                  _ZN104_$LT$std..sys_common..net..LookupHost$u20$as$u20$core..convert..TryFrom$LT$$LP$$RF$str$C$u16$RP$$GT$$GT$8try_from28_$u7b$$u7b$closure$u7d$$u7d$17hcd04219bd02f9351E.symtab0x5e7b0546FUNC<unknown>DEFAULT13
                                                  _ZN108_$LT$alloc..collections..btree..map..Iter$LT$K$C$V$GT$$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17h9460e83d0cdd439bE.symtab0x2c880579FUNC<unknown>DEFAULT13
                                                  _ZN10std_detect6detect5cache21detect_and_initialize17h8d47e65828e66bfcE.symtab0x170c01382FUNC<unknown>DEFAULT13
                                                  _ZN10std_detect6detect5cache5CACHE17h51629abee9eb7c53E.symtab0x2a828024OBJECT<unknown>DEFAULT28
                                                  _ZN111_$LT$core..iter..adapters..zip..Zip$LT$A$C$B$GT$$u20$as$u20$core..iter..adapters..zip..ZipImpl$LT$A$C$B$GT$$GT$3nth17h84671150e6b457e5E.symtab0x71d40165FUNC<unknown>DEFAULT13
                                                  _ZN114_$LT$std..backtrace_rs..symbolize..gimli..parse_running_mmaps..MapsEntry$u20$as$u20$core..str..traits..FromStr$GT$8from_str17hfd3f04e154a5295fE.symtab0x689e02038FUNC<unknown>DEFAULT13
                                                  _ZN114_$LT$std..backtrace_rs..symbolize..gimli..parse_running_mmaps..MapsEntry$u20$as$u20$core..str..traits..FromStr$GT$8from_str28_$u7b$$u7b$closure$u7d$$u7d$17haefd70ec0b0ead0fE.symtab0x691e0191FUNC<unknown>DEFAULT13
                                                  _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal17h78e884d23396e069E.symtab0x25500327FUNC<unknown>DEFAULT13
                                                  _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal28_$u7b$$u7b$closure$u7d$$u7d$17h4f54091f1d379a23E.symtab0x2850096FUNC<unknown>DEFAULT13
                                                  _ZN118_$LT$std..thread..thread_name_string..ThreadNameString$u20$as$u20$core..convert..From$LT$alloc..string..String$GT$$GT$4from17hb4b41fe5cd6304fdE.symtab0x50bd0246FUNC<unknown>DEFAULT13
                                                  _ZN11miniz_oxide7inflate4core10decompress17h64ec717f10a0fc4aE.symtab0x728708688FUNC<unknown>DEFAULT13
                                                  _ZN11miniz_oxide7inflate4core11apply_match17h5fab0eae97da5a67E.symtab0x72690475FUNC<unknown>DEFAULT13
                                                  _ZN11miniz_oxide7inflate4core8transfer17hd1a28903fc01c486E.symtab0x721e01195FUNC<unknown>DEFAULT13
                                                  _ZN11miniz_oxide7inflate4core9init_tree17h7fb04ed52ae70b4eE.symtab0x71df01002FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11init_chacha17hc977cd8667b06506E.symtab0x31b80230FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11init_chacha8impl_avx17h1d7a418b8cc646a0E.llvm.17681416104070507918.symtab0x31c70120FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11refill_wide10impl_sse4117hccc06223c32b0ca7E.symtab0x30de01722FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11refill_wide10impl_ssse317h4481e47abc85aef2E.symtab0x314a01758FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11refill_wide17hf2e0e95dff76c3a2E.symtab0x2fbf02163FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11refill_wide8impl_avx17h8bc1504113d659e8E.symtab0x307e01530FUNC<unknown>DEFAULT13
                                                  _ZN11rand_chacha4guts11refill_wide9impl_avx217h644e07de0777a61fE.symtab0x30470869FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator20SignalsInfo$LT$E$GT$11has_signals17h41e1ebdc5a0815faE.symtab0x2a3d0370FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend13DeliveryState3new17h9bf6fdcf25851282E.symtab0x2ab20148FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend27SignalDelivery$LT$R$C$E$GT$9with_pipe17he3084ef2d9cf3ec9E.symtab0x25650768FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend28SignalIterator$LT$SD$C$E$GT$11poll_signal17h963b99dc0f5ee07eE.symtab0x25950422FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend6Handle10add_signal17h050a9bae4ea2e3a2E.symtab0x2ad50654FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook8iterator7backend6Handle9is_closed17h8731a715b7d0b12bE.symtab0x2afe014FUNC<unknown>DEFAULT13
                                                  _ZN11signal_hook9low_level4pipe4wake17hdd7e636c879c06d8E.symtab0x2b05045FUNC<unknown>DEFAULT13
                                                  _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$4load17hf919c3c335391894E.symtab0x2b03017FUNC<unknown>DEFAULT13
                                                  _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$5store17h8be08c8103208ff7E.symtab0x2b0205FUNC<unknown>DEFAULT13
                                                  _ZN12panic_unwind3imp5panic17exception_cleanup17hb220f85667fc3263E.symtab0x694b024FUNC<unknown>DEFAULT13
                                                  _ZN12panic_unwind3imp6CANARY17hed70eb1b2933dedcE.symtab0x89a041OBJECT<unknown>DEFAULT15
                                                  _ZN14pnet_transport15TransportSender4send17h6a3599bfb225031cE.symtab0x23830309FUNC<unknown>DEFAULT13
                                                  _ZN14pnet_transport17transport_channel17hfec75a019de43cdaE.symtab0x2ee00812FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle12try_demangle17h2ddcdac9be9a8a58E.symtab0x71a3079FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v010HexNibbles14try_parse_uint17hd8f98ed58ad10975E.symtab0x6d2e0365FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v06Parser10integer_6217h787e536dd9b85d12E.symtab0x6d500185FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v06Parser11hex_nibbles17hc770b3ca4acd7b4cE.symtab0x6d450164FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v06Parser13disambiguator17hc5a7484433626e69E.symtab0x6d5c0226FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v06Parser5ident17h21fd0eec89da3968E.symtab0x6d710475FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v06Parser9namespace17h9634f3d8ecb7bb77E.symtab0x6d6b089FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer10print_path17h915d383e61b8ab01E.symtab0x6eb901811FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer10print_type17h9fe5f189ecc0748eE.symtab0x6f3f01284FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer10print_type28_$u7b$$u7b$closure$u7d$$u7d$17h1003570a004f23f5E.symtab0x6f9001288FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer11print_const17h1c140c8b80220cf2E.symtab0x702801671FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer13print_backref17h72dc7ad45e459570E.symtab0x6d950432FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer13print_backref17ha389893306577365E.symtab0x6db00432FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer13print_backref17he504147284010be0E.symtab0x6dcb0413FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer14print_sep_list17h027a93a33e53d7aaE.symtab0x6e640159FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer14print_sep_list17h14a3bc4a4e893016E.symtab0x6e6e0154FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer14print_sep_list17h7d7a1de9b38df2a6E.symtab0x6e780169FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer14print_sep_list17hf6d7c201d0ecda95E.symtab0x6e830681FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer14print_sep_list17hf9655ed4da350302E.symtab0x6eae0164FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer15print_dyn_trait17h36fa952002a0d54eE.symtab0x70070516FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer16print_const_uint17h66163b8fd9b9ac93E.symtab0x70910505FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer17print_generic_arg17h7ea5d2d7a24098ebE.symtab0x6f2b0307FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer17skipping_printing17h3bd7ffe92edee5fbE.symtab0x6d8f086FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer23print_const_str_literal17heac98788ae2229fcE.symtab0x70b10736FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer25print_lifetime_from_index17h71f4f12e067b1846E.symtab0x6dfb0249FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer26print_quoted_escaped_chars17h08897284cd575cebE.symtab0x6de50342FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer30print_path_maybe_open_generics17h8b5293a3ec599a7cE.symtab0x6fe10607FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer9in_binder17h5603383704a125c6E.symtab0x6e0b0588FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle2v07Printer9in_binder17ha3b7a2f9af44ccdfE.symtab0x6e300825FUNC<unknown>DEFAULT13
                                                  _ZN14rustc_demangle8demangle17hc8fe331d449d23c4E.symtab0x70df03124FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry10GlobalData6ensure17h35d4a3cf02a64d31E.symtab0x2bb50107FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry10unregister17hc51d9c617de5099dE.symtab0x2bf301290FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry11GLOBAL_DATA17h9c551e29faaacbe2E.symtab0x2a80c088OBJECT<unknown>DEFAULT28
                                                  _ZN20signal_hook_registry11GLOBAL_INIT17hbba338473014a96cE.symtab0x2a81184OBJECT<unknown>DEFAULT28
                                                  _ZN20signal_hook_registry23register_sigaction_impl17hc19175ae714487aaE.symtab0x285602913FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry4Prev6detect17h0f76890af51da610E.symtab0x2bab0160FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry4Slot3new17h3a2feee5b8660adfE.symtab0x2b990286FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry7handler17hc2696f83ea52addbE.symtab0x2bbc0873FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h7e879fd422b61556E.symtab0x2a550569FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h933b24cd00958f3aE.symtab0x2c530569FUNC<unknown>DEFAULT13
                                                  _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17hb05fc9bdd470175eE.symtab0x2a790272FUNC<unknown>DEFAULT13
                                                  _ZN254_$LT$alloc..boxed..convert..$LT$impl$u20$core..convert..From$LT$alloc..string..String$GT$$u20$for$u20$alloc..boxed..Box$LT$dyn$u20$core..error..Error$u2b$core..marker..Send$u2b$core..marker..Sync$GT$$GT$..from..StringError$u20$as$u20$core..fmt..Debug$GT$3fmt17hdd912792efd1a435E.symtab0x74fd025FUNC<unknown>DEFAULT13
                                                  _ZN256_$LT$alloc..boxed..convert..$LT$impl$u20$core..convert..From$LT$alloc..string..String$GT$$u20$for$u20$alloc..boxed..Box$LT$dyn$u20$core..error..Error$u2b$core..marker..Send$u2b$core..marker..Sync$GT$$GT$..from..StringError$u20$as$u20$core..error..Error$GT$11description17h094069bd7cbf536eE.symtab0x74fa014FUNC<unknown>DEFAULT13
                                                  _ZN256_$LT$alloc..boxed..convert..$LT$impl$u20$core..convert..From$LT$alloc..string..String$GT$$u20$for$u20$alloc..boxed..Box$LT$dyn$u20$core..error..Error$u2b$core..marker..Send$u2b$core..marker..Sync$GT$$GT$..from..StringError$u20$as$u20$core..fmt..Display$GT$3fmt17h6c492ddcca42f44dE.symtab0x74fb025FUNC<unknown>DEFAULT13
                                                  _ZN36_$LT$T$u20$as$u20$core..any..Any$GT$7type_id17h78eaf660f6db822dE.symtab0x33fa026FUNC<unknown>DEFAULT13
                                                  _ZN36_$LT$T$u20$as$u20$core..any..Any$GT$7type_id17habe9bd3a34a390d1E.symtab0x33fc026FUNC<unknown>DEFAULT13
                                                  _ZN3nix3sys6select5FdSet3new17h22cd20e2abcb4420E.symtab0x33ef038FUNC<unknown>DEFAULT13
                                                  _ZN3nix3sys6select5FdSet6insert17h3319a78b91195002E.symtab0x33f2052FUNC<unknown>DEFAULT13
                                                  _ZN3nix3sys6select5FdSet8contains17h4ffe4c6d14ee2696E.symtab0x33f6051FUNC<unknown>DEFAULT13
                                                  _ZN3nix3sys6signal6signal17hc339ea34ef9fc8b0E.symtab0x33d10108FUNC<unknown>DEFAULT13
                                                  _ZN3nix5errno43_$LT$impl$u20$nix..errno..consts..Errno$GT$4last17h8ad23edcbb3d855fE.symtab0x33df016FUNC<unknown>DEFAULT13
                                                  _ZN3nix5errno4desc17h51ddf7c7da25d1d2E.symtab0x33da034FUNC<unknown>DEFAULT13
                                                  _ZN3nix5errno6consts8from_i3217h43a5ad237eb23836E.symtab0x33ea025FUNC<unknown>DEFAULT13
                                                  _ZN3nix5errno74_$LT$impl$u20$core..fmt..Display$u20$for$u20$nix..errno..consts..Errno$GT$3fmt17h2d5cf863aa2ee03dE.symtab0x33e00148FUNC<unknown>DEFAULT13
                                                  _ZN3std10sys_common3net9UdpSocket4bind17h52e3bc79e32d4700E.symtab0x5e9e0264FUNC<unknown>DEFAULT13
                                                  _ZN3std10sys_common3net9UdpSocket7send_to17h0c758ba5cd420fbbE.symtab0x5eaf0147FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs5print17BacktraceFrameFmt21print_raw_with_column17h0238130ae5b7e140E.symtab0x5a5701777FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9backtrace9libunwind5trace8trace_fn17h46b6d8dcaa613702E.symtab0x5ebe070FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli20libs_dl_iterate_phdr8callback17h186e2ec6d63afd16E.symtab0x685c01054FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf15decompress_zlib17h0b50f8900632e527E.symtab0x68250204FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf15locate_build_id17h6f28bfe8a643d9c0E.symtab0x68320659FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf17debug_path_exists17DEBUG_PATH_EXISTS17hb9c82ec36421530bE.0.symtab0x2a827c1OBJECT<unknown>DEFAULT28
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf62_$LT$impl$u20$std..backtrace_rs..symbolize..gimli..Mapping$GT$18load_dwarf_package17h9fc8489fabdf32abE.symtab0x671901070FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf62_$LT$impl$u20$std..backtrace_rs..symbolize..gimli..Mapping$GT$9new_debug17h757d43cbd25f2d84E.symtab0x665c03020FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf6Object13search_symtab17h2ff59d3f298e2874E.symtab0x68010180FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf6Object5parse17hb274fb19afdb4137E.symtab0x675c01678FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf6Object7section17h71423e070adab5a4E.symtab0x67c50951FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli3elf6Object8build_id17h8ba93d11e630df16E.symtab0x680d0374FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli4mmap17hd5765ed6d111c268E.symtab0x62070675FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli5Cache11with_global14MAPPINGS_CACHE17he5e4e136911acd18E.symtab0x2a806848OBJECT<unknown>DEFAULT27
                                                  _ZN3std12backtrace_rs9symbolize5gimli5Cache11with_global17h9949671c3c62b1ddE.symtab0x6232017041FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli5stash5Stash8allocate17hbe8b90990740de70E.symtab0x5ec30262FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize5gimli7Context3new17h2cb63c2b59e8d5b0E.symtab0x5ed4013101FUNC<unknown>DEFAULT13
                                                  _ZN3std12backtrace_rs9symbolize6Symbol4name17hbd9095a1a11c5021E.symtab0x5a3c0207FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs11OpenOptions5_open17hce0f5e8979d4b5a1E.symtab0x52a10512FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs14read_to_string5inner17h4e7384efae63b046E.symtab0x52430836FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs24buffer_capacity_required17h1a0224e01160684cE.symtab0x52780385FUNC<unknown>DEFAULT13
                                                  _ZN3std2fs8DirEntry4path17h21416a2d31d4305dE.symtab0x52c8050FUNC<unknown>DEFAULT13
                                                  _ZN3std2io18default_read_exact17h0ca5ebb662a6418aE.symtab0x25ff0407FUNC<unknown>DEFAULT13
                                                  _ZN3std2io19default_read_to_end16small_probe_read17h24e4fdf792652c89E.symtab0x54a70259FUNC<unknown>DEFAULT13
                                                  _ZN3std2io19default_read_to_end16small_probe_read17hd7014284a15633e4E.symtab0x54b80259FUNC<unknown>DEFAULT13
                                                  _ZN3std2io19default_read_to_end17h084b3559d7937786E.symtab0x54480746FUNC<unknown>DEFAULT13
                                                  _ZN3std2io19default_read_to_end17h4326ffeecb747a37E.symtab0x54770754FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_all17h2580370da9f656caE.symtab0x24c30407FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_all17hb677cd05335e65aeE.symtab0x26190407FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_all17hd1f492641e833085E.symtab0x54c90186FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_fmt17h08ffeb7a548babaeE.symtab0x54d50303FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_fmt17h234fab57f6b11a73EGLIBC_2.2.5libpthread.so.0.symtab0x2f570298FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_fmt17h56387f15ceab01e1E.symtab0x24dd0309FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_fmt17h7de08171ab770fb2E.symtab0x54e80303FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5Write9write_fmt17he723b56f7e0bd522E.symtab0x54fb0303FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5error5Error3new17h27c893b2eaff05b3E.symtab0x52f60324FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5error83_$LT$impl$u20$core..fmt..Debug$u20$for$u20$std..io..error..repr_bitpacked..Repr$GT$3fmt17h15a1cdc6971b6b4dE.symtab0x530b0743FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5impls74_$LT$impl$u20$std..io..Write$u20$for$u20$alloc..vec..Vec$LT$u8$C$A$GT$$GT$9write_all17hb49d82505890d067E.symtab0x53700103FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio14OUTPUT_CAPTURE29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17h64b47806a407b05cE.symtab0x5816TLS<unknown>DEFAULT20
                                                  _ZN3std2io5stdio19OUTPUT_CAPTURE_USED17h08c4b1a85b7e489cE.0.symtab0x2a81791OBJECT<unknown>DEFAULT28
                                                  _ZN3std2io5stdio22try_set_output_capture17h58268e254f239a7fE.symtab0x53fe0176FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio23attempt_print_to_stderr17hcf8bb452b32fc5d8E.symtab0x542c0208FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio31print_to_buffer_if_capture_used17h4b12d1866656d506E.symtab0x54090556FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio6STDOUT17h79b6912062df7f6cE.symtab0x2a818064OBJECT<unknown>DEFAULT28
                                                  _ZN3std2io5stdio6_print17h2bb3f89bb77308e4E.symtab0x54390232FUNC<unknown>DEFAULT13
                                                  _ZN3std2io5stdio6stderr8INSTANCE17h94eeeef88185d7e0E.symtab0x2a81c024OBJECT<unknown>DEFAULT28
                                                  _ZN3std2io8buffered9bufwriter18BufWriter$LT$W$GT$14write_all_cold17ha440c586a2b83357E.symtab0x16020293FUNC<unknown>DEFAULT13
                                                  _ZN3std2io8buffered9bufwriter18BufWriter$LT$W$GT$9flush_buf17h947e64e76bd56325E.symtab0x52cc0642FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net6stream10UnixStream15set_nonblocking17h0075d21013cfd61cE.symtab0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net6stream10UnixStream4pair17h1cfa40bf91883c40E.symtab0x563d076FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net6stream10UnixStream4peek17h6d5824cc432e0331E.symtab0x5646053FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net8datagram12UnixDatagram15set_nonblocking17h571841eb136f238aE.symtab0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net8datagram12UnixDatagram4peek17h82fb581f5dc9ff25E.symtab0x5646053FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net8datagram12UnixDatagram4recv17had8f94e84caae08fE.symtab0x55f3060FUNC<unknown>DEFAULT13
                                                  _ZN3std2os4unix3net8listener12UnixListener15set_nonblocking17h0fe4052367ce733aE.symtab0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std2rt10lang_start28_$u7b$$u7b$closure$u7d$$u7d$17habc7ac253c881027E.llvm.5356323477430806387.symtab0x290d0163FUNC<unknown>HIDDEN13
                                                  _ZN3std2rt19lang_start_internal17hbb268f70c879621dE.symtab0x4fa502127FUNC<unknown>DEFAULT13
                                                  _ZN3std2rt7cleanup17h866ce18897b401f0E.symtab0x4fa0071FUNC<unknown>DEFAULT13
                                                  _ZN3std2rt7cleanup7CLEANUP17hf41d59dd7d995f55E.symtab0x2a81584OBJECT<unknown>DEFAULT28
                                                  _ZN3std3env11current_dir17h935fec80a74b557dE.symtab0x51b30535FUNC<unknown>DEFAULT13
                                                  _ZN3std3env11current_exe17hb89f3c1678a55a85E.symtab0x51eb0440FUNC<unknown>DEFAULT13
                                                  _ZN3std3env4args17h88c733fe648ceea5E.symtab0x5207025FUNC<unknown>DEFAULT13
                                                  _ZN3std3env7_var_os17hc4b825ffd06ba5deE.symtab0x51d50344FUNC<unknown>DEFAULT13
                                                  _ZN3std3env7args_os17h1ea48f96975c6171E.symtab0x52090569FUNC<unknown>DEFAULT13
                                                  _ZN3std3ffi6os_str95_$LT$impl$u20$core..convert..TryFrom$LT$$RF$std..ffi..os_str..OsStr$GT$$u20$for$u20$$RF$str$GT$8try_from17h680e0fab98c4549cE.symtab0x523f025FUNC<unknown>DEFAULT13
                                                  _ZN3std3net11socket_addr19resolve_socket_addr17he3732723d985938fE.symtab0x553c0900FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp11TcpListener15set_nonblocking17h682fdff5a8a622f7E.symtab0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream11set_nodelay17he77c4b46e659386eE.symtab0x55d7074FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream15connect_timeout17hfe93cc6c026bddf4E.symtab0x558501311FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream15set_nonblocking17hbe762f26de837968E.symtab0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3tcp9TcpStream4peek17h3ac4e00573a71bf6E.symtab0x5646053FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3udp9UdpSocket15set_nonblocking17h9218579384a4a2bfE.symtab0x5642061FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3udp9UdpSocket4peek17h41835d8873182557E.symtab0x5646053FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3udp9UdpSocket4recv17hf30108680242c444E.symtab0x55f3060FUNC<unknown>DEFAULT13
                                                  _ZN3std3net3udp9UdpSocket4send17h66a8830ce883d93eE.symtab0x55dc053FUNC<unknown>DEFAULT13
                                                  _ZN3std3net9each_addr17hf3712f53a3dd0adcE.symtab0x26330762FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys10exit_guard18unique_thread_exit17EXITING_THREAD_ID17h0f9f3292e10b5515E.symtab0x2a825824OBJECT<unknown>DEFAULT28
                                                  _ZN3std3sys10exit_guard18unique_thread_exit17hb2472ecbeaaf8d90E.symtab0x5d800444FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys11personality3gcc14find_eh_action28_$u7b$$u7b$closure$u7d$$u7d$17he599200221135c18E.symtab0x5d1c017FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys11personality3gcc14find_eh_action28_$u7b$$u7b$closure$u7d$$u7d$17hef131726d5cd9e7eE.symtab0x5d1a017FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local11destructors10linux_like8register17hc80d5f6dc4b02609E.symtab0x5e270269FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local11destructors4list5DTORS17hc15b9b5bae4e1947E.symtab0x032TLS<unknown>DEFAULT19
                                                  _ZN3std3sys12thread_local5guard3key6enable17h5709f8e8b9644af6E.symtab0x5e380261FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local5guard3key6enable3run17h3fdfb984ed86b3c3E.symtab0x5e490351FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local5guard3key6enable5DTORS17h88748080ef1ab188E.symtab0x2a805816OBJECT<unknown>DEFAULT27
                                                  _ZN3std3sys12thread_local6native4lazy20Storage$LT$T$C$D$GT$10initialize17hb52df0880d1b613aE.symtab0x16f50189FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local6native4lazy20Storage$LT$T$C$D$GT$10initialize17hd51a2ec0ca573a45E.symtab0x15630840FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local6native4lazy7destroy17h2d5c439b2eda65e2EGLIBC_2.2.5libpthread.so.0.symtab0x2f6a068FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local6native4lazy7destroy17h40d269aab8b2dd77E.symtab0x5e22069FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys12thread_local6native5eager7destroy17h97fc54128a3d852eE.symtab0x5e1c093FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix14abort_internal17hc4a6a69c4f4bb8f8E.symtab0x5ce8010FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp12make_handler17h9b122f6f6f0c057cE.symtab0x5c350900FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp13MAIN_ALTSTACK17ha9f90e4c00671370E.0.symtab0x2a82488OBJECT<unknown>DEFAULT28
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp13NEED_ALTSTACK17ha2df1a0e7dbe1730E.0.symtab0x2a82501OBJECT<unknown>DEFAULT28
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp14signal_handler17hde84fc9381effc48E.symtab0x5c170472FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp5GUARD29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17hf3bc65c91809aa99E.0.symtab0x488TLS<unknown>DEFAULT20
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp5GUARD29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17hf3bc65c91809aa99E.1.symtab0x508TLS<unknown>DEFAULT20
                                                  _ZN3std3sys3pal4unix14stack_overflow3imp9PAGE_SIZE17he36becab5fff2590E.0.symtab0x2a82408OBJECT<unknown>DEFAULT28
                                                  _ZN3std3sys3pal4unix17decode_error_kind17hfb0a12dd872b97e0E.symtab0x5cdc0179FUNC<unknown>DEFAULT13
                                                  _ZN3std3sys3pal4unix24ON_BROKEN_PIPE_FLAG_USED17h8ef7f20e159f50b1E.0.symtab0x2a82511OBJECT<unknown>DEFAULT28

                                                  Download Network PCAP: filteredfull

                                                  • Total Packets: 26
                                                  • 1995 undefined
                                                  • 443 (HTTPS)
                                                  • 53 (DNS)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 21, 2025 12:14:14.242185116 CET34590443192.168.2.1454.217.10.153
                                                  Mar 21, 2025 12:14:17.235918045 CET400401995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:18.242865086 CET400401995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:20.258502960 CET400401995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:24.482558012 CET400401995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:42.370171070 CET400421995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:42.642544031 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:42.642594099 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:42.642702103 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:42.643980026 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:42.643997908 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:43.395359993 CET400421995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:45.411365032 CET400421995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:49.283093929 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:49.283325911 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.283904076 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.283920050 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:49.285134077 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:49.285207987 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.287117958 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.287192106 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:49.287287951 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.287300110 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:49.287375927 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.287410021 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:49.328347921 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:49.571636915 CET400421995192.168.2.1451.38.137.107
                                                  Mar 21, 2025 12:14:50.973831892 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:50.973969936 CET4435933434.254.182.186192.168.2.14
                                                  Mar 21, 2025 12:14:50.974006891 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:50.974674940 CET59334443192.168.2.1434.254.182.186
                                                  Mar 21, 2025 12:14:50.974700928 CET4435933434.254.182.186192.168.2.14
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 21, 2025 12:14:17.105700016 CET5524153192.168.2.141.1.1.1
                                                  Mar 21, 2025 12:14:17.105746031 CET5593053192.168.2.141.1.1.1
                                                  Mar 21, 2025 12:14:17.229847908 CET53552411.1.1.1192.168.2.14
                                                  Mar 21, 2025 12:14:17.232747078 CET53559301.1.1.1192.168.2.14
                                                  Mar 21, 2025 12:14:42.255459070 CET4458053192.168.2.141.1.1.1
                                                  Mar 21, 2025 12:14:42.367702961 CET53445801.1.1.1192.168.2.14
                                                  Mar 21, 2025 12:16:58.425592899 CET5143953192.168.2.141.1.1.1
                                                  Mar 21, 2025 12:16:58.425661087 CET3939253192.168.2.141.1.1.1
                                                  Mar 21, 2025 12:16:58.523226976 CET53514391.1.1.1192.168.2.14
                                                  Mar 21, 2025 12:16:58.523691893 CET53393921.1.1.1192.168.2.14
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Mar 21, 2025 12:14:17.105700016 CET192.168.2.141.1.1.10x23c5Standard query (0)a.czarnuch.onlineA (IP address)IN (0x0001)false
                                                  Mar 21, 2025 12:14:17.105746031 CET192.168.2.141.1.1.10x158eStandard query (0)a.czarnuch.online28IN (0x0001)false
                                                  Mar 21, 2025 12:14:42.255459070 CET192.168.2.141.1.1.10xc578Standard query (0)a.czarnuch.online28IN (0x0001)false
                                                  Mar 21, 2025 12:16:58.425592899 CET192.168.2.141.1.1.10x147aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                  Mar 21, 2025 12:16:58.425661087 CET192.168.2.141.1.1.10x243eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Mar 21, 2025 12:14:17.229847908 CET1.1.1.1192.168.2.140x23c5No error (0)a.czarnuch.online51.38.137.107A (IP address)IN (0x0001)false
                                                  Mar 21, 2025 12:16:58.523226976 CET1.1.1.1192.168.2.140x147aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                  Mar 21, 2025 12:16:58.523226976 CET1.1.1.1192.168.2.140x147aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                  • motd.ubuntu.com
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.145933434.254.182.186443
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-21 11:14:49 UTC249OUTGET / HTTP/1.1
                                                  User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  Host: motd.ubuntu.com
                                                  Connection: Keep-Alive
                                                  2025-03-21 11:14:50 UTC271INHTTP/1.1 200 OK
                                                  Date: Fri, 21 Mar 2025 11:14:50 GMT
                                                  Server: Apache/2.4.18 (Ubuntu)
                                                  Last-Modified: Fri, 21 Mar 2025 11:00:47 GMT
                                                  ETag: "d8-630d82ab30c15"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 216
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Content-Type: text/plain
                                                  2025-03-21 11:14:50 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                                  Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                                  System Behavior

                                                  Start time (UTC):11:14:15
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/main_x86_64.elf
                                                  Arguments:/tmp/main_x86_64.elf
                                                  File size:857912 bytes
                                                  MD5 hash:40ec80fe9ebcfe55f383a854d7e6f25e

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.sGSXwDak73 /tmp/tmp.c8H1ptR31u /tmp/tmp.w2yEVM3odw
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/cat
                                                  Arguments:cat /tmp/tmp.sGSXwDak73
                                                  File size:43416 bytes
                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/head
                                                  Arguments:head -n 10
                                                  File size:47480 bytes
                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/tr
                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                  File size:51544 bytes
                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/cut
                                                  Arguments:cut -c -80
                                                  File size:47480 bytes
                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/cat
                                                  Arguments:cat /tmp/tmp.sGSXwDak73
                                                  File size:43416 bytes
                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/head
                                                  Arguments:head -n 10
                                                  File size:47480 bytes
                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/tr
                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                  File size:51544 bytes
                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:49
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/cut
                                                  Arguments:cut -c -80
                                                  File size:47480 bytes
                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                  Start time (UTC):11:14:50
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):11:14:50
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.sGSXwDak73 /tmp/tmp.c8H1ptR31u /tmp/tmp.w2yEVM3odw
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b