Edit tour

Linux Analysis Report
main_x86.elf

Overview

General Information

Sample name:main_x86.elf
Analysis ID:1645062
MD5:91bbe364f56fc072f5163dd297a65ddb
SHA1:b5b671ba58c6ddc93e4e0094dd76bdc618787aca
SHA256:d4760cda658ee5809a2ca68045a54e1754744b0e18b0e6cb50242710fd15aaeb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Sample deletes itself
Sample is potentially a Mirai botnet sample
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Reads the 'hosts' file potentially containing internal network hosts
Sample and/or dropped files contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645062
Start date and time:2025-03-21 12:24:35 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main_x86.elf
Detection:MAL
Classification:mal48.troj.evad.linELF@0/0@5/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
  • VT rate limit hit for: a.czarnuch.online
Command:/tmp/main_x86.elf
PID:5490
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
(condi/killer): Initializing killer module
(condi/killer): Found potential bot process 5490 with exe: /tmp/main_x86.elf (deleted)
(condi/killer): Skipping myself (PID 5490)
(condi/network): Starting network module
(condi/network): Attempting to connect to CNC
(condi/network): Resolved domain a.czarnuch.online
(condi/network): Failed to connect to C&C: connection timed out. Retrying in 15 seconds...
(condi/network): Attempting to connect to CNC
(condi/network): Resolved domain a.czarnuch.online
(condi/network): Failed to connect to C&C: connection timed out. Retrying in 15 seconds...
Standard Error:
  • system is lnxubuntu20
  • main_x86.elf (PID: 5490, Parent: 5412, MD5: 91bbe364f56fc072f5163dd297a65ddb) Arguments: /tmp/main_x86.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficTCP traffic: 192.168.2.14:40046 -> 51.38.137.107:1995
Source: /tmp/main_x86.elf (PID: 5490)Reads hosts file: /etc/hostsJump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: a.czarnuch.online
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: main_x86.elfELF static info symbol of initial sample: freeaddrinfo
Source: main_x86.elfELF static info symbol of initial sample: gai_strerror
Source: main_x86.elfELF static info symbol of initial sample: getaddrinfo
Source: main_x86.elfString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportinternal_codedescriptionunknown_codeos_errorUnknow

DDoS

barindex
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.01
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.03
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.06
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network7FD_SERV17hbae650bed22a248aE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network18PENDING_CONNECTION17hf72feb06a344e1acE.0
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network8SRV_ADDR17h2e014ac00c45aae7E
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.11
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs4main17h7a553a35d9047b82E
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.00
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN4core3ptr64drop_in_place$LT$mirai_rs..main..$u7b$$u7b$closure$u7d$$u7d$$GT$17h49688c9b91a7726dE
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.02
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.04
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.05
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.07
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.08
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.09
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.10
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.12
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.13
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.14
Source: Initial sampleString containing containing keyword 'mirai' found: mirai_rs.c3e8d8fc9b9464cc-cgu.15
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7signals13handle_signal17h66e8aa4063f0b985E.llvm.9307154459454330999
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network11run_network17h1a8cd8f8cc24176dE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6attack6Attack5start17h67dd2df9885c0faaE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs4STOP17hf0aa04a4c8428c5eE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7signals13defend_binary17h6b545354053fa703E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network12RESOLVE_FUNC17h4157437ad38e9583E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3udp9udp_flood17h70ade8ca81ec2e3dE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3tcp13raw_tcp_flood17h253509fd36ed28baE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6killer18kill_existing_bots17hd2f0e926f0915dd3E.llvm.6416298664161698383
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6attack6Attack7execute17hd036bbae7c99d1e6E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3udp13raw_udp_flood17h728fa8ce0ceadd27E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network12IS_DEFENDING17h64ba520491d378b5E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3tcp9syn_flood17h5ac06ca80cc278cdE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs4util5flush17h5a8a38147e76cc8aE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs6attack6Attack5parse17h391dbfa061438cbfE
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs3tcp13tcp_ack_flood17hd961d03835dbe1d3E
Source: Initial sampleString containing containing keyword 'mirai' found: _ZN8mirai_rs7network16resolve_cnc_addr17h5fc6f03a20a7d83dE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking4HOOK17he42365472af05a1fE
Source: main_x86.elfELF static info symbol of initial sample: _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$3get17h1dac5771d6dfc74eE
Source: main_x86.elfELF static info symbol of initial sample: _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$8take_box17h52e642efac03c73cE
Source: main_x86.elfELF static info symbol of initial sample: _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal17hfd3a1ac73e74075eE
Source: main_x86.elfELF static info symbol of initial sample: _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal28_$u7b$$u7b$closure$u7d$$u7d$17h6338defc8ceb4699E
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator20SignalsInfo$LT$E$GT$11has_signals17hb9950c0de82c031cE
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend13DeliveryState3new17h8e7e6d59bf870dddE
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend27SignalDelivery$LT$R$C$E$GT$9with_pipe17h34e64bdd9483388cE
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend28SignalIterator$LT$SD$C$E$GT$11poll_signal17ha8b0c7b994cbe47eE
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend6Handle10add_signal17hca8ec7607a43facfE
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook8iterator7backend6Handle9is_closed17h6bd8c7e44874fa32E
Source: main_x86.elfELF static info symbol of initial sample: _ZN11signal_hook9low_level4pipe4wake17h9b6e6cc542654a14E
Source: main_x86.elfELF static info symbol of initial sample: _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$4load17h473a0dd643731b16E
Source: main_x86.elfELF static info symbol of initial sample: _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$5store17h95ea31f3a265e791E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry10GlobalData6ensure17h9a94f34797c95ca2E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry10unregister17h6f300ae379dcd574E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry11GLOBAL_DATA17h659609b208a7a493E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry11GLOBAL_INIT17he1448bed6fb852eeE
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry23register_sigaction_impl17hb75d84e0e8ffcea6E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry4Prev6detect17haf802b72dd6f5ba1E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry4Slot3new17he68fb438295ae02bE
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry7handler17he9871b533740dc00E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h19f00d4220a3f319E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h1c992f60e4233268E
Source: main_x86.elfELF static info symbol of initial sample: _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h24920f9d0384fe2cE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std5alloc24default_alloc_error_hook17hc8a8b1b9365fb89bE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std5alloc4HOOK17h631d87257f07426fE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std6thread9spawnhook11SPAWN_HOOKS29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17h9ed6f24e32d11974E
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std6thread9spawnhook15ChildSpawnHooks3run17ha80cca31504a556aE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std6thread9spawnhook15run_spawn_hooks17hd47427001ffff8a2E
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking12default_hook17h9d8c293857646eb4E
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking12default_hook28_$u7b$$u7b$closure$u7d$$u7d$11FIRST_PANIC17hbf98c74c1b9de2e5E
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking12default_hook28_$u7b$$u7b$closure$u7d$$u7d$17h40628847f264ff94E
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking12default_hook28_$u7b$$u7b$closure$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$17h998836475ad1ca3fE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking14payload_as_str17h3e86d094aceeb40eE
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking20rust_panic_with_hook17hbe00eb949252c0c8E
Source: main_x86.elfELF static info symbol of initial sample: _ZN3std9panicking4HOOK17he42365472af05a1fE
Source: main_x86.elfELF static info symbol of initial sample: _ZN4core3ptr104drop_in_place$LT$signal_hook_registry..half_lock..WriteGuard$LT$signal_hook_registry..SignalData$GT$$GT$17h120d8e9b78db210bE
Source: main_x86.elfELF static info symbol of initial sample: _ZN4core3ptr104drop_in_place$LT$signal_hook_registry..half_lock..WriteGuard$LT$signal_hook_registry..SignalData$GT$$GT$17ha7f574864b4a7169E
Source: main_x86.elfELF static info symbol of initial sample: _ZN4core3ptr107drop_in_place$LT$core..option..Option$LT$core..cell..Cell$LT$std..thread..spawnhook..SpawnHooks$GT$$GT$$GT$17h92bee00fcae1be82E
Source: main_x86.elfELF static info symbol of initial sample: _ZN4core3ptr122drop_in_place$LT$alloc..sync..Weak$LT$dyn$u20$signal_hook..iterator..backend..AddSignal$C$$RF$alloc..alloc..Global$GT$$GT$17h8ef7566f84b278c5E
Source: classification engineClassification label: mal48.troj.evad.linELF@0/0@5/0
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3760/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3759/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3757/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3758/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/135/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1371/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/142/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/145/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/1369/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3304/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/3425/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/268/cmdlineJump to behavior
Source: /tmp/main_x86.elf (PID: 5490)File opened: /proc/269/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/main_x86.elf (PID: 5490)File: /tmp/main_x86.elfJump to behavior
Source: ELF symbol in initial sampleSymbol name: nanosleep
Source: /tmp/main_x86.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
1
OS Credential Dumping
1
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645062 Sample: main_x86.elf Startdate: 21/03/2025 Architecture: LINUX Score: 48 9 a.czarnuch.online 51.38.137.107, 1995 OVHFR France 2->9 11 daisy.ubuntu.com 2->11 13 Sample is potentially a Mirai botnet sample 2->13 6 main_x86.elf 2->6         started        signatures3 process4 signatures5 15 Sample deletes itself 6->15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
main_x86.elf2%VirustotalBrowse
main_x86.elf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.czarnuch.online
51.38.137.107
truefalse
    unknown
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://docs.rs/getrandom#nodejs-es-module-supportinternal_codedescriptionunknown_codeos_errorUnknowmain_x86.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        51.38.137.107
        a.czarnuch.onlineFrance
        16276OVHFRfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        51.38.137.107debug.dbg.elfGet hashmaliciousUnknownBrowse
          main_x86_64.elfGet hashmaliciousUnknownBrowse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.comminer.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            main_x86_64.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            Contract Invoice Approval.pdfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            sshd.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            resgod.m68k.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            resgod.sh4.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            resgod.x86.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            resgod.ppc.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            resgod.arm.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            resgod.arc.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            a.czarnuch.onlinedebug.dbg.elfGet hashmaliciousUnknownBrowse
            • 51.38.137.107
            main_x86_64.elfGet hashmaliciousUnknownBrowse
            • 51.38.137.107
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            OVHFRdebug.dbg.elfGet hashmaliciousUnknownBrowse
            • 51.38.137.107
            main_x86_64.elfGet hashmaliciousUnknownBrowse
            • 51.38.137.107
            SgbFf74bw5.exeGet hashmaliciousUnknownBrowse
            • 145.239.136.129
            resgod.m68k.elfGet hashmaliciousMiraiBrowse
            • 46.105.5.123
            https://bid-docs-groovy-site-b6a761.webflow.io/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
            • 51.210.156.4
            2oPgf2TxXo.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
            • 51.79.188.221
            2oGi0ce7A9.exeGet hashmaliciousAsyncRATBrowse
            • 51.79.188.221
            2oPgf2TxXo.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
            • 51.79.188.221
            2oGi0ce7A9.exeGet hashmaliciousAsyncRATBrowse
            • 51.79.188.221
            i486.elfGet hashmaliciousMiraiBrowse
            • 188.165.198.181
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB pie executable, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=9c082aa2d00a22788eb3b51c82751796c07d8347, not stripped
            Entropy (8bit):6.641175175268916
            TrID:
            • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
            • ELF Executable and Linkable format (generic) (4004/1) 49.46%
            • Lumena CEL bitmap (63/63) 0.78%
            File name:main_x86.elf
            File size:802'504 bytes
            MD5:91bbe364f56fc072f5163dd297a65ddb
            SHA1:b5b671ba58c6ddc93e4e0094dd76bdc618787aca
            SHA256:d4760cda658ee5809a2ca68045a54e1754744b0e18b0e6cb50242710fd15aaeb
            SHA512:b1f819e61d76f8e8d07b9a831ba18d9e5e884e81fcae4f9c2644f57c1cf6ede72d36cd91bdb7cf39d0cc6fbc828d87b6ad5eb885b14fc66780ff2576537b289d
            SSDEEP:24576:yKxI9evnwbaYoT0vaF7uWAfPf6dt3NAiB464fzppqkC:yUjgijA03NAg464f1YkC
            TLSH:A5057C09FF10C6A6E9B714F2005E62B8DB7119388433D6C7EF5ADE65AC62212DF1D386
            File Content Preview:.ELF........................4....9......4. ...(.!.......4...4...4...@...@...............t...t...t....................................................................D...E..........................................................D...D......................

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Intel 80386
            Version Number:0x1
            Type:DYN (Shared object file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0xa6d8
            Flags:0x0
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:10
            Section Header Offset:801184
            Section Header Size:40
            Number of Section Headers:33
            Header String Table Index:30
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .interpPROGBITS0x1740x1740x130x00x2A001
            .note.ABI-tagNOTE0x1880x1880x200x00x2A004
            .note.gnu.build-idNOTE0x1a80x1a80x240x00x2A004
            .gnu.hashGNU_HASH0x1cc0x1cc0x1980x40x2A504
            .dynsymDYNSYM0x3640x3640x9300x100x2A614
            .dynstrSTRTAB0xc940xc940x109c0x00x2A001
            .gnu.versionVERSYM0x1d300x1d300x1260x20x2A502
            .gnu.version_rVERNEED0x1e580x1e580x1b00x00x2A664
            .rel.dynREL0x20080x20080x4b080x80x2A504
            .initPROGBITS0x6b100x6b100x230x00x6AX004
            .pltPROGBITS0x6b400x6b400x100x40x6AX0016
            .plt.gotPROGBITS0x6b500x6b500x3600x00x6AX008
            .textPROGBITS0x6eb00x6eb00x6d7e30x00x6AX0016
            .finiPROGBITS0x746940x746940x140x00x6AX004
            .rodataPROGBITS0x746a80x746a80xddf00x00x2A008
            .eh_frame_hdrPROGBITS0x824980x824980x21d40x00x2A004
            .eh_framePROGBITS0x8466c0x8466c0x12dac0x00x2A004
            .gcc_except_tablePROGBITS0x974180x974180x2fcc0x00x2A004
            .tdataPROGBITS0x9bbe00x9abe00x100x00x403WAT004
            .tbssNOBITS0x9bbf00x9abf00x480x00x403WAT004
            .init_arrayINIT_ARRAY0x9bbf00x9abf00x80x00x3WA004
            .fini_arrayFINI_ARRAY0x9bbf80x9abf80x40x00x3WA004
            .jcrPROGBITS0x9bbfc0x9abfc0x40x00x3WA004
            .data.rel.roPROGBITS0x9bc000x9ac000x40b40x00x3WA008
            .dynamicDYNAMIC0x9fcb40x9ecb40x1080x80x3WA604
            .gotPROGBITS0x9fdbc0x9edbc0x2440x40x3WA004
            .dataPROGBITS0xa00000x9f0000x600x00x3WA004
            .bssNOBITS0xa00600x9f0600x1380x00x3WA008
            .commentPROGBITS0x00x9f0600x610x10x30MS001
            .shstrtabSTRTAB0x00xc38760x1290x00x0001
            .symtabSYMTAB0x00x9f0c40x75600x100x03210094
            .strtabSTRTAB0x00xa66240x1d2520x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            PHDR0x340x340x340x1400x1402.91960x5R E0x4
            INTERP0x1740x1740x1740x130x133.68190x4R 0x1/lib/ld-linux.so.2.interp
            LOAD0x00x00x00x9a3e40x9a3e46.55970x5R E0x1000.interp .note.ABI-tag .note.gnu.build-id .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rel.dyn .init .plt .plt.got .text .fini .rodata .eh_frame_hdr .eh_frame .gcc_except_table
            LOAD0x9abe00x9bbe00x9bbe00x44800x45b84.30750x6RW 0x1000.tdata .tbss .init_array .fini_array .jcr .data.rel.ro .dynamic .got .data .bss
            DYNAMIC0x9ecb40x9fcb40x9fcb40x1080x1082.79620x6RW 0x4.dynamic
            NOTE0x1880x1880x1880x440x443.48130x4R 0x4.note.ABI-tag .note.gnu.build-id
            TLS0x9abe00x9bbe00x9bbe00x100x580.33730x4R 0x4.tdata .tbss
            GNU_EH_FRAME0x824980x824980x824980x21d40x21d45.81290x4R 0x4.eh_frame_hdr
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
            GNU_RELRO0x9abe00x9bbe00x9bbe00x44200x44204.31390x4R 0x1.tdata .tbss .init_array .fini_array .jcr .data.rel.ro .dynamic .got
            TypeMetaValueTag
            DT_NEEDEDsharedliblibgcc_s.so.10x1
            DT_NEEDEDsharedliblibrt.so.10x1
            DT_NEEDEDsharedliblibpthread.so.00x1
            DT_NEEDEDsharedliblibdl.so.20x1
            DT_NEEDEDsharedliblibc.so.60x1
            DT_NEEDEDsharedlibld-linux.so.20x1
            DT_INITvalue0x6b100xc
            DT_FINIvalue0x746940xd
            DT_INIT_ARRAYvalue0x9bbf00x19
            DT_INIT_ARRAYSZbytes80x1b
            DT_FINI_ARRAYvalue0x9bbf80x1a
            DT_FINI_ARRAYSZbytes40x1c
            DT_GNU_HASHvalue0x1cc0x6ffffef5
            DT_STRTABvalue0xc940x5
            DT_SYMTABvalue0x3640x6
            DT_STRSZbytes42520xa
            DT_SYMENTbytes160xb
            DT_DEBUGvalue0x00x15
            DT_PLTGOTvalue0x9fdbc0x3
            DT_RELvalue0x20080x11
            DT_RELSZbytes192080x12
            DT_RELENTbytes80x13
            DT_BIND_NOWvalue0x00x18
            DT_FLAGS_1value0x80000010x6ffffffb
            DT_VERNEEDvalue0x1e580x6ffffffe
            DT_VERNEEDNUMvalue60x6fffffff
            DT_VERSYMvalue0x1d300x6ffffff0
            DT_RELCOUNTvalue22900x6ffffffa
            DT_NULLvalue0x00x0
            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
            .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _IO_stdin_used.dynsym0x746a84OBJECT<unknown>DEFAULT15
            _ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _Unwind_BacktraceGCC_3.3libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_DeleteExceptionGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_FindEnclosingFunctionGCC_3.3libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetCFAGCC_3.3libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetDataRelBaseGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetIPGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetIPInfoGCC_4.2.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetLanguageSpecificDataGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetRegionStartGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetTextRelBaseGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_RaiseExceptionGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_ResumeGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_SetGRGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_SetIPGCC_3.0libgcc_s.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _ZN3std2io5stdio6stderr8INSTANCE17h4a8da519b06ae9f5E.dynsym0xa011024OBJECT<unknown>DEFAULT28
            _ZN3std6thread7Builder16spawn_unchecked_28_$u7b$$u7b$closure$u7d$$u7d$3MIN17h14802386fdf586e9E.dynsym0xa00c84OBJECT<unknown>DEFAULT28
            _ZN3std9backtrace9Backtrace7capture17hc22be70be7abc8adE.dynsym0x468f0493FUNC<unknown>DEFAULT13
            _ZN3std9panicking11panic_count18GLOBAL_PANIC_COUNT17ha29b92e64f513ea7E.dynsym0xa014c4OBJECT<unknown>DEFAULT28
            _ZN3std9panicking4HOOK17he42365472af05a1fE.dynsym0xa013820OBJECT<unknown>DEFAULT28
            _ZN41_$LT$char$u20$as$u20$core..fmt..Debug$GT$3fmt17hbfda3f5932faa298E.dynsym0x70170159FUNC<unknown>DEFAULT13
            _ZN43_$LT$char$u20$as$u20$core..fmt..Display$GT$3fmt17hcb910ef393b7027fE.dynsym0x70210232FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp51_$LT$impl$u20$core..fmt..Display$u20$for$u20$u8$GT$3fmt17h7ee74133ce6dc0f2E.dynsym0x72690139FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$i32$GT$3fmt17h609fcc32d0356efdE.dynsym0x72a50280FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u16$GT$3fmt17hcd638c0ce41c5f99E.dynsym0x72720241FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u32$GT$3fmt17h5e188c1850803d8dE.dynsym0x72920290FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp54_$LT$impl$u20$core..fmt..Display$u20$for$u20$usize$GT$3fmt17h7684c015ee0502ceE.dynsym0x72920290FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$i8$GT$3fmt17h3dd0a701c34bedecE.dynsym0x71f90120FUNC<unknown>DEFAULT13
            _ZN4core7unicode12unicode_data11white_space14WHITESPACE_MAP17h8880a1f8b7aca865E.dynsym0x7f6b3256OBJECT<unknown>DEFAULT15
            _ZN55_$LT$nix..unistd..Pid$u20$as$u20$core..fmt..Display$GT$3fmt17h3397d8187cc7e575E.dynsym0x2783037FUNC<unknown>DEFAULT13
            _ZN58_$LT$std..io..error..Error$u20$as$u20$core..fmt..Debug$GT$3fmt17he9afa5c045c33a44E.dynsym0x488f037FUNC<unknown>DEFAULT13
            _ZN59_$LT$core..fmt..Arguments$u20$as$u20$core..fmt..Display$GT$3fmt17hde09e814ed41ed8dE.dynsym0x6f03043FUNC<unknown>DEFAULT13
            _ZN60_$LT$std..io..error..Error$u20$as$u20$core..fmt..Display$GT$3fmt17h240c9f284bae0618E.dynsym0x48d00538FUNC<unknown>DEFAULT13
            _ZN62_$LT$rand_core..error..Error$u20$as$u20$core..fmt..Display$GT$3fmt17h5349c6933186dce4E.dynsym0x25830104FUNC<unknown>DEFAULT13
            _ZN62_$LT$std..ffi..os_str..Display$u20$as$u20$core..fmt..Debug$GT$3fmt17h14f74bde67a7260dE.dynsym0x47d3055FUNC<unknown>DEFAULT13
            _ZN63_$LT$core..cell..BorrowMutError$u20$as$u20$core..fmt..Debug$GT$3fmt17hb786b3b75f1d0affE.dynsym0x6c59047FUNC<unknown>DEFAULT13
            _ZN65_$LT$core..net..ip_addr..IpAddr$u20$as$u20$core..fmt..Display$GT$3fmt17hf8149b5bd7af1f75E.dynsym0x6c9f063FUNC<unknown>DEFAULT13
            _ZN67_$LT$core..net..ip_addr..Ipv4Addr$u20$as$u20$core..fmt..Display$GT$3fmt17h4069d83d358b4e35E.dynsym0x6ca30338FUNC<unknown>DEFAULT13
            _ZN6anyhow5error60_$LT$impl$u20$core..fmt..Debug$u20$for$u20$anyhow..Error$GT$3fmt17hdff1a2f5ad25c608E.dynsym0x2602039FUNC<unknown>DEFAULT13
            _ZN6anyhow5error62_$LT$impl$u20$core..fmt..Display$u20$for$u20$anyhow..Error$GT$3fmt17h136f1599618502a1E.dynsym0x25ff039FUNC<unknown>DEFAULT13
            _ZN70_$LT$core..slice..ascii..EscapeAscii$u20$as$u20$core..fmt..Display$GT$3fmt17h30fad862e1360f84E.dynsym0x70600663FUNC<unknown>DEFAULT13
            _ZN79_$LT$std..backtrace_rs..symbolize..SymbolName$u20$as$u20$core..fmt..Display$GT$3fmt17h323380150081d536E.dynsym0x4ff30226FUNC<unknown>DEFAULT13
            _ZN98_$LT$std..sys..backtrace..BacktraceLock..print..DisplayBacktrace$u20$as$u20$core..fmt..Display$GT$3fmt17h7dd94dd5f3e7de18E.dynsym0x4e460524FUNC<unknown>DEFAULT13
            ___tls_get_addrGLIBC_2.3ld-linux.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __bss_start.dynsym0xa00600NOTYPE<unknown>DEFAULT28
            __clock_gettime64.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            __cxa_finalizeGLIBC_2.1.3libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __cxa_thread_atexit_implGLIBC_2.18libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __errno_locationGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __fxstat64GLIBC_2.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            __libc_start_mainGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __register_atforkGLIBC_2.3.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __res_initGLIBC_2.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __rust_alloc_error_handler_should_panic.dynsym0xa00691OBJECT<unknown>DEFAULT28
            __rust_no_alloc_shim_is_unstable.dynsym0xa006a1OBJECT<unknown>DEFAULT28
            __xpg_strerror_rGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __xstat64GLIBC_2.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _edata.dynsym0xa00600NOTYPE<unknown>DEFAULT27
            _end.dynsym0xa01980NOTYPE<unknown>DEFAULT28
            abortGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            bcmpGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            bindGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            callocGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            chdirGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            clock_gettimeGLIBC_2.2librt.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            closeGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            closedirGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            connectGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            dirfdGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            dl_iterate_phdrGLIBC_2.2.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            dlsymGLIBC_2.0libdl.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            exitGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            fcntlGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            freeGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            freeaddrinfoGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            gai_strerrorGLIBC_2.1libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getaddrinfoGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getauxvalGLIBC_2.16libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getcwdGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getenvGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getpeernameGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getpidGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getrandom.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            getsocknameGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            getsockoptGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            gnu_get_libc_versionGLIBC_2.1libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            ioctlGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            killGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            lseek64GLIBC_2.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            main.dynsym0x197c062FUNC<unknown>DEFAULT13
            mallocGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            memcpyGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            memmoveGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            memsetGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            mmap64GLIBC_2.1libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            mprotectGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            munmapGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            nanosleepGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            openGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            open64GLIBC_2.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            opendirGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pauseGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pollGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            posix_memalignGLIBC_2.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_attr_destroyGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_attr_getguardsizeGLIBC_2.1libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_attr_getstackGLIBC_2.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_attr_initGLIBC_2.1libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_attr_setstacksizeGLIBC_2.1libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_createGLIBC_2.1libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_detachGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_getattr_npGLIBC_2.2.3libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_joinGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_key_createGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_key_deleteGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_mutex_lockGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_mutex_unlockGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_selfGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_setname_npGLIBC_2.12libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            pthread_setspecificGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            readGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            readdir64GLIBC_2.2libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            readlinkGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            reallocGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            realpathGLIBC_2.3libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            recvGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            sched_yieldGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            selectGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            sendGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            sendtoGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            setsockoptGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            sigactionGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            sigaltstackGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            signalGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            socketGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            socketpairGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            statx.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            strlenGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            syscallGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            sysconfGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            unlinkGLIBC_2.0libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            writeGLIBC_2.0libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            GLIBC_2.2libpthread.so.0.symtab0x1740SECTION<unknown>DEFAULT1
            GLIBC_2.0libc.so.6.symtab0x1880SECTION<unknown>DEFAULT2
            GLIBC_2.0libpthread.so.0.symtab0x1a80SECTION<unknown>DEFAULT3
            GLIBC_2.1libpthread.so.0.symtab0x1cc0SECTION<unknown>DEFAULT4
            GCC_3.3libgcc_s.so.1.symtab0x3640SECTION<unknown>DEFAULT5
            GLIBC_2.2libc.so.6.symtab0xc940SECTION<unknown>DEFAULT6
            GCC_3.3libgcc_s.so.1.symtab0x1d300SECTION<unknown>DEFAULT7
            GLIBC_2.0libc.so.6.symtab0x1e580SECTION<unknown>DEFAULT8
            GLIBC_2.2.3libpthread.so.0.symtab0x20080SECTION<unknown>DEFAULT9
            GLIBC_2.0libpthread.so.0.symtab0x6b100SECTION<unknown>DEFAULT10
            GLIBC_2.1libpthread.so.0.symtab0x6b400SECTION<unknown>DEFAULT11
            .symtab0x6b500SECTION<unknown>DEFAULT12
            GLIBC_2.0libpthread.so.0.symtab0x6eb00SECTION<unknown>DEFAULT13
            GLIBC_2.0libpthread.so.0.symtab0x746940SECTION<unknown>DEFAULT14
            .symtab0x746a80SECTION<unknown>DEFAULT15
            GLIBC_2.0libc.so.6.symtab0x824980SECTION<unknown>DEFAULT16
            GLIBC_2.0libc.so.6.symtab0x8466c0SECTION<unknown>DEFAULT17
            GLIBC_2.0libc.so.6.symtab0x974180SECTION<unknown>DEFAULT18
            GLIBC_2.18libc.so.6.symtab0x9bbe00SECTION<unknown>DEFAULT19
            GLIBC_2.3.4libc.so.6.symtab0x9bbf00SECTION<unknown>DEFAULT20
            GLIBC_2.0libc.so.6.symtab0x9bbf00SECTION<unknown>DEFAULT21
            GCC_3.0libgcc_s.so.1.symtab0x9bbf80SECTION<unknown>DEFAULT22
            GLIBC_2.0libpthread.so.0.symtab0x9bbfc0SECTION<unknown>DEFAULT23
            GLIBC_2.3ld-linux.so.2.symtab0x9bc000SECTION<unknown>DEFAULT24
            GCC_3.0libgcc_s.so.1.symtab0x9fcb40SECTION<unknown>DEFAULT25
            GCC_3.0libgcc_s.so.1.symtab0x9fdbc0SECTION<unknown>DEFAULT26
            GLIBC_2.0libc.so.6.symtab0xa00000SECTION<unknown>DEFAULT27
            .symtab0xa00600SECTION<unknown>DEFAULT28
            GLIBC_2.0libc.so.6.symtab0x00SECTION<unknown>DEFAULT29
            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
            5t8jseebv89gf1qg52xc60fcx.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            DW.ref.rust_eh_personality.symtab0xa00044OBJECT<unknown>HIDDEN27
            GCC_except_table0GLIBC_2.0libc.so.6.symtab0x979340NOTYPE<unknown>DEFAULT18
            GCC_except_table0GLIBC_2.3.2libc.so.6.symtab0x97b2c0NOTYPE<unknown>DEFAULT18
            GCC_except_table0GCC_3.0libgcc_s.so.1.symtab0x97e7c0NOTYPE<unknown>DEFAULT18
            GCC_except_table0GLIBC_2.0libc.so.6.symtab0x98c480NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x9a1e00NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x974180NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x97b700NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x984e00NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x986680NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x989980NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x98a9c0NOTYPE<unknown>DEFAULT18
            GCC_except_table0.symtab0x9a19c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1GLIBC_2.0libpthread.so.0.symtab0x979400NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x974440NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x97b940NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x97cf00NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x97fd40NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x9853c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x986740NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x988b00NOTYPE<unknown>DEFAULT18
            GCC_except_table1.symtab0x9a1a80NOTYPE<unknown>DEFAULT18
            GCC_except_table10.symtab0x977980NOTYPE<unknown>DEFAULT18
            GCC_except_table10.symtab0x97af80NOTYPE<unknown>DEFAULT18
            GCC_except_table10.symtab0x981600NOTYPE<unknown>DEFAULT18
            GCC_except_table1003.symtab0x99a700NOTYPE<unknown>DEFAULT18
            GCC_except_table1013.symtab0x99a940NOTYPE<unknown>DEFAULT18
            GCC_except_table102.symtab0x98df40NOTYPE<unknown>DEFAULT18
            GCC_except_table1024.symtab0x99ab80NOTYPE<unknown>DEFAULT18
            GCC_except_table103.symtab0x98e100NOTYPE<unknown>DEFAULT18
            GCC_except_table105.symtab0x98e1c0NOTYPE<unknown>DEFAULT18
            GCC_except_table106.symtab0x98e280NOTYPE<unknown>DEFAULT18
            GCC_except_table1068.symtab0x99ad00NOTYPE<unknown>DEFAULT18
            GCC_except_table107.symtab0x98e440NOTYPE<unknown>DEFAULT18
            GCC_except_table1080.symtab0x99ae40NOTYPE<unknown>DEFAULT18
            GCC_except_table109.symtab0x98e600NOTYPE<unknown>DEFAULT18
            GCC_except_table11.symtab0x9a2140NOTYPE<unknown>DEFAULT18
            GCC_except_table11.symtab0x977e40NOTYPE<unknown>DEFAULT18
            GCC_except_table11.symtab0x97c8c0NOTYPE<unknown>DEFAULT18
            GCC_except_table11.symtab0x981840NOTYPE<unknown>DEFAULT18
            GCC_except_table11.symtab0x98bb40NOTYPE<unknown>DEFAULT18
            GCC_except_table110.symtab0x98e780NOTYPE<unknown>DEFAULT18
            GCC_except_table1108.symtab0x99b080NOTYPE<unknown>DEFAULT18
            GCC_except_table1109.symtab0x99b240NOTYPE<unknown>DEFAULT18
            GCC_except_table111.symtab0x98e940NOTYPE<unknown>DEFAULT18
            GCC_except_table1117.symtab0x99b4c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1118.symtab0x99b800NOTYPE<unknown>DEFAULT18
            GCC_except_table112.symtab0x98eb00NOTYPE<unknown>DEFAULT18
            GCC_except_table1120.symtab0x99b980NOTYPE<unknown>DEFAULT18
            GCC_except_table1125.symtab0x99bb40NOTYPE<unknown>DEFAULT18
            GCC_except_table1146.symtab0x99bfc0NOTYPE<unknown>DEFAULT18
            GCC_except_table115.symtab0x98ecc0NOTYPE<unknown>DEFAULT18
            GCC_except_table1160.symtab0x99c100NOTYPE<unknown>DEFAULT18
            GCC_except_table1168.symtab0x99c500NOTYPE<unknown>DEFAULT18
            GCC_except_table1172.symtab0x99c600NOTYPE<unknown>DEFAULT18
            GCC_except_table1173.symtab0x99c7c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1175.symtab0x99c8c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1177.symtab0x99ca00NOTYPE<unknown>DEFAULT18
            GCC_except_table118.symtab0x98ed80NOTYPE<unknown>DEFAULT18
            GCC_except_table1182.symtab0x99cb40NOTYPE<unknown>DEFAULT18
            GCC_except_table1198.symtab0x99cd00NOTYPE<unknown>DEFAULT18
            GCC_except_table1199.symtab0x99ce40NOTYPE<unknown>DEFAULT18
            GCC_except_table12.symtab0x977f00NOTYPE<unknown>DEFAULT18
            GCC_except_table12.symtab0x989280NOTYPE<unknown>DEFAULT18
            GCC_except_table12.symtab0x989e80NOTYPE<unknown>DEFAULT18
            GCC_except_table12.symtab0x98b2c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1200.symtab0x99cf40NOTYPE<unknown>DEFAULT18
            GCC_except_table1201.symtab0x99e500NOTYPE<unknown>DEFAULT18
            GCC_except_table1202.symtab0x99e700NOTYPE<unknown>DEFAULT18
            GCC_except_table1206.symtab0x9a0580NOTYPE<unknown>DEFAULT18
            GCC_except_table1207.symtab0x9a0e40NOTYPE<unknown>DEFAULT18
            GCC_except_table1208.symtab0x9a1200NOTYPE<unknown>DEFAULT18
            GCC_except_table1213.symtab0x9a13c0NOTYPE<unknown>DEFAULT18
            GCC_except_table1214.symtab0x9a1600NOTYPE<unknown>DEFAULT18
            GCC_except_table122.symtab0x9a3d40NOTYPE<unknown>DEFAULT18
            GCC_except_table125.symtab0x98ee40NOTYPE<unknown>DEFAULT18
            GCC_except_table128.symtab0x98f040NOTYPE<unknown>DEFAULT18
            GCC_except_table13GLIBC_2.2.4libc.so.6.symtab0x983440NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x9a2280NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x978180NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x97cac0NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x97d5c0NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x981e80NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x9895c0NOTYPE<unknown>DEFAULT18
            GCC_except_table13.symtab0x98a040NOTYPE<unknown>DEFAULT18
            GCC_except_table134.symtab0x98f240NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x978380NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x97cb80NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x97d800NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x982580NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x985cc0NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x98b900NOTYPE<unknown>DEFAULT18
            GCC_except_table14.symtab0x98cb80NOTYPE<unknown>DEFAULT18
            GCC_except_table149.symtab0x98f300NOTYPE<unknown>DEFAULT18
            GCC_except_table15GLIBC_2.0libc.so.6.symtab0x983680NOTYPE<unknown>DEFAULT18
            GCC_except_table15.symtab0x978580NOTYPE<unknown>DEFAULT18
            GCC_except_table15.symtab0x97cc40NOTYPE<unknown>DEFAULT18
            GCC_except_table15.symtab0x97df80NOTYPE<unknown>DEFAULT18
            GCC_except_table15.symtab0x985d80NOTYPE<unknown>DEFAULT18
            GCC_except_table151.symtab0x98f4c0NOTYPE<unknown>DEFAULT18
            GCC_except_table154.symtab0x98f700NOTYPE<unknown>DEFAULT18
            GCC_except_table16GLIBC_2.2libpthread.so.0.symtab0x97b380NOTYPE<unknown>DEFAULT18
            GCC_except_table16.symtab0x978640NOTYPE<unknown>DEFAULT18
            GCC_except_table16.symtab0x985e40NOTYPE<unknown>DEFAULT18
            GCC_except_table17GLIBC_2.0libc.so.6.symtab0x983740NOTYPE<unknown>DEFAULT18
            GCC_except_table17.symtab0x9a2380NOTYPE<unknown>DEFAULT18
            GCC_except_table17.symtab0x978700NOTYPE<unknown>DEFAULT18
            GCC_except_table17.symtab0x97f640NOTYPE<unknown>DEFAULT18
            GCC_except_table17.symtab0x986080NOTYPE<unknown>DEFAULT18
            GCC_except_table177.symtab0x98f800NOTYPE<unknown>DEFAULT18
            GCC_except_table18.symtab0x978a00NOTYPE<unknown>DEFAULT18
            GCC_except_table18.symtab0x97f800NOTYPE<unknown>DEFAULT18
            GCC_except_table18.symtab0x986180NOTYPE<unknown>DEFAULT18
            GCC_except_table183.symtab0x98f8c0NOTYPE<unknown>DEFAULT18
            GCC_except_table19GCC_3.0libgcc_s.so.1.symtab0x983800NOTYPE<unknown>DEFAULT18
            GCC_except_table19.symtab0x978cc0NOTYPE<unknown>DEFAULT18
            GCC_except_table19.symtab0x986240NOTYPE<unknown>DEFAULT18
            GCC_except_table2GLIBC_2.0libc.so.6.symtab0x979540NOTYPE<unknown>DEFAULT18
            GCC_except_table2GLIBC_2.0libc.so.6.symtab0x97e880NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x974b00NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x97bf00NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x9808c0NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x9820c0NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x9826c0NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x986800NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x98a380NOTYPE<unknown>DEFAULT18
            GCC_except_table2.symtab0x98be40NOTYPE<unknown>DEFAULT18
            GCC_except_table20.symtab0x978d80NOTYPE<unknown>DEFAULT18
            GCC_except_table20.symtab0x97cd00NOTYPE<unknown>DEFAULT18
            GCC_except_table20.symtab0x986340NOTYPE<unknown>DEFAULT18
            GCC_except_table21GLIBC_2.0libc.so.6.symtab0x9838c0NOTYPE<unknown>DEFAULT18
            GCC_except_table21.symtab0x979000NOTYPE<unknown>DEFAULT18
            GCC_except_table21.symtab0x97f980NOTYPE<unknown>DEFAULT18
            GCC_except_table21.symtab0x982780NOTYPE<unknown>DEFAULT18
            GCC_except_table210.symtab0x98fa00NOTYPE<unknown>DEFAULT18
            GCC_except_table211.symtab0x98fb40NOTYPE<unknown>DEFAULT18
            GCC_except_table212.symtab0x98fc80NOTYPE<unknown>DEFAULT18
            GCC_except_table213.symtab0x98fdc0NOTYPE<unknown>DEFAULT18
            GCC_except_table214.symtab0x98ff00NOTYPE<unknown>DEFAULT18
            GCC_except_table22.symtab0x97fc00NOTYPE<unknown>DEFAULT18
            GCC_except_table22.symtab0x982840NOTYPE<unknown>DEFAULT18
            GCC_except_table22.symtab0x986400NOTYPE<unknown>DEFAULT18
            GCC_except_table220.symtab0x990040NOTYPE<unknown>DEFAULT18
            GCC_except_table221.symtab0x990180NOTYPE<unknown>DEFAULT18
            GCC_except_table222.symtab0x9902c0NOTYPE<unknown>DEFAULT18
            GCC_except_table223.symtab0x990400NOTYPE<unknown>DEFAULT18
            GCC_except_table224.symtab0x990540NOTYPE<unknown>DEFAULT18
            GCC_except_table227.symtab0x990680NOTYPE<unknown>DEFAULT18
            GCC_except_table23.symtab0x982a40NOTYPE<unknown>DEFAULT18
            GCC_except_table24.symtab0x982b00NOTYPE<unknown>DEFAULT18
            GCC_except_table243.symtab0x9907c0NOTYPE<unknown>DEFAULT18
            GCC_except_table244.symtab0x990a00NOTYPE<unknown>DEFAULT18
            GCC_except_table25.symtab0x982bc0NOTYPE<unknown>DEFAULT18
            GCC_except_table25.symtab0x98c900NOTYPE<unknown>DEFAULT18
            GCC_except_table258.symtab0x990c40NOTYPE<unknown>DEFAULT18
            GCC_except_table259.symtab0x990d40NOTYPE<unknown>DEFAULT18
            GCC_except_table26.symtab0x982c80NOTYPE<unknown>DEFAULT18
            GCC_except_table260.symtab0x990f00NOTYPE<unknown>DEFAULT18
            GCC_except_table261.symtab0x990fc0NOTYPE<unknown>DEFAULT18
            GCC_except_table27.symtab0x9a2480NOTYPE<unknown>DEFAULT18
            GCC_except_table281.symtab0x9911c0NOTYPE<unknown>DEFAULT18
            GCC_except_table292.symtab0x9912c0NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x97f0c0NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x9751c0NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x982340NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x986a40NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x988ec0NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x98ac00NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x98c7c0NOTYPE<unknown>DEFAULT18
            GCC_except_table3.symtab0x9a1b40NOTYPE<unknown>DEFAULT18
            GCC_except_table30.symtab0x9a25c0NOTYPE<unknown>DEFAULT18
            GCC_except_table31.symtab0x9a3140NOTYPE<unknown>DEFAULT18
            GCC_except_table32.symtab0x9a26c0NOTYPE<unknown>DEFAULT18
            GCC_except_table324.symtab0x991ac0NOTYPE<unknown>DEFAULT18
            GCC_except_table326.symtab0x991d80NOTYPE<unknown>DEFAULT18
            GCC_except_table329.symtab0x992000NOTYPE<unknown>DEFAULT18
            GCC_except_table33.symtab0x9a2980NOTYPE<unknown>DEFAULT18
            GCC_except_table33.symtab0x982d40NOTYPE<unknown>DEFAULT18
            GCC_except_table330.symtab0x992640NOTYPE<unknown>DEFAULT18
            GCC_except_table331.symtab0x992940NOTYPE<unknown>DEFAULT18
            GCC_except_table336.symtab0x992f40NOTYPE<unknown>DEFAULT18
            GCC_except_table34.symtab0x9a2a80NOTYPE<unknown>DEFAULT18
            GCC_except_table34.symtab0x9a3280NOTYPE<unknown>DEFAULT18
            GCC_except_table34.symtab0x982e80NOTYPE<unknown>DEFAULT18
            GCC_except_table341.symtab0x993340NOTYPE<unknown>DEFAULT18
            GCC_except_table344.symtab0x993440NOTYPE<unknown>DEFAULT18
            GCC_except_table345.symtab0x9935c0NOTYPE<unknown>DEFAULT18
            GCC_except_table346.symtab0x993780NOTYPE<unknown>DEFAULT18
            GCC_except_table347.symtab0x993d80NOTYPE<unknown>DEFAULT18
            GCC_except_table35.symtab0x982fc0NOTYPE<unknown>DEFAULT18
            GCC_except_table36.symtab0x983080NOTYPE<unknown>DEFAULT18
            GCC_except_table361.symtab0x9941c0NOTYPE<unknown>DEFAULT18
            GCC_except_table362.symtab0x994300NOTYPE<unknown>DEFAULT18
            GCC_except_table37.symtab0x9a2c80NOTYPE<unknown>DEFAULT18
            GCC_except_table37.symtab0x983140NOTYPE<unknown>DEFAULT18
            GCC_except_table375.symtab0x994440NOTYPE<unknown>DEFAULT18
            GCC_except_table378.symtab0x994640NOTYPE<unknown>DEFAULT18
            GCC_except_table380.symtab0x994740NOTYPE<unknown>DEFAULT18
            GCC_except_table381.symtab0x994b00NOTYPE<unknown>DEFAULT18
            GCC_except_table382.symtab0x994d00NOTYPE<unknown>DEFAULT18
            GCC_except_table392.symtab0x994e80NOTYPE<unknown>DEFAULT18
            GCC_except_table399.symtab0x995000NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x975880NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x97c040NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x980bc0NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x986bc0NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x98a480NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x98bf00NOTYPE<unknown>DEFAULT18
            GCC_except_table4.symtab0x9a1d80NOTYPE<unknown>DEFAULT18
            GCC_except_table401.symtab0x995180NOTYPE<unknown>DEFAULT18
            GCC_except_table402.symtab0x995340NOTYPE<unknown>DEFAULT18
            GCC_except_table423.symtab0x995480NOTYPE<unknown>DEFAULT18
            GCC_except_table440.symtab0x995800NOTYPE<unknown>DEFAULT18
            GCC_except_table442.symtab0x995940NOTYPE<unknown>DEFAULT18
            GCC_except_table493.symtab0x995b80NOTYPE<unknown>DEFAULT18
            GCC_except_table497.symtab0x995e00NOTYPE<unknown>DEFAULT18
            GCC_except_table498.symtab0x995f80NOTYPE<unknown>DEFAULT18
            GCC_except_table5.symtab0x975f40NOTYPE<unknown>DEFAULT18
            GCC_except_table5.symtab0x97f340NOTYPE<unknown>DEFAULT18
            GCC_except_table5.symtab0x980d80NOTYPE<unknown>DEFAULT18
            GCC_except_table5.symtab0x985680NOTYPE<unknown>DEFAULT18
            GCC_except_table5.symtab0x986e80NOTYPE<unknown>DEFAULT18
            GCC_except_table5.symtab0x98bfc0NOTYPE<unknown>DEFAULT18
            GCC_except_table51.symtab0x98ce00NOTYPE<unknown>DEFAULT18
            GCC_except_table52GCC_3.3libgcc_s.so.1.symtab0x983a80NOTYPE<unknown>DEFAULT18
            GCC_except_table52.symtab0x98cf40NOTYPE<unknown>DEFAULT18
            GCC_except_table52.symtab0x9a33c0NOTYPE<unknown>DEFAULT18
            GCC_except_table53GLIBC_2.16libc.so.6.symtab0x983b40NOTYPE<unknown>DEFAULT18
            GCC_except_table53.symtab0x98d080NOTYPE<unknown>DEFAULT18
            GCC_except_table54.symtab0x983d00NOTYPE<unknown>DEFAULT18
            GCC_except_table54.symtab0x9a34c0NOTYPE<unknown>DEFAULT18
            GCC_except_table55GCC_3.0libgcc_s.so.1.symtab0x983ec0NOTYPE<unknown>DEFAULT18
            GCC_except_table56GLIBC_2.0libpthread.so.0.symtab0x984080NOTYPE<unknown>DEFAULT18
            GCC_except_table56.symtab0x9a3ac0NOTYPE<unknown>DEFAULT18
            GCC_except_table564.symtab0x996100NOTYPE<unknown>DEFAULT18
            GCC_except_table568.symtab0x996400NOTYPE<unknown>DEFAULT18
            GCC_except_table57GCC_3.0libgcc_s.so.1.symtab0x984240NOTYPE<unknown>DEFAULT18
            GCC_except_table58GLIBC_2.0libc.so.6.symtab0x984400NOTYPE<unknown>DEFAULT18
            GCC_except_table584.symtab0x996680NOTYPE<unknown>DEFAULT18
            GCC_except_table588.symtab0x996980NOTYPE<unknown>DEFAULT18
            GCC_except_table59GLIBC_2.0libpthread.so.0.symtab0x9845c0NOTYPE<unknown>DEFAULT18
            GCC_except_table592.symtab0x996a80NOTYPE<unknown>DEFAULT18
            GCC_except_table593.symtab0x996b80NOTYPE<unknown>DEFAULT18
            GCC_except_table594.symtab0x996d40NOTYPE<unknown>DEFAULT18
            GCC_except_table595.symtab0x996e80NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x9a1fc0NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x976600NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x97c140NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x97d080NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x980f40NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x985b40NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x987980NOTYPE<unknown>DEFAULT18
            GCC_except_table6.symtab0x98ccc0NOTYPE<unknown>DEFAULT18
            GCC_except_table61.symtab0x9a2d80NOTYPE<unknown>DEFAULT18
            GCC_except_table610.symtab0x9970c0NOTYPE<unknown>DEFAULT18
            GCC_except_table611.symtab0x997380NOTYPE<unknown>DEFAULT18
            GCC_except_table612.symtab0x997640NOTYPE<unknown>DEFAULT18
            GCC_except_table613.symtab0x997900NOTYPE<unknown>DEFAULT18
            GCC_except_table614.symtab0x997a00NOTYPE<unknown>DEFAULT18
            GCC_except_table616.symtab0x997b00NOTYPE<unknown>DEFAULT18
            GCC_except_table618.symtab0x997c00NOTYPE<unknown>DEFAULT18
            GCC_except_table62.symtab0x9a2f00NOTYPE<unknown>DEFAULT18
            GCC_except_table624.symtab0x997d40NOTYPE<unknown>DEFAULT18
            GCC_except_table629.symtab0x997f80NOTYPE<unknown>DEFAULT18
            GCC_except_table63.symtab0x9a2fc0NOTYPE<unknown>DEFAULT18
            GCC_except_table69.symtab0x98d1c0NOTYPE<unknown>DEFAULT18
            GCC_except_table7GCC_4.2.0libgcc_s.so.1.symtab0x979600NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x976ac0NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x97c2c0NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x97d140NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x988400NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x988f80NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x989d80NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x98a780NOTYPE<unknown>DEFAULT18
            GCC_except_table7.symtab0x98ae40NOTYPE<unknown>DEFAULT18
            GCC_except_table70GLIBC_2.0libc.so.6.symtab0x9847c0NOTYPE<unknown>DEFAULT18
            GCC_except_table76.symtab0x98d300NOTYPE<unknown>DEFAULT18
            GCC_except_table770.symtab0x998200NOTYPE<unknown>DEFAULT18
            GCC_except_table788.symtab0x998340NOTYPE<unknown>DEFAULT18
            GCC_except_table79.symtab0x98d500NOTYPE<unknown>DEFAULT18
            GCC_except_table792.symtab0x998540NOTYPE<unknown>DEFAULT18
            GCC_except_table793.symtab0x998680NOTYPE<unknown>DEFAULT18
            GCC_except_table8GLIBC_2.3libc.so.6.symtab0x983200NOTYPE<unknown>DEFAULT18
            GCC_except_table8.symtab0x976f80NOTYPE<unknown>DEFAULT18
            GCC_except_table8.symtab0x97a540NOTYPE<unknown>DEFAULT18
            GCC_except_table8.symtab0x97c440NOTYPE<unknown>DEFAULT18
            GCC_except_table8.symtab0x97d200NOTYPE<unknown>DEFAULT18
            GCC_except_table8.symtab0x981180NOTYPE<unknown>DEFAULT18
            GCC_except_table8.symtab0x98b080NOTYPE<unknown>DEFAULT18
            GCC_except_table853.symtab0x9987c0NOTYPE<unknown>DEFAULT18
            GCC_except_table854.symtab0x9988c0NOTYPE<unknown>DEFAULT18
            GCC_except_table858.symtab0x998b40NOTYPE<unknown>DEFAULT18
            GCC_except_table87.symtab0x98d600NOTYPE<unknown>DEFAULT18
            GCC_except_table871.symtab0x998c80NOTYPE<unknown>DEFAULT18
            GCC_except_table89.symtab0x98d7c0NOTYPE<unknown>DEFAULT18
            GCC_except_table894.symtab0x998e00NOTYPE<unknown>DEFAULT18
            GCC_except_table896.symtab0x998f40NOTYPE<unknown>DEFAULT18
            GCC_except_table898.symtab0x999080NOTYPE<unknown>DEFAULT18
            GCC_except_table899.symtab0x9991c0NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x9774c0NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x97a7c0NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x97c700NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x97d440NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x97f400NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x9813c0NOTYPE<unknown>DEFAULT18
            GCC_except_table9.symtab0x9824c0NOTYPE<unknown>DEFAULT18
            GCC_except_table901.symtab0x999300NOTYPE<unknown>DEFAULT18
            GCC_except_table905.symtab0x999440NOTYPE<unknown>DEFAULT18
            GCC_except_table907.symtab0x999600NOTYPE<unknown>DEFAULT18
            GCC_except_table908.symtab0x999740NOTYPE<unknown>DEFAULT18
            GCC_except_table926.symtab0x999980NOTYPE<unknown>DEFAULT18
            GCC_except_table931.symtab0x999b00NOTYPE<unknown>DEFAULT18
            GCC_except_table932.symtab0x999c00NOTYPE<unknown>DEFAULT18
            GCC_except_table935.symtab0x999d00NOTYPE<unknown>DEFAULT18
            GCC_except_table936.symtab0x999f80NOTYPE<unknown>DEFAULT18
            GCC_except_table945.symtab0x99a0c0NOTYPE<unknown>DEFAULT18
            GCC_except_table946.symtab0x99a200NOTYPE<unknown>DEFAULT18
            GCC_except_table952.symtab0x99a300NOTYPE<unknown>DEFAULT18
            GCC_except_table959.symtab0x99a440NOTYPE<unknown>DEFAULT18
            GCC_except_table97.symtab0x98d980NOTYPE<unknown>DEFAULT18
            GCC_except_table98.symtab0x98dc80NOTYPE<unknown>DEFAULT18
            GCC_except_table99.symtab0x98de80NOTYPE<unknown>DEFAULT18
            _DYNAMIC.symtab0x9fcb40OBJECT<unknown>DEFAULT25
            _GLOBAL_OFFSET_TABLE_.symtab0x9fdbc0OBJECT<unknown>DEFAULT26
            _IO_stdin_used.symtab0x746a84OBJECT<unknown>DEFAULT15
            _ITM_deregisterTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _ITM_registerTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _Unwind_Backtrace@@GCC_3.3.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_DeleteException@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_FindEnclosingFunction@@GCC_3.3.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetCFA@@GCC_3.3.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetDataRelBase@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetIP@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetIPInfo@@GCC_4.2.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetLanguageSpecificData@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetRegionStart@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_GetTextRelBase@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_RaiseException@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_Resume@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_SetGR@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _Unwind_SetIP@@GCC_3.0.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            _ZN100_$LT$anyhow..context..Quoted$LT$$RF$mut$u20$core..fmt..Formatter$GT$$u20$as$u20$core..fmt..Write$GT$9write_str17h96b3c34c062e17cbE.symtab0x26f4061FUNC<unknown>DEFAULT13
            _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$3get17h1dac5771d6dfc74eE.symtab0x4f6f0192FUNC<unknown>DEFAULT13
            _ZN102_$LT$std..panicking..begin_panic_handler..FormatStringPayload$u20$as$u20$core..panic..PanicPayload$GT$8take_box17h52e642efac03c73cE.symtab0x4f5c0304FUNC<unknown>DEFAULT13
            _ZN104_$LT$core..iter..sources..from_fn..FromFn$LT$F$GT$$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17h7e6e8cf908fb562aE.symtab0x60ce0776FUNC<unknown>DEFAULT13
            _ZN104_$LT$std..sys_common..net..LookupHost$u20$as$u20$core..convert..TryFrom$LT$$LP$$RF$str$C$u16$RP$$GT$$GT$8try_from28_$u7b$$u7b$closure$u7d$$u7d$17h2343e9a97ffb6576E.symtab0x544e0549FUNC<unknown>DEFAULT13
            _ZN108_$LT$alloc..collections..btree..map..Iter$LT$K$C$V$GT$$u20$as$u20$core..iter..traits..iterator..Iterator$GT$4next17haf2fa4dc4c318de8E.symtab0x214a0301FUNC<unknown>HIDDEN13
            _ZN111_$LT$core..iter..adapters..zip..Zip$LT$A$C$B$GT$$u20$as$u20$core..iter..adapters..zip..ZipImpl$LT$A$C$B$GT$$GT$3nth17h95ccd943a6362903E.symtab0x67cf0188FUNC<unknown>DEFAULT13
            _ZN112_$LT$rand..rngs..adapter..reseeding..ReseedingCore$LT$R$C$Rsdr$GT$$u20$as$u20$rand_core..block..BlockRngCore$GT$8generate17h111a21038f4c6685E.symtab0x1ae005923FUNC<unknown>HIDDEN13
            _ZN114_$LT$std..backtrace_rs..symbolize..gimli..parse_running_mmaps..MapsEntry$u20$as$u20$core..str..traits..FromStr$GT$8from_str17hbf500e737d4e0fedE.symtab0x5e7501649FUNC<unknown>DEFAULT13
            _ZN114_$LT$std..backtrace_rs..symbolize..gimli..parse_running_mmaps..MapsEntry$u20$as$u20$core..str..traits..FromStr$GT$8from_str28_$u7b$$u7b$closure$u7d$$u7d$17h2801c234a864ff68E.symtab0x5edd0164FUNC<unknown>DEFAULT13
            _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal17hfd3a1ac73e74075eE.symtab0x112c0363FUNC<unknown>DEFAULT13
            _ZN117_$LT$signal_hook..iterator..backend..PendingSignals$LT$E$GT$$u20$as$u20$signal_hook..iterator..backend..AddSignal$GT$10add_signal28_$u7b$$u7b$closure$u7d$$u7d$17h6338defc8ceb4699E.symtab0x15810105FUNC<unknown>DEFAULT13
            _ZN118_$LT$std..thread..thread_name_string..ThreadNameString$u20$as$u20$core..convert..From$LT$alloc..string..String$GT$$GT$4from17hfffff1f0940dc95aE.symtab0x46610234FUNC<unknown>DEFAULT13
            _ZN11miniz_oxide7inflate4core10decompress17h40407bdb97946aedE.symtab0x689007220FUNC<unknown>DEFAULT13
            _ZN11miniz_oxide7inflate4core11apply_match17hb53a12ee34679fa5E.symtab0x686e0534FUNC<unknown>DEFAULT13
            _ZN11miniz_oxide7inflate4core8transfer17he6423fbe026e868eE.symtab0x681d01291FUNC<unknown>DEFAULT13
            _ZN11miniz_oxide7inflate4core9init_tree17hb4d5a8bf6ca6c4eaE.symtab0x67db01056FUNC<unknown>DEFAULT13
            _ZN11rand_chacha4guts10read_u32le17hee65d2be9d75489bE.symtab0x2573084FUNC<unknown>DEFAULT13
            _ZN11signal_hook8iterator20SignalsInfo$LT$E$GT$11has_signals17hb9950c0de82c031cE.symtab0x124f0316FUNC<unknown>HIDDEN13
            _ZN11signal_hook8iterator7backend13DeliveryState3new17h8e7e6d59bf870dddE.symtab0x1f4c0175FUNC<unknown>DEFAULT13
            _ZN11signal_hook8iterator7backend27SignalDelivery$LT$R$C$E$GT$9with_pipe17h34e64bdd9483388cE.symtab0x11430837FUNC<unknown>HIDDEN13
            _ZN11signal_hook8iterator7backend28SignalIterator$LT$SD$C$E$GT$11poll_signal17ha8b0c7b994cbe47eE.symtab0x11780439FUNC<unknown>HIDDEN13
            _ZN11signal_hook8iterator7backend6Handle10add_signal17hca8ec7607a43facfE.symtab0x1f6f0738FUNC<unknown>DEFAULT13
            _ZN11signal_hook8iterator7backend6Handle9is_closed17h6bd8c7e44874fa32E.symtab0x1f9e017FUNC<unknown>DEFAULT13
            _ZN11signal_hook9low_level4pipe4wake17h9b6e6cc542654a14E.symtab0x1fa0072FUNC<unknown>DEFAULT13
            _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$4load17h473a0dd643731b16E.symtab0x1fa6028FUNC<unknown>DEFAULT13
            _ZN122_$LT$signal_hook..iterator..exfiltrator..SignalOnly$u20$as$u20$signal_hook..iterator..exfiltrator..sealed..Exfiltrator$GT$5store17h95ea31f3a265e791E.symtab0x1fa509FUNC<unknown>DEFAULT13
            _ZN12panic_unwind3imp5panic17exception_cleanup17h70d71f9896f0d9ceE.symtab0x5f0c035FUNC<unknown>DEFAULT13
            _ZN12panic_unwind3imp6CANARY17hc9abf2146eef8404E.symtab0x7cdfc1OBJECT<unknown>DEFAULT15
            _ZN14pnet_transport15TransportSender4send17h1e805be49974863fE.symtab0x11940296FUNC<unknown>HIDDEN13
            _ZN14pnet_transport15TransportSender4send17h27e74c84c615d7c4E.symtab0x11940296FUNC<unknown>HIDDEN13
            _ZN14pnet_transport17transport_channel17h4da89991405f4043E.symtab0x23670918FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle12try_demangle17hf1e72f6abe904c65E.symtab0x679e0116FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v010HexNibbles14try_parse_uint17hf131a0ff259a0aa2E.symtab0x62cf0380FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v06Parser10integer_6217h8a1f240bfd3f8529E.symtab0x62f50266FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v06Parser11hex_nibbles17hbb3e8f9104ed3e12E.symtab0x62e70216FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v06Parser13disambiguator17hcd13e10e0b7eb05fE.symtab0x63060312FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v06Parser5ident17ha31873af16a45468E.symtab0x631a0557FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer10print_path17h88b4a63f69107de3E.symtab0x648802017FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer10print_type17h395bb028d93e07c2E.symtab0x652001365FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer10print_type28_$u7b$$u7b$closure$u7d$$u7d$17hc75c4771eef592e2E.symtab0x657601285FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer11print_const17h04f0d9dfe408da79E.symtab0x661301823FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer13print_backref17hc2f921cd8c772a49E.symtab0x63430551FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer13print_backref17hdb7d7c42c607cd02E.symtab0x63660558FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer13print_backref17hfd8e2e8cc8428692E.symtab0x63890558FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer14print_sep_list17h556d8aa4802db42bE.symtab0x64350157FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer14print_sep_list17h68332d48fb924d39E.symtab0x643f0141FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer14print_sep_list17ha5de2c7b47d195f9E.symtab0x64480719FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer14print_sep_list17hf5ac9cd91e1cb9e5E.symtab0x64750135FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer14print_sep_list17hfbe8fd0ab34aa48cE.symtab0x647e0146FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer15print_dyn_trait17h362d8aadf0498819E.symtab0x65f30510FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer16print_const_uint17h9d74308f65c48dd0E.symtab0x66850555FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer17print_generic_arg17hbd55f5db6b093975E.symtab0x65070385FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer17skipping_printing17h9ea96e9a955f2a04E.symtab0x633d090FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer23print_const_str_literal17h804d61ade0cdc3d7E.symtab0x66a80845FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer25print_lifetime_from_index17h67183e7b94ace105E.symtab0x63c20264FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer26print_quoted_escaped_chars17h8b6d7943bff655f1E.symtab0x63ac0345FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer30print_path_maybe_open_generics17hdb446173cad82dafE.symtab0x65c70691FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer9in_binder17h08b11d4ff7c4dc73E.symtab0x63d30876FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle2v07Printer9in_binder17h5168ddd599c16086E.symtab0x640a0678FUNC<unknown>DEFAULT13
            _ZN14rustc_demangle8demangle17hebbaec8a81c23569E.symtab0x66dd03088FUNC<unknown>DEFAULT13
            _ZN20signal_hook_registry10GlobalData6ensure17h9a94f34797c95ca2E.symtab0x203e0125FUNC<unknown>DEFAULT13
            _ZN20signal_hook_registry10unregister17h6f300ae379dcd574E.symtab0x208e0924FUNC<unknown>DEFAULT13
            _ZN20signal_hook_registry11GLOBAL_DATA17h659609b208a7a493E.symtab0xa006c52OBJECT<unknown>DEFAULT28
            _ZN20signal_hook_registry11GLOBAL_INIT17he1448bed6fb852eeE.symtab0xa00a04OBJECT<unknown>DEFAULT28
            _ZN20signal_hook_registry23register_sigaction_impl17hb75d84e0e8ffcea6E.symtab0x158802404FUNC<unknown>HIDDEN13
            _ZN20signal_hook_registry4Prev6detect17haf802b72dd6f5ba1E.symtab0x20350137FUNC<unknown>DEFAULT13
            _ZN20signal_hook_registry4Slot3new17he68fb438295ae02bE.symtab0x20280207FUNC<unknown>DEFAULT13
            _ZN20signal_hook_registry7handler17he9871b533740dc00E.symtab0x204601144FUNC<unknown>DEFAULT13
            _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h19f00d4220a3f319E.symtab0x21380284FUNC<unknown>HIDDEN13
            _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h1c992f60e4233268E.symtab0x17150271FUNC<unknown>HIDDEN13
            _ZN20signal_hook_registry9half_lock19WriteGuard$LT$T$GT$5store17h24920f9d0384fe2cE.symtab0x17260516FUNC<unknown>HIDDEN13
            _ZN254_$LT$alloc..boxed..convert..$LT$impl$u20$core..convert..From$LT$alloc..string..String$GT$$u20$for$u20$alloc..boxed..Box$LT$dyn$u20$core..error..Error$u2b$core..marker..Send$u2b$core..marker..Sync$GT$$GT$..from..StringError$u20$as$u20$core..fmt..Debug$GT$3fmt17hc406b01e0735c03fE.symtab0x6ab5043FUNC<unknown>DEFAULT13
            _ZN256_$LT$alloc..boxed..convert..$LT$impl$u20$core..convert..From$LT$alloc..string..String$GT$$u20$for$u20$alloc..boxed..Box$LT$dyn$u20$core..error..Error$u2b$core..marker..Send$u2b$core..marker..Sync$GT$$GT$..from..StringError$u20$as$u20$core..error..Error$GT$11description17h2c4b94dd49efe3c1E.symtab0x6ab1014FUNC<unknown>DEFAULT13
            _ZN256_$LT$alloc..boxed..convert..$LT$impl$u20$core..convert..From$LT$alloc..string..String$GT$$u20$for$u20$alloc..boxed..Box$LT$dyn$u20$core..error..Error$u2b$core..marker..Send$u2b$core..marker..Sync$GT$$GT$..from..StringError$u20$as$u20$core..fmt..Display$GT$3fmt17h8b078fa115324593E.symtab0x6ab2043FUNC<unknown>DEFAULT13
            _ZN36_$LT$T$u20$as$u20$core..any..Any$GT$7type_id17h36501415504ba7b0EGLIBC_2.0libpthread.so.0.symtab0x279d037FUNC<unknown>DEFAULT13
            _ZN36_$LT$T$u20$as$u20$core..any..Any$GT$7type_id17h52b5398b56475a78EGLIBC_2.0libpthread.so.0.symtab0x27a0037FUNC<unknown>DEFAULT13
            _ZN3nix3sys6select5FdSet3new17h9d8e98e9b139d211E.symtab0x278e022FUNC<unknown>DEFAULT13
            _ZN3nix3sys6select5FdSet6insert17h9dc50f7fdbcdd714E.symtab0x2790074FUNC<unknown>DEFAULT13
            _ZN3nix3sys6select5FdSet8contains17h410624b5e78fbb73E.symtab0x2795074FUNC<unknown>DEFAULT13
            _ZN3nix3sys6signal6signal17h5593e6760a21e0d8E.symtab0x27860127FUNC<unknown>DEFAULT13
            _ZN3nix5errno43_$LT$impl$u20$nix..errno..consts..Errno$GT$4last17hf72a1dff3751ff7bE.symtab0x2770036FUNC<unknown>DEFAULT13
            _ZN3nix5errno4desc17h0bbea32faad7d03fE.symtab0x2780037FUNC<unknown>HIDDEN13
            _ZN3nix5errno6consts8from_i3217h2de3dc960a449d2fE.symtab0x277d039FUNC<unknown>DEFAULT13
            _ZN3nix5errno74_$LT$impl$u20$core..fmt..Display$u20$for$u20$nix..errno..consts..Errno$GT$3fmt17hbdb344821cf6bf4dE.symtab0x27730149FUNC<unknown>DEFAULT13
            _ZN3std10sys_common3net9UdpSocket4bind17h82666142be39af02E.symtab0x54710341FUNC<unknown>DEFAULT13
            _ZN3std10sys_common3net9UdpSocket7send_to17h604b493b6f38e8a8E.symtab0x54870228FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs5print17BacktraceFrameFmt21print_raw_with_column17hc7fe21e155273c99E.symtab0x500201340FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9backtrace9libunwind5trace8trace_fn17h3a7513ca47f89ab0E.symtab0x549c089FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli20libs_dl_iterate_phdr8callback17ha7fd647372aa0c5aE.symtab0x5e3401039FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf15decompress_zlib17h10db72d3d1672d68E.symtab0x5dfe0199FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf15locate_build_id17h88646dccfdef9646E.symtab0x5e0b0645FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf17debug_path_exists17DEBUG_PATH_EXISTS17h6ea45213dbf51c49E.0.symtab0xa01941OBJECT<unknown>DEFAULT28
            _ZN3std12backtrace_rs9symbolize5gimli3elf62_$LT$impl$u20$std..backtrace_rs..symbolize..gimli..Mapping$GT$18load_dwarf_package17h0860a991f5d3d9afE.symtab0x5cf50942FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf62_$LT$impl$u20$std..backtrace_rs..symbolize..gimli..Mapping$GT$9new_debug17h2c8bac5ad3931cfeE.symtab0x5c4a02736FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf6Object13search_symtab17h2502f6ce99724bb9E.symtab0x5dd30312FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf6Object5parse17hd1cb816f55681e44E.symtab0x5d3001615FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf6Object7section17hb3ac3e474eaefc99E.symtab0x5d950988FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli3elf6Object8build_id17hc2b369da32569ee6E.symtab0x5de70354FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli4mmap17hf7b8db3d6de79458E.symtab0x57e60595FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli5Cache11with_global14MAPPINGS_CACHE17hb0da020f5ca0a82dE.symtab0xa004424OBJECT<unknown>DEFAULT27
            _ZN3std12backtrace_rs9symbolize5gimli5Cache11with_global17he78e18154b77945fE.symtab0x580c017368FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli5stash5Stash8allocate17he685670053e69357E.symtab0x54a20277FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize5gimli7Context3new17h074bcbb870b57117E.symtab0x54b4013074FUNC<unknown>DEFAULT13
            _ZN3std12backtrace_rs9symbolize6Symbol4name17h54289395882291eaE.symtab0x4fe40229FUNC<unknown>DEFAULT13
            _ZN3std2fs11OpenOptions5_open17h2861639a11d2082bE.symtab0x48620219FUNC<unknown>DEFAULT13
            _ZN3std2fs14read_to_string5inner17h1cfc348cd95122a0E.symtab0x47d70768FUNC<unknown>DEFAULT13
            _ZN3std2fs24buffer_capacity_required17h5e07dbb4a3a9fc2bE.symtab0x483d0276FUNC<unknown>DEFAULT13
            _ZN3std2fs4File4open17h39853bad7a52c3b4E.symtab0x48070540FUNC<unknown>DEFAULT13
            _ZN3std2fs4File8metadata17hf54255afd8e4f88aE.symtab0x48290306FUNC<unknown>DEFAULT13
            _ZN3std2fs8DirEntry4path17h5d39e51ac12e0632E.symtab0x4879059FUNC<unknown>DEFAULT13
            _ZN3std2io18default_read_exact17h1fc8af340284fa35E.symtab0x17470397FUNC<unknown>HIDDEN13
            _ZN3std2io19default_read_to_end16small_probe_read17h115e899215754c13E.symtab0x4a570257FUNC<unknown>DEFAULT13
            _ZN3std2io19default_read_to_end16small_probe_read17h8469c25a62716934E.symtab0x4a680276FUNC<unknown>DEFAULT13
            _ZN3std2io19default_read_to_end17h3137131a1552c628E.symtab0x49f30785FUNC<unknown>DEFAULT13
            _ZN3std2io19default_read_to_end17hdb0949c05f61afe3E.symtab0x4a250785FUNC<unknown>DEFAULT13
            _ZN3std2io5Write9write_all17h32b9b540a4b3d196E.symtab0x4a7a0187FUNC<unknown>DEFAULT13
            _ZN3std2io5Write9write_all17h85743d22874166d7E.symtab0x11a70400FUNC<unknown>HIDDEN13
            _ZN3std2io5Write9write_all17h85e159ca654ca27fE.symtab0x11c00400FUNC<unknown>HIDDEN13
            _ZN3std2io5Write9write_fmt17h17f250ac6b06a838E.symtab0x4a860335FUNC<unknown>DEFAULT13
            _ZN3std2io5Write9write_fmt17h34f7ccb300109105E.symtab0x11d90346FUNC<unknown>HIDDEN13
            _ZN3std2io5Write9write_fmt17ha58c7c3ec883b05cE.symtab0x4a9b0335FUNC<unknown>DEFAULT13
            _ZN3std2io5Write9write_fmt17hdaeed021f07e8f03E.symtab0x4ab00335FUNC<unknown>DEFAULT13
            _ZN3std2io5error5Error3new17h5b462292af3ab248E.symtab0x48920315FUNC<unknown>DEFAULT13
            _ZN3std2io5error82_$LT$impl$u20$core..fmt..Debug$u20$for$u20$std..io..error..repr_unpacked..Repr$GT$3fmt17h89fa164dd4d8fe7cE.symtab0x48a60663FUNC<unknown>DEFAULT13
            _ZN3std2io5impls74_$LT$impl$u20$std..io..Write$u20$for$u20$alloc..vec..Vec$LT$u8$C$A$GT$$GT$9write_all17h5607b1f66b02272cE.symtab0x49010119FUNC<unknown>DEFAULT13
            _ZN3std2io5stdio14OUTPUT_CAPTURE29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17h830cf1230aa5f886E.symtab0x308TLS<unknown>DEFAULT20
            _ZN3std2io5stdio19OUTPUT_CAPTURE_USED17h30f3f3f49fc1fabdE.0.symtab0xa00dd1OBJECT<unknown>DEFAULT28
            _ZN3std2io5stdio22try_set_output_capture17hac1727b1ee646e3cE.symtab0x49a80174FUNC<unknown>DEFAULT13
            _ZN3std2io5stdio23attempt_print_to_stderr17hf61762310836c387E.symtab0x49d50209FUNC<unknown>DEFAULT13
            _ZN3std2io5stdio31print_to_buffer_if_capture_used17hc141fc3ccaea1e2bE.symtab0x49b30542FUNC<unknown>DEFAULT13
            _ZN3std2io5stdio6STDOUT17h8fc91fe5d386203fE.symtab0xa00e048OBJECT<unknown>DEFAULT28
            _ZN3std2io5stdio6_print17h499e50e4748e741aE.symtab0x49e30244FUNC<unknown>DEFAULT13
            _ZN3std2io5stdio6stderr8INSTANCE17h4a8da519b06ae9f5E.symtab0xa011024OBJECT<unknown>DEFAULT28
            _ZN3std2io8buffered9bufwriter18BufWriter$LT$W$GT$14write_all_cold17hd8d2d5162dd53c3eE.symtab0x8bd0404FUNC<unknown>DEFAULT13
            _ZN3std2io8buffered9bufwriter18BufWriter$LT$W$GT$9flush_buf17h5160f68c9e5cd545E.symtab0x487d0278FUNC<unknown>DEFAULT13
            _ZN3std2os4unix3net6stream10UnixStream4pair17h97e8a32ae8fe8079E.symtab0x4bf3064FUNC<unknown>DEFAULT13
            _ZN3std2rt10lang_start28_$u7b$$u7b$closure$u7d$$u7d$17hbb565d3989618510EGLIBC_2.0libc.so.6.symtab0x18890159FUNC<unknown>DEFAULT13
            _ZN3std2rt19lang_start_internal17h32dbd714b0b58d87E.symtab0x455001979FUNC<unknown>DEFAULT13
            _ZN3std2rt7cleanup17h955fe7fef1b37bb7E.symtab0x454a088FUNC<unknown>DEFAULT13
            _ZN3std2rt7cleanup7CLEANUP17h8c6e81006364e93aE.symtab0xa00c44OBJECT<unknown>DEFAULT28
            _ZN3std3env11current_dir17h439d455ca7971522E.symtab0x474d0446FUNC<unknown>DEFAULT13
            _ZN3std3env11current_exe17h5d213b6818c12271E.symtab0x477f0442FUNC<unknown>DEFAULT13
            _ZN3std3env4args17h776c2c5cc37c4bc5E.symtab0x479b045FUNC<unknown>DEFAULT13
            _ZN3std3env7_var_os17hfb47059e50091bd6E.symtab0x47690350FUNC<unknown>DEFAULT13
            _ZN3std3env7args_os17h2558439780a79c73E.symtab0x479e0510FUNC<unknown>DEFAULT13
            _ZN3std3ffi6os_str95_$LT$impl$u20$core..convert..TryFrom$LT$$RF$std..ffi..os_str..OsStr$GT$$u20$for$u20$$RF$str$GT$8try_from17h9060d04a7e2ac2e9E.symtab0x47d0046FUNC<unknown>DEFAULT13
            _ZN3std3net11socket_addr19resolve_socket_addr17h08a344ec3503a047E.symtab0x4afe01088FUNC<unknown>DEFAULT13
            _ZN3std3net3tcp11TcpListener15set_nonblocking17hb693842dd6634db3E.symtab0x4bb4093FUNC<unknown>DEFAULT13
            _ZN3std3net3tcp9TcpStream11set_nodelay17h9b9814a19af322e2E.symtab0x4bae089FUNC<unknown>DEFAULT13
            _ZN3std3net3tcp9TcpStream15connect_timeout17h8d5353af146120b3E.symtab0x4b5601322FUNC<unknown>DEFAULT13
            _ZN3std3net3tcp9TcpStream15set_nonblocking17h1cfbb5706ff12150E.symtab0x4bb4093FUNC<unknown>DEFAULT13
            _ZN3std3net3tcp9TcpStream4peek17h4c824817beb40258E.symtab0x4ba9078FUNC<unknown>DEFAULT13
            _ZN3std3net3udp9UdpSocket15set_nonblocking17hb791421e0a482f0cE.symtab0x4bb4093FUNC<unknown>DEFAULT13
            _ZN3std3net3udp9UdpSocket4peek17h9d298f381f5bd65dE.symtab0x4ba9078FUNC<unknown>DEFAULT13
            _ZN3std3net3udp9UdpSocket4recv17h16b433d9f23cc741E.symtab0x4bbf078FUNC<unknown>DEFAULT13
            _ZN3std3net3udp9UdpSocket4send17hae0a6345f1cf981bE.symtab0x4bba075FUNC<unknown>DEFAULT13
            _ZN3std3net9each_addr17hd57058bcb2991357E.symtab0x1e6d0941FUNC<unknown>HIDDEN13
            _ZN3std3sys10exit_guard18unique_thread_exit17EXITING_THREAD_ID17h87a0c2a4cd6ecdf6E.symtab0xa017816OBJECT<unknown>DEFAULT28
            _ZN3std3sys10exit_guard18unique_thread_exit17h6665d8955edf07b5E.symtab0x53540421FUNC<unknown>DEFAULT13
            _ZN3std3sys11personality3gcc14find_eh_action28_$u7b$$u7b$closure$u7d$$u7d$17h20af3d604284f19bE.symtab0x52d9038FUNC<unknown>DEFAULT13
            _ZN3std3sys11personality3gcc14find_eh_action28_$u7b$$u7b$closure$u7d$$u7d$17h8c4de6ae624a9c29E.symtab0x52dc038FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local11destructors10linux_like8register17h30d3d7e4725ebd86E.symtab0x53f90255FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local11destructors4list5DTORS17ha3243ce3b59518cfE.symtab0x016TLS<unknown>DEFAULT19
            _ZN3std3sys12thread_local5guard3key6enable17hb89d0375f664f6a6E.symtab0x54090278FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local5guard3key6enable3run17h0d641e3e8b77aa75E.symtab0x541b0328FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local5guard3key6enable5DTORS17h2eb9cc3a1cbf1de9E.symtab0xa003c8OBJECT<unknown>DEFAULT27
            _ZN3std3sys12thread_local6native4lazy20Storage$LT$T$C$D$GT$10initialize17ha4f03ed48f36a08aEGLIBC_2.0libpthread.so.0.symtab0x8220863FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local6native4lazy20Storage$LT$T$C$D$GT$10initialize17hef6e94c8d83c149eE.symtab0x9bc0184FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local6native4lazy7destroy17h8d4ba1d0869a8c08E.symtab0x53f4076FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local6native4lazy7destroy17h95cf13c598bae194EGLIBC_2.0libpthread.so.0.symtab0x23be070FUNC<unknown>DEFAULT13
            _ZN3std3sys12thread_local6native5eager7destroy17h2a2948042f94d518E.symtab0x53ed099FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix14abort_internal17hbce06dba3c3b5f4eE.symtab0x5294022FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix14stack_overflow3imp12make_handler17he3e633fa68120466E.symtab0x51cc0842FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix14stack_overflow3imp13MAIN_ALTSTACK17h4ade9df09d7f7f5fE.0.symtab0xa01704OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix14stack_overflow3imp13NEED_ALTSTACK17h0afa739b10581e05E.0.symtab0xa01741OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix14stack_overflow3imp14signal_handler17h38c8e15f3437296bE.symtab0x51b00445FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix14stack_overflow3imp5GUARD29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17hc02caf28887179c9E.0.symtab0x284TLS<unknown>DEFAULT20
            _ZN3std3sys3pal4unix14stack_overflow3imp5GUARD29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17hc02caf28887179c9E.1.symtab0x2c4TLS<unknown>DEFAULT20
            _ZN3std3sys3pal4unix14stack_overflow3imp9PAGE_SIZE17h0139acd544382be8E.0.symtab0xa016c4OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix17decode_error_kind17h7ec0904bdeed8a2bE.symtab0x52880180FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix24ON_BROKEN_PIPE_FLAG_USED17h726236a051eb890eE.0.symtab0xa01751OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix2fs12canonicalize17h1e5655d7323c5aceE.symtab0x51260389FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs4File6open_c17h3944368e86f86af5E.symtab0x50980329FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs4stat17hdc8ff894a8b3e08eE.symtab0x51060306FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs4stat28_$u7b$$u7b$closure$u7d$$u7d$17hcaa690ebc21b4eabE.symtab0x511a0177FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs6unlink17hbec8e053716c63e5E.symtab0x50cf0199FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs6unlink28_$u7b$$u7b$closure$u7d$$u7d$17h4a8bf0da34459378E.symtab0x50dc071FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs7readdir17he5dd3cfb21b0d586E.symtab0x50ad0536FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs8readlink17h651de462db28f4f9E.symtab0x50e10169FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs8readlink28_$u7b$$u7b$closure$u7d$$u7d$17h590689566819fa02E.symtab0x50ec0411FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2fs9try_statx17STATX_SAVED_STATE17h860238974dd2f6ceE.0.symtab0xa01761OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix2fs9try_statx17hbf68c1524fd5cd7cE.symtab0x529b0982FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2os13glibc_version17h0697eeecac9b6639E.symtab0x51810741FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2os4exit17hbd2aca64a5842764E.symtab0x517e035FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2os5chdir17he17ed3826cbec638E.symtab0x51580237FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2os5errno17h5d80a4dc4c2a56a1E.symtab0x5156030FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2os6getenv28_$u7b$$u7b$closure$u7d$$u7d$17h9c2cf2db14c04858E.symtab0x51670360FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix2os8ENV_LOCK17he113bff68830ff64E.symtab0xa016012OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix3net6Socket10take_error17haabef9a5b5ed2344E.symtab0x514e0117FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix3net6Socket8new_pair17h26b8dfcb7cd15225E.symtab0x513f0232FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix4args3imp15ARGV_INIT_ARRAY12init_wrapper17h56c28d521d5a4429E.symtab0x5070035FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix4args3imp15ARGV_INIT_ARRAY17h17739d051fb45586E.symtab0x9bbf04OBJECT<unknown>DEFAULT21
            _ZN3std3sys3pal4unix4args3imp4ARGC17h0695b063a755c1beE.0.symtab0xa01584OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix4args3imp4ARGV17hcc87dfea9353f3f1E.0.symtab0xa015c4OBJECT<unknown>DEFAULT28
            _ZN3std3sys3pal4unix4time8Timespec12sub_timespec17hc92274428b5b7c23E.symtab0x52750304FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix4time8Timespec3now17h0f10f6a077b8b725E.symtab0x52580464FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix4weak18DlsymWeak$LT$F$GT$10initialize17h29dfb0ca6e424a6eE.symtab0x95c081FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix6thread14min_stack_size5DLSYM17h2fbda9a3f2334e42E.2.symtab0xa005c4OBJECT<unknown>DEFAULT27
            _ZN3std3sys3pal4unix6thread6Thread3new12thread_start17h7d8884c703f7f773E.symtab0x52320254FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix6thread6Thread3new17haa12c6782e60dc1aE.symtab0x52070683FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix6thread6Thread4join17hbd48fb0c15bd9202E.symtab0x524b0156FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal4unix6thread6Thread8set_name17hb5f9b0d335051e2bE.symtab0x52420142FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17h3c046a136a345fc9E.symtab0x8ee0143FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17h4a60b8311246f172E.symtab0x8f70183FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17h6162773baee11242E.symtab0x9030145FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17h753305305c9cec4fE.symtab0x90d0183FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17h8a8d968fbb1406a0E.symtab0x9190143FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17h990de6aeb0fcc76cE.symtab0x9220183FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17hb85429a716c588f1E.symtab0x92e0186FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17hf67ef19dd76b21caE.symtab0x93a0145FUNC<unknown>DEFAULT13
            _ZN3std3sys3pal6common14small_c_string24run_with_cstr_allocating17hfd4820d5e80f71d2E.symtab0x9440177FUNC<unknown>DEFAULT13
            _ZN3std3sys4sync4once5futex4Once4call17h30a2a7df6eb27d95E.symtab0x9740495FUNC<unknown>DEFAULT13
            _ZN3std3sys4sync5mutex5futex5Mutex14lock_contended17he1535d6e5fe646d8E.symtab0x9620231FUNC<unknown>DEFAULT13
            _ZN3std3sys4sync5mutex5futex5Mutex4wake17hfbd07ffa6abbecc9E.symtab0x971043FUNC<unknown>DEFAULT13
            _ZN3std3sys4sync6rwlock5futex6RwLock14read_contended17h404c9f1dc4c3d858E.symtab0x9930436FUNC<unknown>DEFAULT13
            _ZN3std3sys4sync6rwlock5futex6RwLock22wake_writer_or_readers17h3e5129a6e3e7e74eE.symtab0x9af0195FUNC<unknown>DEFAULT13
            _ZN3std3sys6os_str5bytes5Slice15to_string_lossy17h3ae7390659a8a09bE.symtab0x538f046FUNC<unknown>DEFAULT13
            _ZN3std3sys6os_str5bytes5Slice21check_public_boundary9slow_path17h855a7fb011cc0397E.symtab0x537b0320FUNC<unknown>DEFAULT13
            _ZN3std3sys6os_str5bytes5Slice6to_str17h9dd1e54894f00539E.symtab0x47d0046FUNC<unknown>DEFAULT13
            _ZN3std3sys6os_str5bytes5Slice8to_owned17h99fac69c32832f36E.symtab0x53920127FUNC<unknown>DEFAULT13
            _ZN3std3sys6random5linux19hashmap_random_keys17h344f3d40fb2c1769E.symtab0x53e60107FUNC<unknown>DEFAULT13
            _ZN3std3sys6random5linux9getrandom13URANDOM_READY17hbb549e8f2b8e582fE.0.symtab0xa01881OBJECT<unknown>DEFAULT28
            _ZN3std3sys6random5linux9getrandom17hd668046b58b8c6b2E.symtab0x539a01205FUNC<unknown>DEFAULT13
            _ZN3std3sys6random5linux9getrandom19GETRANDOM_AVAILABLE17h2126f6ccfe62226cE.0.symtab0xa00351OBJECT<unknown>DEFAULT27
            _ZN3std3sys6random5linux9getrandom23GRND_INSECURE_AVAILABLE17h5fdc3e3e5af06741E.0.symtab0xa00361OBJECT<unknown>DEFAULT27
            _ZN3std3sys6random5linux9getrandom6DEVICE17h1e68371a3eb2cc4dE.symtab0xa018c8OBJECT<unknown>DEFAULT28
            _ZN3std3sys9backtrace10_print_fmt28_$u7b$$u7b$closure$u7d$$u7d$17h79b721380d844af9E.symtab0x4e6b0320FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace10_print_fmt28_$u7b$$u7b$closure$u7d$$u7d$17hccd11c9eb92ba93fE.symtab0x4e67060FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace10_print_fmt28_$u7b$$u7b$closure$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$17hc2c79ef313d6474aE.symtab0x4e7f0631FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace13BacktraceLock5print17hbef80412f3b44dd3E.symtab0x4e40095FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace15output_filename17h2e5e96e5fc74a127E.symtab0x4eab0249FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace26__rust_end_short_backtrace17h401b2f3960b364d7E.symtab0x4ea7025FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace26__rust_end_short_backtrace17hfdf85930e2818936E.symtab0x4ea9025FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h0b042685887952a4E.symtab0x198001541FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h4e910f8c02836151E.symtab0x19e10327FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h54704498c0eb953eE.symtab0x19f6025FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h5c72fdcc29cd9fcdE.symtab0x19f8064FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h805067c393ca9f05E.symtab0x19fc033FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h814b2986ddf41097E.symtab0x19ff01150FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17h8dce9a8f58d6696dE.symtab0x19f8064FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17ha14f9fa318707e62E.symtab0x19f8064FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17ha66b1ec3a6a8e592E.symtab0x1a470497FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17hc5d38aea4a8025cbE.symtab0x19f8064FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace28__rust_begin_short_backtrace17he2d685ea841b574cE.symtab0x19f8064FUNC<unknown>HIDDEN13
            _ZN3std3sys9backtrace4lock17h94f85edd6c2ae540E.symtab0x4e390111FUNC<unknown>DEFAULT13
            _ZN3std3sys9backtrace4lock4LOCK17h4297349d839b46beE.symtab0xa012c8OBJECT<unknown>DEFAULT28
            _ZN3std4hash6random11RandomState3new4KEYS29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17hb30c4066b36405fbE.symtab0x3820TLS<unknown>DEFAULT20
            _ZN3std4path10Components15len_before_body17h034dfa67021ea139E.symtab0x4c0a0340FUNC<unknown>DEFAULT13
            _ZN3std4path10Components25parse_next_component_back17h71af3d2daafb54a8E.symtab0x4c680249FUNC<unknown>DEFAULT13
            _ZN3std4path10Components7as_path17h40498c7301408526E.symtab0x4c2001143FUNC<unknown>DEFAULT13
            _ZN3std4path4Path13_strip_prefix17h3ed0c47e605bfba3E.symtab0x4d5e0749FUNC<unknown>DEFAULT13
            _ZN3std4path4Path5_join17hbc5913feb106f54cE.symtab0x4d8d0360FUNC<unknown>DEFAULT13
            _ZN3std4path4Path6is_dir17h61a1ef1e892e9097E.symtab0x4db40256FUNC<unknown>DEFAULT13
            _ZN3std4path4Path7is_file17hcdfa7e0115270ed6E.symtab0x4da40256FUNC<unknown>DEFAULT13
            _ZN3std4path4Path9file_name17ha51924f89104c228E.symtab0x4d570101FUNC<unknown>DEFAULT13
            _ZN3std4path7PathBuf14_set_extension17h99df4718b533cadcE.symtab0x4d210798FUNC<unknown>DEFAULT13
            _ZN3std4path7PathBuf4push17hbd5f453e060903feE.symtab0x4d0d0318FUNC<unknown>DEFAULT13
            _ZN3std4sync6poison4once4Once15call_once_force28_$u7b$$u7b$closure$u7d$$u7d$17h16e01161f9c42672E.symtab0x4e110161FUNC<unknown>DEFAULT13
            _ZN3std4sync6poison4once4Once15call_once_force28_$u7b$$u7b$closure$u7d$$u7d$17h7a7db7bb7fe3d3ccE.symtab0x4e1c0119FUNC<unknown>DEFAULT13
            _ZN3std4sync6poison4once4Once15call_once_force28_$u7b$$u7b$closure$u7d$$u7d$17hb3be4001c0ff0bf1E.symtab0x4e240152FUNC<unknown>DEFAULT13
            _ZN3std4sync6poison4once4Once9call_once28_$u7b$$u7b$closure$u7d$$u7d$17h64e53c12a5dd841aE.symtab0x1fac0895FUNC<unknown>DEFAULT13
            _ZN3std4sync6poison4once4Once9call_once28_$u7b$$u7b$closure$u7d$$u7d$17h8022326fcffad2baE.llvm.5232785028044448334.symtab0x255b0158FUNC<unknown>HIDDEN13
            _ZN3std4sync6poison4once4Once9call_once28_$u7b$$u7b$closure$u7d$$u7d$17h90460da9456f5bc8E.symtab0x4dc60475FUNC<unknown>DEFAULT13
            _ZN3std4sync6poison4once4Once9call_once28_$u7b$$u7b$closure$u7d$$u7d$17hb1d00180326f8137E.symtab0x4de40718FUNC<unknown>DEFAULT13
            _ZN3std4sync9once_lock17OnceLock$LT$T$GT$10initialize17h3bc7ecb279b7fc15E.symtab0x8d8697FUNC<unknown>DEFAULT13
            _ZN3std4sync9once_lock17OnceLock$LT$T$GT$10initialize17he6ca1752d945bbaaE.symtab0x8de7100FUNC<unknown>DEFAULT13
            _ZN3std4sync9once_lock17OnceLock$LT$T$GT$10initialize17hfa74001f86dc21baE.symtab0x8e4b140FUNC<unknown>DEFAULT13
            _ZN3std4time7Instant14duration_since17h8ac80b616a9701a5E.symtab0x4e320100FUNC<unknown>DEFAULT13
            _ZN3std4time7Instant25saturating_duration_since17h7d4cf018f23fb85bE.symtab0x4e320100FUNC<unknown>DEFAULT13
            _ZN3std4time7Instant3now17hea943defff78b793E.symtab0x4e2e064FUNC<unknown>DEFAULT13
            _ZN3std5alloc24default_alloc_error_hook17hc8a8b1b9365fb89bE.symtab0x4ebb0328FUNC<unknown>DEFAULT13
            _ZN3std5alloc4HOOK17h631d87257f07426fE.symtab0xa01344OBJECT<unknown>DEFAULT28
            _ZN3std5alloc8rust_oom17h014765284b148351E.symtab0x5496054FUNC<unknown>DEFAULT13
            _ZN3std5panic14SHOULD_CAPTURE17hd989029ac31ef212E.symtab0xa01281OBJECT<unknown>DEFAULT28
            _ZN3std5panic19get_backtrace_style17h576f4c2d5a579401E.symtab0x4bfc0212FUNC<unknown>DEFAULT13
            _ZN3std6thread16MAIN_THREAD_INFO17h8bfa926146159ea1E.symtab0xa00d012OBJECT<unknown>DEFAULT28
            _ZN3std6thread18JoinInner$LT$T$GT$4join17hf3459a2367e2933eE.symtab0xa840250FUNC<unknown>HIDDEN13
            _ZN3std6thread5sleep17h5fac5017d3377c17E.symtab0x464e0199FUNC<unknown>DEFAULT13
            _ZN3std6thread6Thread11new_unnamed17h6f9182b3ba46eba0E.symtab0x467e0140FUNC<unknown>DEFAULT13
            _ZN3std6thread6Thread3new17h2455b076fbb6ba53E.symtab0x46700224FUNC<unknown>DEFAULT13
            _ZN3std6thread6Thread4name17h986582378446f194E.symtab0x4687056FUNC<unknown>DEFAULT13
            _ZN3std6thread6Thread5cname17hf84988d646cfe601E.symtab0x468b055FUNC<unknown>DEFAULT13
            _ZN3std6thread6scoped9ScopeData29decrement_num_running_threads17h07b437938a8100e9E.symtab0x45cf092FUNC<unknown>DEFAULT13
            _ZN3std6thread6scoped9ScopeData29increment_num_running_threads17hfe3a6f5a53e42c95E.symtab0x45cc037FUNC<unknown>DEFAULT13
            _ZN3std6thread6scoped9ScopeData8overflow17h10cb1d306dab9b0dE.symtab0x891089FUNC<unknown>DEFAULT13
            _ZN3std6thread7Builder15spawn_unchecked17h07b090831c29e629E.symtab0xa9401526FUNC<unknown>HIDDEN13
            _ZN3std6thread7Builder15spawn_unchecked17h80caa95dbe3a6677E.symtab0xaf401526FUNC<unknown>HIDDEN13
            _ZN3std6thread7Builder15spawn_unchecked17ha412319ac8eb61b6E.symtab0xb5401564FUNC<unknown>HIDDEN13
            _ZN3std6thread7Builder15spawn_unchecked17haa66e30e99ffcd07E.symtab0xbb601526FUNC<unknown>HIDDEN13
            _ZN3std6thread7Builder15spawn_unchecked17hb6c97172afbabafeE.symtab0xc1601656FUNC<unknown>HIDDEN13
            _ZN3std6thread7Builder16spawn_unchecked_28_$u7b$$u7b$closure$u7d$$u7d$3MIN17h14802386fdf586e9E.symtab0xa00c84OBJECT<unknown>DEFAULT28
            _ZN3std6thread7current11set_current17hfa618ecf0a67f761E.symtab0x45d50207FUNC<unknown>DEFAULT13
            _ZN3std6thread7current12init_current17h3ef566078452db7fE.symtab0x8970518FUNC<unknown>DEFAULT13
            _ZN3std6thread7current2id2ID17h53986c5c0ff5b527E.symtab0x188TLS<unknown>DEFAULT20
            _ZN3std6thread7current7CURRENT17h6b1812ca667006a2E.symtab0x544TLS<unknown>DEFAULT20
            _ZN3std6thread7current7current17h4295e3cce2b3e0f7E.symtab0x45e2079FUNC<unknown>DEFAULT13
            _ZN3std6thread8ThreadId3new17hca94c20f9ba68252E.symtab0x465b095FUNC<unknown>DEFAULT13
            _ZN3std6thread8ThreadId3new7COUNTER17h7f2238b02ee94911E.symtab0xa01508OBJECT<unknown>DEFAULT28
            _ZN3std6thread8ThreadId3new9exhausted17ha01cda048c2de838E.symtab0x8b8075FUNC<unknown>DEFAULT13
            _ZN3std6thread9spawnhook11SPAWN_HOOKS29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17h9ed6f24e32d11974E.symtab0x4c8TLS<unknown>DEFAULT20
            _ZN3std6thread9spawnhook15ChildSpawnHooks3run17ha80cca31504a556aE.symtab0x46270524FUNC<unknown>DEFAULT13
            _ZN3std6thread9spawnhook15run_spawn_hooks17hd47427001ffff8a2E.symtab0x45f50789FUNC<unknown>DEFAULT13
            _ZN3std6thread9yield_now17h52f516d417692546E.symtab0x464c028FUNC<unknown>DEFAULT13
            _ZN3std7process4exit17hb411195f184e9989E.symtab0x4dc4032FUNC<unknown>DEFAULT13
            _ZN3std7process5abort17ha33e9fe30cc0a209E.symtab0x8d7022FUNC<unknown>DEFAULT13
            _ZN3std9backtrace6helper12lazy_resolve28_$u7b$$u7b$closure$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$17ha72fb1e3cdf3d65bE.symtab0x47290562FUNC<unknown>DEFAULT13
            _ZN3std9backtrace9Backtrace6create17h15363a7b08d26b53E.symtab0x46ae0397FUNC<unknown>DEFAULT13
            _ZN3std9backtrace9Backtrace6create28_$u7b$$u7b$closure$u7d$$u7d$17h8083c55d3aa93050E.symtab0x46c70339FUNC<unknown>DEFAULT13
            _ZN3std9backtrace9Backtrace7capture17hc22be70be7abc8adE.symtab0x468f0493FUNC<unknown>DEFAULT13
            _ZN3std9backtrace9Backtrace7enabled7ENABLED17h9e6c7556be8b6011E.0.symtab0xa00dc1OBJECT<unknown>DEFAULT28
            _ZN3std9panicking11begin_panic17h339f3c173e1e44daE.symtab0x958548FUNC<unknown>DEFAULT13
            _ZN3std9panicking11begin_panic28_$u7b$$u7b$closure$u7d$$u7d$17headdf64d7db8428dE.symtab0x4faa056FUNC<unknown>DEFAULT13
            _ZN3std9panicking11panic_count17LOCAL_PANIC_COUNT29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17h0a2fe78d22f8d17dE.0.symtab0x204TLS<unknown>DEFAULT20
            _ZN3std9panicking11panic_count17LOCAL_PANIC_COUNT29_$u7b$$u7b$constant$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$3VAL17h0a2fe78d22f8d17dE.1.symtab0x241TLS<unknown>DEFAULT20
            _ZN3std9panicking11panic_count17is_zero_slow_path17h65ca080c0372d402E.symtab0x950044FUNC<unknown>DEFAULT13
            _ZN3std9panicking11panic_count18GLOBAL_PANIC_COUNT17ha29b92e64f513ea7E.symtab0xa014c4OBJECT<unknown>DEFAULT28
            _ZN3std9panicking11panic_count8increase17h0aedc6d0c242234cE.symtab0x4f54080FUNC<unknown>DEFAULT13
            _ZN3std9panicking12default_hook17h9d8c293857646eb4E.symtab0x4f086604FUNC<unknown>DEFAULT13
            _ZN3std9panicking12default_hook28_$u7b$$u7b$closure$u7d$$u7d$11FIRST_PANIC17hbf98c74c1b9de2e5E.symtab0xa00341OBJECT<unknown>DEFAULT27
            _ZN3std9panicking12default_hook28_$u7b$$u7b$closure$u7d$$u7d$17h40628847f264ff94E.symtab0x4f2e2464FUNC<unknown>DEFAULT13
            _ZN3std9panicking12default_hook28_$u7b$$u7b$closure$u7d$$u7d$28_$u7b$$u7b$closure$u7d$$u7d$17h998836475ad1ca3fE.symtab0x4f4c0116FUNC<unknown>DEFAULT13
            _ZN3std9panicking14payload_as_str17h3e86d094aceeb40eE.symtab0x4fae0178FUNC<unknown>DEFAULT13
            _ZN3std9panicking19begin_panic_handler28_$u7b$$u7b$closure$u7d$$u7d$17h6ff933f9db8833e1E.symtab0x4f8f0203FUNC<unknown>DEFAULT13
            _ZN3std9panicking20rust_panic_with_hook17hbe00eb949252c0c8E.symtab0x4fb92549FUNC<unknown>DEFAULT13
            _ZN3std9panicking3try7cleanup17h9323b9b1aee08cc0E.symtab0x952c89FUNC<unknown>DEFAULT13
            _ZN3std9panicking4HOOK17he42365472af05a1fE.symtab0xa013820OBJECT<unknown>DEFAULT28
            _ZN40_$LT$str$u20$as$u20$core..fmt..Debug$GT$3fmt17h61450989a15eee2fE.symtab0x6fdc0895FUNC<unknown>DEFAULT13
            _ZN41_$LT$char$u20$as$u20$core..fmt..Debug$GT$3fmt17hbfda3f5932faa298E.symtab0x70170159FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h23c4867c5433e127E.symtab0x1c53039FUNC<unknown>HIDDEN13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h27ff4403f848d159EGLIBC_2.0libpthread.so.0.symtab0x27a3080FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h303a750354e3df81EGLIBC_2.0libc.so.6.symtab0x27a8043FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h3f3b0b130ece5cebEGLIBC_2.0libc.so.6.symtab0x27ab042FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h3f788a147af2ccaeE.symtab0x1a67044FUNC<unknown>HIDDEN13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h4e4e1f52f3786d0eE.symtab0x72ce039FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h77716e6d8b14d95fE.symtab0x60ff042FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h80789a9e4735197aE.symtab0x72d1040FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h88ed2c6c084973a4E.symtab0x1c560114FUNC<unknown>HIDDEN13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h89722c88f723f006E.symtab0x6102080FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17h95e54b2f5c9dc0efEGCC_3.0libgcc_s.so.1.symtab0x27ae087FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17ha1501672ff66d8f5EGLIBC_2.0libpthread.so.0.symtab0x27b4080FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hb498a4e06245d44fE.symtab0x2591042FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hb87560b00b3fbc1aE.symtab0x72d4044FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hbc162a08594db861EGLIBC_2.0libc.so.6.symtab0x27b90113FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hc1e74779d2a327f8E.symtab0x6107056FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hc2f1910529a04757E.symtab0x1893056FUNC<unknown>HIDDEN13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hcaa6a3bcf633331dE.symtab0x276c061FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hd4ff69562a94de5eEGLIBC_2.0libc.so.6.symtab0x27c1042FUNC<unknown>DEFAULT13
            _ZN42_$LT$$RF$T$u20$as$u20$core..fmt..Debug$GT$3fmt17hd895db4798701b8eE.symtab0x27c4080FUNC<unknown>DEFAULT13
            _ZN42_$LT$str$u20$as$u20$core..fmt..Display$GT$3fmt17h07fd0b6565b54adbE.symtab0x7014040FUNC<unknown>DEFAULT13
            _ZN43_$LT$char$u20$as$u20$core..fmt..Display$GT$3fmt17hcb910ef393b7027fE.symtab0x70210232FUNC<unknown>DEFAULT13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17h24a99fd20128c1c9E.symtab0x1897045FUNC<unknown>HIDDEN13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17h3a2908952b21f614E.symtab0x279a042FUNC<unknown>HIDDEN13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17h3daecb20f088b7ddE.symtab0x2696040FUNC<unknown>HIDDEN13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17h3dda7de5eadea024E.symtab0x1a6a044FUNC<unknown>HIDDEN13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17h4a4720f3ce5bb720E.symtab0x72d7039FUNC<unknown>DEFAULT13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17h7a49997ceb61620cE.symtab0x1a6d042FUNC<unknown>HIDDEN13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17ha2c72e561b2baa09E.symtab0x27c90125FUNC<unknown>DEFAULT13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17hc891651f2d7fad1cE.symtab0x2696040FUNC<unknown>HIDDEN13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17hdf80ff05c94b8e22E.symtab0x610b0103FUNC<unknown>DEFAULT13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17hed480f9c9115be63E.symtab0x72da042FUNC<unknown>DEFAULT13
            _ZN44_$LT$$RF$T$u20$as$u20$core..fmt..Display$GT$3fmt17hf5432e1020511a61E.symtab0x27d1042FUNC<unknown>DEFAULT13
            _ZN45_$LT$$LP$$RP$$u20$as$u20$core..fmt..Debug$GT$3fmt17hf3a15611d29cb913E.symtab0x6112043FUNC<unknown>DEFAULT13
            _ZN45_$LT$$RF$T$u20$as$u20$core..fmt..LowerHex$GT$3fmt17h347930e2f60cef12E.symtab0x72dd0120FUNC<unknown>DEFAULT13
            _ZN4core3ffi5c_str4CStr19from_bytes_with_nul17hc5c1210baa9f3643E.symtab0x6c830207FUNC<unknown>DEFAULT13
            _ZN4core3ffi5c_str4CStr6to_str17h5180ef6b8a75acedE.symtab0x6c90048FUNC<unknown>DEFAULT13
            _ZN4core3fmt17pointer_fmt_inner17h8521dd1914f75783E.symtab0x70300192FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp51_$LT$impl$u20$core..fmt..Display$u20$for$u20$u8$GT$3fmt17h7ee74133ce6dc0f2E.symtab0x72690139FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$i16$GT$3fmt17hb53d83a74d938007E.symtab0x72820256FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$i32$GT$3fmt17h609fcc32d0356efdE.symtab0x72a50280FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u16$GT$3fmt17hcd638c0ce41c5f99E.symtab0x72720241FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u32$GT$3fmt17h5e188c1850803d8dE.symtab0x72920290FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp52_$LT$impl$u20$core..fmt..Display$u20$for$u20$u64$GT$3fmt17he65a39e391632c36E.symtab0x72b70306FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp54_$LT$impl$u20$core..fmt..Display$u20$for$u20$isize$GT$3fmt17h63b7aca127766c48E.symtab0x72a50280FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num3imp54_$LT$impl$u20$core..fmt..Display$u20$for$u20$usize$GT$3fmt17h7684c015ee0502ceE.symtab0x72920290FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num50_$LT$impl$u20$core..fmt..Debug$u20$for$u20$i32$GT$3fmt17hf8867fc8ee8aa18eE.symtab0x27d4078FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num50_$LT$impl$u20$core..fmt..Debug$u20$for$u20$i32$GT$3fmt17hf8867fc8ee8aa18eE.symtab0x2594076FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num50_$LT$impl$u20$core..fmt..Debug$u20$for$u20$u32$GT$3fmt17h271217a1f156dfd7E.symtab0x722a0462FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num50_$LT$impl$u20$core..fmt..Debug$u20$for$u20$u32$GT$3fmt17h271217a1f156dfd7E.symtab0x2599076FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num50_$LT$impl$u20$core..fmt..Debug$u20$for$u20$u64$GT$3fmt17hd97443a2d074cd85E.symtab0x72470541FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..Debug$u20$for$u20$usize$GT$3fmt17h4c0c7e643da5a2e8E.symtab0x27d9078FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$i8$GT$3fmt17h3003b1de1d92517eE.symtab0x71f10120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u8$GT$3fmt17h6768e4147dae7816E.symtab0x71f10120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$i8$GT$3fmt17h3dd0a701c34bedecE.symtab0x71f90120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num52_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$u8$GT$3fmt17h6fe0828c70c69b0bE.symtab0x71f90120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$i16$GT$3fmt17h4b129539fddfa277E.symtab0x72010120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$i32$GT$3fmt17h35286b5e2dbbde7aE.symtab0x72110118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$i64$GT$3fmt17h16aa86f85466fe18E.symtab0x72210141FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u16$GT$3fmt17he52caf5ef1e0fbe0E.symtab0x72010120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u32$GT$3fmt17h20ea9b1bc367f335E.symtab0x72110118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$u64$GT$3fmt17hfa36f215766a571eE.symtab0x72210141FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$i16$GT$3fmt17h9332d55079e0d371E.symtab0x72090120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$i32$GT$3fmt17ha1c86bb7ccc45eaeE.symtab0x72190118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$u16$GT$3fmt17h74c40e2fb06497d4E.symtab0x72090120FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num53_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$u32$GT$3fmt17h519eef3e76ee0f75E.symtab0x72190118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num55_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$isize$GT$3fmt17he7659a9d8f047ec0E.symtab0x72110118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num55_$LT$impl$u20$core..fmt..LowerHex$u20$for$u20$usize$GT$3fmt17ha01116caccfdd22dE.symtab0x72110118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num55_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$isize$GT$3fmt17h22e7b6002f19b4afE.symtab0x72190118FUNC<unknown>DEFAULT13
            _ZN4core3fmt3num55_$LT$impl$u20$core..fmt..UpperHex$u20$for$u20$usize$GT$3fmt17h38eccc133fdf4ac4E.symtab0x72190118FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17h0220e36fce5f79a7E.symtab0x6edc0238FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17h40a80d2d5e61905cE.symtab0x27de0273FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17h46d85cf6361194faE.symtab0x6eeb0238FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17h4b448bb9daf5229fE.symtab0x27f00430FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17h4fdffbe75e117bd3E.symtab0x280b0273FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17h594e415f39144616E.symtab0x26f80216FUNC<unknown>HIDDEN13
            _ZN4core3fmt5Write10write_char17h648a7000f7ff64efE.symtab0x17600216FUNC<unknown>HIDDEN13
            _ZN4core3fmt5Write10write_char17h67e16fa935e76de5E.symtab0x61150224FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17hbbfe413a5d914e73E.symtab0x176e0216FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17hce86c58518133bf4E.symtab0x281d0273FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write10write_char17he0e4f46febbf89b0E.symtab0x282f0204FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h03e9674786fd3e95E.symtab0x2706044FUNC<unknown>HIDDEN13
            _ZN4core3fmt5Write9write_fmt17h227e81317f596089E.symtab0x283c044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h29b6eaf354be9141E.symtab0x6123044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h34f75f73eaf6cac3E.symtab0x6efa044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h43b80a3902337470E.symtab0x6efd044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h4a86bb938000f12aE.symtab0x283f044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h6ee40a9d9205ebb6E.symtab0x2842044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h767007d290d528adE.symtab0x177c044FUNC<unknown>HIDDEN13
            _ZN4core3fmt5Write9write_fmt17h774e40557fea284dE.symtab0x2845044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h7ad23f83176dfc2fE.symtab0x2848044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17h926429d1b87e3553E.symtab0x284b044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17hac7da02e5166767dE.symtab0x6f00044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17hb3ba23d2506e29e9E.symtab0x177f044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17hb92f61ac6b03cf77E.symtab0x6a95044FUNC<unknown>DEFAULT13
            _ZN4core3fmt5Write9write_fmt17hfe7234cc09e16d88E.symtab0x2709044FUNC<unknown>HIDDEN13
            _ZN4core3fmt5write17h62b81f84d35d33b3E.symtab0x6f060535FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders10DebugTuple5field17hf2f04150c5edab43E.symtab0x6ea90310FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders10DebugTuple6finish17h908475863d0cb9aaE.symtab0x6ebd0126FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders11DebugStruct21finish_non_exhaustive17h43f08a962b857554E.symtab0x6e980167FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders11DebugStruct5field17he8fcd471049e5b57E.symtab0x6e7e0410FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders11DebugStruct6finish17h628904e9b17de869E.symtab0x6ea3093FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders8DebugSet5entry17h736d71297b997927E.symtab0x6ec50291FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders9DebugList5entry17h016f4c7978752d27E.symtab0x6ec50291FUNC<unknown>DEFAULT13
            _ZN4core3fmt8builders9DebugList6finish17hd3305b9205547a27E.symtab0x6ed8061FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter10debug_list17haf316f7e194113b3E.symtab0x6fd4072FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter11debug_tuple17hd6f0b9be6d9580d0E.symtab0x6f97080FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter12debug_struct17h610485af7329ac4bE.symtab0x6f7b069FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter12pad_integral12write_prefix17hdbe19a50e903ba8cE.symtab0x6f50087FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter12pad_integral17h431227e234763a2bE.symtab0x6f280626FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter25debug_tuple_field1_finish17h80bd69696876002dE.symtab0x6f9c0370FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter25debug_tuple_field2_finish17h7c953ea9b0672453E.symtab0x6fb40503FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter26debug_struct_field1_finish17hcf52f2c6b77876c9E.symtab0x6f800165FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter26debug_struct_field2_finish17h21a7da07ae99a5dbE.symtab0x6f8b0186FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter3pad17h1d39ac44b3ca2130E.symtab0x6f560529FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter9write_fmt17he765df1e8cd76db5E.symtab0x2608035FUNC<unknown>DEFAULT13
            _ZN4core3fmt9Formatter9write_str17hd71b00b625ece6a4E.symtab0x6f78044FUNC<unknown>DEFAULT13
            _ZN4core3net6parser52_$LT$impl$u20$core..net..socket_addr..SocketAddr$GT$11parse_ascii17h5c7d38e4df17a4d1E.symtab0x6e350348FUNC<unknown>DEFAULT13
            _ZN4core3net6parser6Parser11read_number28_$u7b$$u7b$closure$u7d$$u7d$17h6d0453529faf8cceE.symtab0x6d5b0767FUNC<unknown>DEFAULT13
            _ZN4core3net6parser6Parser14read_ipv4_addr17hee45c45c47822f8aE.symtab0x6d8b01157FUNC<unknown>DEFAULT13
            _ZN4core3net6parser6Parser14read_ipv6_addr11read_groups17h2d05f0b4f523e393E.symtab0x6df20497FUNC<unknown>DEFAULT13
            _ZN4core3net6parser6Parser14read_ipv6_addr17h7319252fb45a3f9fE.symtab0x6dd40477FUNC<unknown>DEFAULT13
            _ZN4core3net6parser6Parser19read_socket_addr_v617h43f0ab9d03ba9bd3E.symtab0x6e120555FUNC<unknown>DEFAULT13
            _ZN4core3net6parser91_$LT$impl$u20$core..str..traits..FromStr$u20$for$u20$core..net..socket_addr..SocketAddr$GT$8from_str17hc3a65597dfabf779E.symtab0x6e4b046FUNC<unknown>DEFAULT13
            _ZN4core3num21_$LT$impl$u20$u32$GT$14from_str_radix17h8d69f71d0aca89beE.symtab0x284e0337FUNC<unknown>DEFAULT13
            _ZN4core3num21_$LT$impl$u20$u64$GT$14from_str_radix17hc8654604ea8feff8E.symtab0x28640253FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h086437c0915d4053E.symtab0x287409FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h1415d6cc012e5891E.symtab0x28750152FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h173bbf04ce5f719dE.symtab0x287f042FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h2bd688fe938f7dafE.llvm.5232785028044448334.symtab0x25650158FUNC<unknown>HIDDEN13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h347c4ae8d3a22715E.symtab0x288209FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h3a985968be3c4eadE.symtab0xc7e0772FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h3d9fdce921a03de6E.symtab0xcaf0772FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h66f1ccc935f0dd42E.symtab0x1fe4043FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h7d5b611a786d636dE.symtab0xce00804FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h80f270259718f8b6E.symtab0x2883038FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h87ffc79d4591be83E.symtab0x2886044FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h8f14ee5075344853E.symtab0x2889047FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h93d59f16e5d3a8edE.symtab0x288c0171FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17h9936ca4aabcf45e6EGLIBC_2.0libpthread.so.0.symtab0x189a0159FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17ha19c805466fe02e3E.symtab0x28970161FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17hb0761addc86d0605E.symtab0xd130703FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17hbd65324f9414cca5E.symtab0x28a20119FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17hc1131f991a730b3cE.symtab0x28aa0152FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17he384d2fe55210c20E.symtab0x161f0208FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17he4811df44ed3d7c8E.symtab0xd3f0772FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17he736c683ddf0a034E.symtab0x28b4038FUNC<unknown>DEFAULT13
            _ZN4core3ops8function6FnOnce40call_once$u7b$$u7b$vtable.shim$u7d$$u7d$17hf0080065a1b84822E.symtab0x28b7044FUNC<unknown>DEFAULT13
            _ZN4core3ptr104drop_in_place$LT$alloc..vec..Vec$LT$$LP$usize$C$std..backtrace_rs..symbolize..gimli..Mapping$RP$$GT$$GT$17h0d8a12136f846b5eE.symtab0x28ba0200FUNC<unknown>DEFAULT13
            _ZN4core3ptr104drop_in_place$LT$signal_hook_registry..half_lock..WriteGuard$LT$signal_hook_registry..SignalData$GT$$GT$17h120d8e9b78db210bE.symtab0x162c083FUNC<unknown>DEFAULT13
            _ZN4core3ptr104drop_in_place$LT$signal_hook_registry..half_lock..WriteGuard$LT$signal_hook_registry..SignalData$GT$$GT$17ha7f574864b4a7169E.symtab0x1fe7083FUNC<unknown>DEFAULT13
            _ZN4core3ptr105drop_in_place$LT$anyhow..error..ContextError$LT$alloc..string..String$C$nix..errno..consts..Errno$GT$$GT$17h12b66b29f84bf5b5E.llvm.11812245589805290544.symtab0x18a4050FUNC<unknown>HIDDEN13
            _ZN4core3ptr107drop_in_place$LT$core..option..Option$LT$core..cell..Cell$LT$std..thread..spawnhook..SpawnHooks$GT$$GT$$GT$17h92bee00fcae1be82E.symtab0x28c70100FUNC<unknown>DEFAULT13
            _ZN4core3ptr108drop_in_place$LT$alloc..collections..btree..map..BTreeMap$LT$u64$C$gimli..read..abbrev..Abbreviation$GT$$GT$17h19fe878dbfcb6d7dE.symtab0x28ce0185FUNC<unknown>DEFAULT13
            _ZN4core3ptr109drop_in_place$LT$alloc..sync..Arc$LT$std..sync..poison..mutex..Mutex$LT$alloc..vec..Vec$LT$u8$GT$$GT$$GT$$GT$17h4e6b5e87dac39c3fE.symtab0x28da038FUNC<unknown>DEFAULT13
            _ZN4core3ptr111drop_in_place$LT$alloc..vec..Vec$LT$std..backtrace_rs..symbolize..gimli..parse_running_mmaps..MapsEntry$GT$$GT$17hc212b05602878616E.symtab0x28dd0118FUNC<unknown>DEFAULT13
            _ZN4core3ptr111drop_in_place$LT$anyhow..error..ErrorImpl$LT$anyhow..wrapper..MessageError$LT$alloc..string..String$GT$$GT$$GT$17hae39cf2bc5bd910aE.llvm.11812245589805290544.symtab0x18a80103FUNC<unknown>HIDDEN13
            _ZN4core3ptr118drop_in_place$LT$$LT$std..backtrace..Backtrace$u20$as$u20$core..fmt..Display$GT$..fmt..$u7b$$u7b$closure$u7d$$u7d$$GT$17hf3d528e4797be548E.symtab0x28e5074FUNC<unknown>DEFAULT13
            _ZN4core3ptr118drop_in_place$LT$std..io..Write..write_fmt..Adapter$LT$std..io..cursor..Cursor$LT$$RF$mut$u20$$u5b$u8$u5d$$GT$$GT$$GT$17h518ccab01176ccc7E.symtab0x28ea019FUNC<unknown>DEFAULT13
            _ZN4core3ptr122drop_in_place$LT$alloc..sync..Weak$LT$dyn$u20$signal_hook..iterator..backend..AddSignal$C$$RF$alloc..alloc..Global$GT$$GT$17h8ef7566f84b278c5E.symtab0x1a70082FUNC<unknown>DEFAULT13
            _ZN4core3ptr123drop_in_place$LT$addr2line..Context$LT$gimli..read..endian_slice..EndianSlice$LT$gimli..endianity..LittleEndian$GT$$GT$$GT$17h7edb6dd2f53be3f7E.symtab0x28ec0304FUNC<unknown>DEFAULT13
            _ZN4core3ptr123drop_in_place$LT$addr2line..ResUnit$LT$gimli..read..endian_slice..EndianSlice$LT$gimli..endianity..LittleEndian$GT$$GT$$GT$17h0b802c135873c609E.symtab0x28ff0237FUNC<unknown>DEFAULT13
            _ZN4core3ptr123drop_in_place$LT$addr2line..SupUnit$LT$gimli..read..endian_slice..EndianSlice$LT$gimli..endianity..LittleEndian$GT$$GT$$GT$17h38ab9747c9792978E.symtab0x290e079FUNC<unknown>DEFAULT13
            _ZN4core3ptr129drop_in_place$LT$anyhow..error..ErrorImpl$LT$anyhow..error..ContextError$LT$$RF$str$C$core..num..error..ParseIntError$GT$$GT$$GT$17hbeab8f656e76c55eEGLIBC_2.12libpthread.so.0.symtab0x18af042FUNC<unknown>DEFAULT13

            Download Network PCAP: filteredfull

            • Total Packets: 13
            • 1995 undefined
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2025 12:25:25.310338974 CET400461995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:26.322455883 CET400461995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:28.338382959 CET400461995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:32.562205076 CET400461995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:50.453325987 CET400481995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:51.473498106 CET400481995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:53.489434004 CET400481995192.168.2.1451.38.137.107
            Mar 21, 2025 12:25:57.651365995 CET400481995192.168.2.1451.38.137.107
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2025 12:25:25.184962034 CET3754653192.168.2.141.1.1.1
            Mar 21, 2025 12:25:25.185018063 CET4158153192.168.2.141.1.1.1
            Mar 21, 2025 12:25:25.301465988 CET53415811.1.1.1192.168.2.14
            Mar 21, 2025 12:25:25.308412075 CET53375461.1.1.1192.168.2.14
            Mar 21, 2025 12:25:50.320372105 CET4854153192.168.2.141.1.1.1
            Mar 21, 2025 12:25:50.451050997 CET53485411.1.1.1192.168.2.14
            Mar 21, 2025 12:28:07.834429026 CET5504353192.168.2.141.1.1.1
            Mar 21, 2025 12:28:07.834480047 CET5500453192.168.2.141.1.1.1
            Mar 21, 2025 12:28:07.935635090 CET53550431.1.1.1192.168.2.14
            Mar 21, 2025 12:28:07.942181110 CET53550041.1.1.1192.168.2.14
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 21, 2025 12:25:25.184962034 CET192.168.2.141.1.1.10xc23dStandard query (0)a.czarnuch.onlineA (IP address)IN (0x0001)false
            Mar 21, 2025 12:25:25.185018063 CET192.168.2.141.1.1.10x1e7bStandard query (0)a.czarnuch.online28IN (0x0001)false
            Mar 21, 2025 12:25:50.320372105 CET192.168.2.141.1.1.10x7601Standard query (0)a.czarnuch.online28IN (0x0001)false
            Mar 21, 2025 12:28:07.834429026 CET192.168.2.141.1.1.10x32b6Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Mar 21, 2025 12:28:07.834480047 CET192.168.2.141.1.1.10xb94cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 21, 2025 12:25:25.308412075 CET1.1.1.1192.168.2.140xc23dNo error (0)a.czarnuch.online51.38.137.107A (IP address)IN (0x0001)false
            Mar 21, 2025 12:28:07.935635090 CET1.1.1.1192.168.2.140x32b6No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
            Mar 21, 2025 12:28:07.935635090 CET1.1.1.1192.168.2.140x32b6No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):11:25:23
            Start date (UTC):21/03/2025
            Path:/tmp/main_x86.elf
            Arguments:/tmp/main_x86.elf
            File size:802504 bytes
            MD5 hash:91bbe364f56fc072f5163dd297a65ddb