Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
main_arm7.elf

Overview

General Information

Sample name:main_arm7.elf
Analysis ID:1524387
MD5:906851dfabc2e2341e0cafa80c055f55
SHA1:22e79c28fbce1ef20aef191991b39510cb7515fb
SHA256:b7a5852d5ccfc87694df9aadaab4ced493d54ff5d47de5b7a8b874f7b14243a1
Tags:botnetelffbigovMiraiMooBotOkiruYakuzauser-NDA0E
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524387
Start date and time:2024-10-02 18:58:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main_arm7.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
  • VT rate limit hit for: main_arm7.elf
Command:/tmp/main_arm7.elf
PID:6214
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • main_arm7.elf (PID: 6214, Parent: 6138, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/main_arm7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
main_arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    main_arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x17d88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17d9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17db0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17dc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17dd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17dec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    main_arm7.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x17c48:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x17d88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17db0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17dc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17dd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17dec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x17c48:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Process Memory Space: main_arm7.elf PID: 6214JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: main_arm7.elf PID: 6214Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13adf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13af3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13b93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13ba7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13bbb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13bcf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13be3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13bf7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13c0b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13c1f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13c33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13c47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13c5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13c6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: main_arm7.elfAvira: detected
        Source: main_arm7.elfReversingLabs: Detection: 55%
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: main_arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: main_arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: main_arm7.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: main_arm7.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: main_arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)/proc/self/exe
        Source: main_arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: main_arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: main_arm7.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: main_arm7.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
        Source: /tmp/main_arm7.elf (PID: 6214)Queries kernel information via 'uname': Jump to behavior
        Source: main_arm7.elf, 6214.1.000055fa5900a000.000055fa59138000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: main_arm7.elf, 6214.1.000055fa5900a000.000055fa59138000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: main_arm7.elf, 6214.1.00007ffde8e73000.00007ffde8e94000.rw-.sdmpBinary or memory string: "x86_64/usr/bin/qemu-arm/tmp/main_arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/main_arm7.elf
        Source: main_arm7.elf, 6214.1.00007ffde8e73000.00007ffde8e94000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: main_arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main_arm7.elf PID: 6214, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: main_arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6214.1.00007f71dc017000.00007f71dc031000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main_arm7.elf PID: 6214, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Masquerading
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        SourceDetectionScannerLabelLink
        main_arm7.elf55%ReversingLabsLinux.Backdoor.Mirai
        main_arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43main_ppc.elfGet hashmaliciousMiraiBrowse
          main_x86_64.elfGet hashmaliciousMiraiBrowse
            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
              sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                yakov.arm6.elfGet hashmaliciousMiraiBrowse
                  novo.arm5.elfGet hashmaliciousMoobotBrowse
                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                      yGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                          x86_32.nn.elfGet hashmaliciousOkiruBrowse
                            91.189.91.42main_ppc.elfGet hashmaliciousMiraiBrowse
                              main_x86_64.elfGet hashmaliciousMiraiBrowse
                                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                      novo.arm5.elfGet hashmaliciousMoobotBrowse
                                        mips.elfGet hashmaliciousMirai, MoobotBrowse
                                          yGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBmain_ppc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 91.189.91.42
                                                yGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                • 91.189.91.42
                                                CANONICAL-ASGBmain_ppc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 91.189.91.42
                                                yGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                • 91.189.91.42
                                                INIT7CHmain_ppc.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 109.202.202.202
                                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 109.202.202.202
                                                yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                • 109.202.202.202
                                                mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 109.202.202.202
                                                yGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                • 109.202.202.202
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                Entropy (8bit):5.990159876318411
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:main_arm7.elf
                                                File size:181'474 bytes
                                                MD5:906851dfabc2e2341e0cafa80c055f55
                                                SHA1:22e79c28fbce1ef20aef191991b39510cb7515fb
                                                SHA256:b7a5852d5ccfc87694df9aadaab4ced493d54ff5d47de5b7a8b874f7b14243a1
                                                SHA512:18cc2e34d0657d857719f2d6f2c00ceaf5a887fc3c329f05f5e5f20a479efb587b88b06a6638a1bbcb054234500c67b1a38e7ea95f5740cfda302b962d4602dd
                                                SSDEEP:3072:OLe6vh1ZQIvuCeeuaMuTuRez43IVILHZQy38YhTfYo+M/RgDlplLn:ee6vhEIv1ruaMuTuReErLH738+x+M/Ro
                                                TLSH:BB042945EA404B13C0D627B9F6DF42453333AB9497EB73069528ABB43F8679E4F22A05
                                                File Content Preview:.ELF..............(.........4....!......4. ...(........p0...0...0...p...p...............................................................df..........................................Q.td..................................-...L..................@-.,@...0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x8194
                                                Flags:0x4000002
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:5
                                                Section Header Offset:139736
                                                Section Header Size:40
                                                Number of Section Headers:30
                                                Header String Table Index:27
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80d40xd40x100x00x6AX004
                                                .textPROGBITS0x80f00xf00x174500x00x6AX0016
                                                .finiPROGBITS0x1f5400x175400x100x00x6AX004
                                                .rodataPROGBITS0x1f5500x175500x21c80x00x2A008
                                                .ARM.extabPROGBITS0x217180x197180x180x00x2A004
                                                .ARM.exidxARM_EXIDX0x217300x197300x1700x00x82AL204
                                                .eh_framePROGBITS0x298a00x198a00x40x00x3WA004
                                                .tdataPROGBITS0x298a40x198a40x40x00x403WAT004
                                                .tbssNOBITS0x298a80x198a80x80x00x403WAT004
                                                .init_arrayINIT_ARRAY0x298a80x198a80x40x00x3WA004
                                                .fini_arrayFINI_ARRAY0x298ac0x198ac0x40x00x3WA004
                                                .jcrPROGBITS0x298b00x198b00x40x00x3WA004
                                                .gotPROGBITS0x298b40x198b40xc00x40x3WA004
                                                .dataPROGBITS0x299740x199740x30c0x00x3WA004
                                                .bssNOBITS0x29c800x19c800x62840x00x3WA004
                                                .commentPROGBITS0x00x19c800xeec0x00x0001
                                                .debug_arangesPROGBITS0x00x1ab700x1600x00x0008
                                                .debug_pubnamesPROGBITS0x00x1acd00x23e0x00x0001
                                                .debug_infoPROGBITS0x00x1af0e0x29df0x00x0001
                                                .debug_abbrevPROGBITS0x00x1d8ed0x9860x00x0001
                                                .debug_linePROGBITS0x00x1e2730x10da0x00x0001
                                                .debug_framePROGBITS0x00x1f3500x33c0x00x0004
                                                .debug_strPROGBITS0x00x1f68c0xabc0x10x30MS001
                                                .debug_locPROGBITS0x00x201480x182a0x00x0001
                                                .debug_rangesPROGBITS0x00x219720x7300x00x0001
                                                .ARM.attributesARM_ATTRIBUTES0x00x220a20x160x00x0001
                                                .shstrtabSTRTAB0x00x220b80x11e0x00x0001
                                                .symtabSYMTAB0x00x226880x65d00x100x0299424
                                                .strtabSTRTAB0x00x28c580x388a0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                EXIDX0x197300x217300x217300x1700x1704.72790x4R 0x4.ARM.exidx
                                                LOAD0x00x80000x80000x198a00x198a06.14780x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                LOAD0x198a00x298a00x298a00x3e00x66644.18380x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                TLS0x198a40x298a40x298a40x40xc2.00000x4R 0x4.tdata .tbss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                .symtab0x80d40SECTION<unknown>DEFAULT1
                                                .symtab0x80f00SECTION<unknown>DEFAULT2
                                                .symtab0x1f5400SECTION<unknown>DEFAULT3
                                                .symtab0x1f5500SECTION<unknown>DEFAULT4
                                                .symtab0x217180SECTION<unknown>DEFAULT5
                                                .symtab0x217300SECTION<unknown>DEFAULT6
                                                .symtab0x298a00SECTION<unknown>DEFAULT7
                                                .symtab0x298a40SECTION<unknown>DEFAULT8
                                                .symtab0x298a80SECTION<unknown>DEFAULT9
                                                .symtab0x298a80SECTION<unknown>DEFAULT10
                                                .symtab0x298ac0SECTION<unknown>DEFAULT11
                                                .symtab0x298b00SECTION<unknown>DEFAULT12
                                                .symtab0x298b40SECTION<unknown>DEFAULT13
                                                .symtab0x299740SECTION<unknown>DEFAULT14
                                                .symtab0x29c800SECTION<unknown>DEFAULT15
                                                .symtab0x00SECTION<unknown>DEFAULT16
                                                .symtab0x00SECTION<unknown>DEFAULT17
                                                .symtab0x00SECTION<unknown>DEFAULT18
                                                .symtab0x00SECTION<unknown>DEFAULT19
                                                .symtab0x00SECTION<unknown>DEFAULT20
                                                .symtab0x00SECTION<unknown>DEFAULT21
                                                .symtab0x00SECTION<unknown>DEFAULT22
                                                .symtab0x00SECTION<unknown>DEFAULT23
                                                .symtab0x00SECTION<unknown>DEFAULT24
                                                .symtab0x00SECTION<unknown>DEFAULT25
                                                .symtab0x00SECTION<unknown>DEFAULT26
                                                $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                $a.symtab0x1f5400NOTYPE<unknown>DEFAULT3
                                                $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                $a.symtab0x1f54c0NOTYPE<unknown>DEFAULT3
                                                $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x82180NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x82280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x83440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x83ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x84140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x84800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x86cc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x8a580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x91500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x976c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x9e5c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xa5540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xac1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xb49c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xb7fc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xbc340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xbec40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc1e80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc2740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc8f80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc9480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc9ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xca000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcb940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcd3c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcd800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcd940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcdac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xce080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xce740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd6440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd6a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd7080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd7e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd80c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdd140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdd380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xddd80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xde780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdf0c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdf340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdf7c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdfa00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdfc40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe0580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe0700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe1800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe1900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe1dc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe1fc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe2500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe2b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe5c40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe7c40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xea740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xeabc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xebf80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xec9c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xedcc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf29c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf48c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xff100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x100ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x102d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x103100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1045c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x10a100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x10c500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x112640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x112b80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x112c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x113f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x116000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x117300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1187c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1194c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x119540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11ae00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11dcc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11e540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11f7c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x120e80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x120f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x122500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1233c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1262c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x127400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x128840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x128980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x128e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x129300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x129380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1293c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x129680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x129740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x129800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12ba00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12cf00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12d0c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12d6c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12dd80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12e900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12eb00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12ff40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1353c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x135440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1354c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x135540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x136100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x136540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13d680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13db00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13de40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13e600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13ee80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13ef00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13efc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13f080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13fa00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x140940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x140d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1410c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x141340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x141480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x141800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x141c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x141f80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x143300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x143900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x143d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x144880NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x144c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x145080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x145480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x145800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x145b80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x145f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x146340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x146b80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x146f80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x147840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x147b40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x147f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x149040NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x149d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14a980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14b480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14c300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14c640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14f940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14fb40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x150280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1508c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x150bc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x150ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x151bc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1561c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1569c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x158000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x158300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x161400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x161e00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x162240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x163d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x164280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x169980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16ab40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16d640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x171100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x171b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x171e80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x172b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x172c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x174d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x175a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1769c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x176b40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x177c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x177e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x178600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x178880NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x178cc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x179400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x179840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x179c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17a3c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17a800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17ac80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17b0c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17b7c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17bc40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17c4c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17c900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17d000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17d4c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17dd40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17e1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17e600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17eb00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17ec40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17f880NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17ff40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x180780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x18a280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x18b680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x18f280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x193c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x194080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x195300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x195480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x195ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x196a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x197640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x198080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x198980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x199700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19a680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19b540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19b740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19b900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19d680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19e2c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19f780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a59c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a5ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a6500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aa1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aa600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aac40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ac4c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ac940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ad840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1adc40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ae1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ae240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ae540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aeac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aeb40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aee40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1af3c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1af440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1af700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aff80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b0d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b14c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b1b40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b4080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b4140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b44c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b5640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b6080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b6600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b7840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b81c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b91c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ba000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ba380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ba900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1bb500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1bba40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1bbfc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1bfe80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c0140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c0280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c0340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c09c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1cc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1e00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c2080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c21c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c2fc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c3400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c3800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c3ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c4000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c5780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c6640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ca080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ca5c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ca800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1cb3c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1cc180NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1cd580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ce340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1cea80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ced40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d0300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d8240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d9680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1daa00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1df300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1df400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1df600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e0500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e1300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e21c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e2600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e2b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e2fc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e3f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e4440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e49c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e4a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e4d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e5280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e6700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e6940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e8540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e8ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e9740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e9a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ea480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ea840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1eaf40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ef100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f3ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f4ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x298ac0NOTYPE<unknown>DEFAULT11
                                                $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x298a80NOTYPE<unknown>DEFAULT10
                                                $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x82140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x83340NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x83a80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x8a240NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x914c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x97680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x9e580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xa5500NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xac180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xb47c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xb7f80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f56c0NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x1f5900NOTYPE<unknown>DEFAULT4
                                                $d.symtab0xbc300NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xbec00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xc1c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xc8a00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xc9fc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xcb780NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xcd200NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x299740NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x29a300NOTYPE<unknown>DEFAULT14
                                                $d.symtab0xcd900NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xcda40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xce040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xce700NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xd6080NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29a580NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x29a5c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x29a600NOTYPE<unknown>DEFAULT14
                                                $d.symtab0xd6900NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xd6f80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xd7d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xdd340NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xddd00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xde700NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xdefc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29a640NOTYPE<unknown>DEFAULT14
                                                $d.symtab0xe17c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe1d80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe1f80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe2480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe2a80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe5b40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe7b40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xea5c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xeab80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xebf00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xec900NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xedbc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xf2780NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xf4800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xfebc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1009c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x102b00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29a680NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x204b80NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x29a6c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x104540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x10a0c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x10c480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x112ac0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x113ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x115f80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x117280NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x118740NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11ad40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11db40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29a800NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x122480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x125e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x12b840NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1352c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                $d.symtab0x13e580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x13edc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x13f980NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x140840NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x140d00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x141080NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1412c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1417c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x141bc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x141f40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1426c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x142ac0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x142ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1432c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x143880NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x143d00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x144800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x144c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x145040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x145440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1457c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x145b40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x145ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x146300NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x146b00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x146f40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x147800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x147f00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x148e80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x149cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x14a8c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x14b400NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x206540NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x14c1c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x14c600NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x14f840NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x150180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x150800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x151b40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x155e80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1568c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x157e40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29a8c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x29a880NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1611c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x206d00NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x163d00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1641c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x169680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29b700NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x206d80NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x16d480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x170f80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x172a00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x174cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x175980NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x177b00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2075c0NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x1785c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x178c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x179380NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1797c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x179c00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17a340NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17a780NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17ac00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17b040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17b740NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17bc00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17c440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17c880NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17cf80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17d440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17dcc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17e140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17e580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17eac0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17f7c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x180740NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x18a040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29b740NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x18b4c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x18f080NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x193ac0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x194000NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1951c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29b8c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x195d00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x196880NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x197480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x197ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29ba40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x29c3c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x198940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x199640NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x19a580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x19b480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x212c80NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x19d580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x19e0c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29c500NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x19f540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a5700NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a5e80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a9f40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1aa540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1aabc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ac3c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ad780NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1adb80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1adc00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ae500NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1aee00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b0cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b1340NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b1a40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b3e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b4400NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b5500NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b6000NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b6580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b7780NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b80c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b9080NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b9e40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ba2c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29c680NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1bb3c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1bb9c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1bbf00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1bf9c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29c6c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1c0100NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c0940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c0fc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c19c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c2ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c33c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c37c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c3e40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c6500NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ca000NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1cb380NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1cc140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ce300NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1d8040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x216d00NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x1da8c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e0480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e1280NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e2140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e3ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e4400NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e51c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e6680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e8500NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e9700NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ea440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1eaf00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x29a7c0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                $d.symtab0x00TLS<unknown>DEFAULT8
                                                $d.symtab0x29c780NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x213b40NOTYPE<unknown>DEFAULT4
                                                C.11.5548.symtab0x2133812OBJECT<unknown>DEFAULT4
                                                C.31.4582.symtab0x1f59044OBJECT<unknown>DEFAULT4
                                                C.32.4583.symtab0x1f56c36OBJECT<unknown>DEFAULT4
                                                C.5.5083.symtab0x2065424OBJECT<unknown>DEFAULT4
                                                C.7.5370.symtab0x2134412OBJECT<unknown>DEFAULT4
                                                C.7.6078.symtab0x2067812OBJECT<unknown>DEFAULT4
                                                C.7.6109.symtab0x206a812OBJECT<unknown>DEFAULT4
                                                C.7.6182.symtab0x2068412OBJECT<unknown>DEFAULT4
                                                C.8.6110.symtab0x2069c12OBJECT<unknown>DEFAULT4
                                                C.9.6119.symtab0x2069012OBJECT<unknown>DEFAULT4
                                                GET_UID.symtab0x2f9381OBJECT<unknown>DEFAULT15
                                                LOCAL_ADDR.symtab0x2f9304OBJECT<unknown>DEFAULT15
                                                LOCAL_ADDR2.symtab0x2f9784OBJECT<unknown>DEFAULT15
                                                Laligned.symtab0x173880NOTYPE<unknown>DEFAULT2
                                                Llastword.symtab0x173a40NOTYPE<unknown>DEFAULT2
                                                _Exit.symtab0x1c034104FUNC<unknown>DEFAULT2
                                                _GLOBAL_OFFSET_TABLE_.symtab0x298b40OBJECT<unknown>HIDDEN13
                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                _Unwind_Complete.symtab0x129384FUNC<unknown>HIDDEN2
                                                _Unwind_DeleteException.symtab0x1293c44FUNC<unknown>HIDDEN2
                                                _Unwind_ForcedUnwind.symtab0x135ec36FUNC<unknown>HIDDEN2
                                                _Unwind_GetCFA.symtab0x129308FUNC<unknown>HIDDEN2
                                                _Unwind_GetDataRelBase.symtab0x1297412FUNC<unknown>HIDDEN2
                                                _Unwind_GetLanguageSpecificData.symtab0x1361068FUNC<unknown>HIDDEN2
                                                _Unwind_GetRegionStart.symtab0x13db052FUNC<unknown>HIDDEN2
                                                _Unwind_GetTextRelBase.symtab0x1296812FUNC<unknown>HIDDEN2
                                                _Unwind_RaiseException.symtab0x1358036FUNC<unknown>HIDDEN2
                                                _Unwind_Resume.symtab0x135a436FUNC<unknown>HIDDEN2
                                                _Unwind_Resume_or_Rethrow.symtab0x135c836FUNC<unknown>HIDDEN2
                                                _Unwind_VRS_Get.symtab0x1289876FUNC<unknown>HIDDEN2
                                                _Unwind_VRS_Pop.symtab0x12eb0324FUNC<unknown>HIDDEN2
                                                _Unwind_VRS_Set.symtab0x128e476FUNC<unknown>HIDDEN2
                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __C_ctype_b.symtab0x29c784OBJECT<unknown>DEFAULT14
                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __C_ctype_b_data.symtab0x213b4768OBJECT<unknown>DEFAULT4
                                                __EH_FRAME_BEGIN__.symtab0x298a00OBJECT<unknown>DEFAULT7
                                                __FRAME_END__.symtab0x298a00OBJECT<unknown>DEFAULT7
                                                __GI___C_ctype_b.symtab0x29c784OBJECT<unknown>HIDDEN14
                                                __GI___close.symtab0x1ade0100FUNC<unknown>HIDDEN2
                                                __GI___close_nocancel.symtab0x1adc424FUNC<unknown>HIDDEN2
                                                __GI___ctype_b.symtab0x29c7c4OBJECT<unknown>HIDDEN14
                                                __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __GI___fcntl_nocancel.symtab0x13f08152FUNC<unknown>HIDDEN2
                                                __GI___fgetc_unlocked.symtab0x1d968300FUNC<unknown>HIDDEN2
                                                __GI___glibc_strerror_r.symtab0x1769c24FUNC<unknown>HIDDEN2
                                                __GI___libc_close.symtab0x1ade0100FUNC<unknown>HIDDEN2
                                                __GI___libc_fcntl.symtab0x13fa0244FUNC<unknown>HIDDEN2
                                                __GI___libc_open.symtab0x1ae70100FUNC<unknown>HIDDEN2
                                                __GI___libc_read.symtab0x1af00100FUNC<unknown>HIDDEN2
                                                __GI___libc_write.symtab0x1e460100FUNC<unknown>HIDDEN2
                                                __GI___longjmp.symtab0x1c01420FUNC<unknown>HIDDEN2
                                                __GI___nptl_create_event.symtab0x120e84FUNC<unknown>HIDDEN2
                                                __GI___nptl_death_event.symtab0x120ec4FUNC<unknown>HIDDEN2
                                                __GI___open.symtab0x1ae70100FUNC<unknown>HIDDEN2
                                                __GI___open_nocancel.symtab0x1ae5424FUNC<unknown>HIDDEN2
                                                __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __GI___pthread_keys.symtab0x2ac848192OBJECT<unknown>HIDDEN15
                                                __GI___pthread_unwind.symtab0x1126484FUNC<unknown>HIDDEN2
                                                __GI___pthread_unwind_next.symtab0x112b816FUNC<unknown>HIDDEN2
                                                __GI___read.symtab0x1af00100FUNC<unknown>HIDDEN2
                                                __GI___read_nocancel.symtab0x1aee424FUNC<unknown>HIDDEN2
                                                __GI___register_atfork.symtab0x1aac4392FUNC<unknown>HIDDEN2
                                                __GI___sigaddset.symtab0x17fac36FUNC<unknown>HIDDEN2
                                                __GI___sigdelset.symtab0x17fd036FUNC<unknown>HIDDEN2
                                                __GI___sigismember.symtab0x17f8836FUNC<unknown>HIDDEN2
                                                __GI___stack_user.symtab0x2ac648OBJECT<unknown>HIDDEN15
                                                __GI___uClibc_fini.symtab0x1bad4124FUNC<unknown>HIDDEN2
                                                __GI___uClibc_init.symtab0x1bba488FUNC<unknown>HIDDEN2
                                                __GI___write.symtab0x1e460100FUNC<unknown>HIDDEN2
                                                __GI___write_nocancel.symtab0x1e44424FUNC<unknown>HIDDEN2
                                                __GI___xpg_strerror_r.symtab0x176b4268FUNC<unknown>HIDDEN2
                                                __GI__exit.symtab0x1c034104FUNC<unknown>HIDDEN2
                                                __GI_abort.symtab0x19408296FUNC<unknown>HIDDEN2
                                                __GI_accept.symtab0x178cc116FUNC<unknown>HIDDEN2
                                                __GI_atoi.symtab0x19b5432FUNC<unknown>HIDDEN2
                                                __GI_bind.symtab0x1794068FUNC<unknown>HIDDEN2
                                                __GI_brk.symtab0x1e4d088FUNC<unknown>HIDDEN2
                                                __GI_chdir.symtab0x140d456FUNC<unknown>HIDDEN2
                                                __GI_close.symtab0x1ade0100FUNC<unknown>HIDDEN2
                                                __GI_closedir.symtab0x147f4272FUNC<unknown>HIDDEN2
                                                __GI_config_close.symtab0x1c98c52FUNC<unknown>HIDDEN2
                                                __GI_config_open.symtab0x1c9c072FUNC<unknown>HIDDEN2
                                                __GI_config_read.symtab0x1c664808FUNC<unknown>HIDDEN2
                                                __GI_connect.symtab0x179c8116FUNC<unknown>HIDDEN2
                                                __GI_exit.symtab0x19d68196FUNC<unknown>HIDDEN2
                                                __GI_fclose.symtab0x14c64816FUNC<unknown>HIDDEN2
                                                __GI_fcntl.symtab0x13fa0244FUNC<unknown>HIDDEN2
                                                __GI_fflush_unlocked.symtab0x16d64940FUNC<unknown>HIDDEN2
                                                __GI_fgetc.symtab0x1d824324FUNC<unknown>HIDDEN2
                                                __GI_fgetc_unlocked.symtab0x1d968300FUNC<unknown>HIDDEN2
                                                __GI_fgets.symtab0x16998284FUNC<unknown>HIDDEN2
                                                __GI_fgets_unlocked.symtab0x17110160FUNC<unknown>HIDDEN2
                                                __GI_fopen.symtab0x14f9432FUNC<unknown>HIDDEN2
                                                __GI_fork.symtab0x1a650972FUNC<unknown>HIDDEN2
                                                __GI_fprintf.symtab0x1508c48FUNC<unknown>HIDDEN2
                                                __GI_fputs_unlocked.symtab0x171b056FUNC<unknown>HIDDEN2
                                                __GI_fseek.symtab0x1e67036FUNC<unknown>HIDDEN2
                                                __GI_fseeko64.symtab0x1e694448FUNC<unknown>HIDDEN2
                                                __GI_fstat.symtab0x1c09c100FUNC<unknown>HIDDEN2
                                                __GI_fwrite_unlocked.symtab0x171e8188FUNC<unknown>HIDDEN2
                                                __GI_getc_unlocked.symtab0x1d968300FUNC<unknown>HIDDEN2
                                                __GI_getdtablesize.symtab0x1c1a044FUNC<unknown>HIDDEN2
                                                __GI_getegid.symtab0x1c1cc20FUNC<unknown>HIDDEN2
                                                __GI_geteuid.symtab0x1c1e020FUNC<unknown>HIDDEN2
                                                __GI_getgid.symtab0x1c1f420FUNC<unknown>HIDDEN2
                                                __GI_getpagesize.symtab0x1410c40FUNC<unknown>HIDDEN2
                                                __GI_getpid.symtab0x1ac4c72FUNC<unknown>HIDDEN2
                                                __GI_getrlimit.symtab0x1414856FUNC<unknown>HIDDEN2
                                                __GI_getsockname.symtab0x17a3c68FUNC<unknown>HIDDEN2
                                                __GI_gettimeofday.symtab0x1418064FUNC<unknown>HIDDEN2
                                                __GI_getuid.symtab0x1c20820FUNC<unknown>HIDDEN2
                                                __GI_inet_addr.symtab0x1786040FUNC<unknown>HIDDEN2
                                                __GI_inet_aton.symtab0x1e2fc248FUNC<unknown>HIDDEN2
                                                __GI_initstate_r.symtab0x19970248FUNC<unknown>HIDDEN2
                                                __GI_ioctl.symtab0x1c21c224FUNC<unknown>HIDDEN2
                                                __GI_isatty.symtab0x177c036FUNC<unknown>HIDDEN2
                                                __GI_kill.symtab0x141c056FUNC<unknown>HIDDEN2
                                                __GI_lseek64.symtab0x1ea84112FUNC<unknown>HIDDEN2
                                                __GI_memchr.symtab0x1df60240FUNC<unknown>HIDDEN2
                                                __GI_memcpy.symtab0x172b04FUNC<unknown>HIDDEN2
                                                __GI_memmove.symtab0x1df304FUNC<unknown>HIDDEN2
                                                __GI_mempcpy.symtab0x173c036FUNC<unknown>HIDDEN2
                                                __GI_memrchr.symtab0x1e050224FUNC<unknown>HIDDEN2
                                                __GI_memset.symtab0x172c0156FUNC<unknown>HIDDEN2
                                                __GI_mmap.symtab0x13de4124FUNC<unknown>HIDDEN2
                                                __GI_mremap.symtab0x1c2fc68FUNC<unknown>HIDDEN2
                                                __GI_munmap.symtab0x142b064FUNC<unknown>HIDDEN2
                                                __GI_nanosleep.symtab0x1433096FUNC<unknown>HIDDEN2
                                                __GI_open.symtab0x1ae70100FUNC<unknown>HIDDEN2
                                                __GI_opendir.symtab0x149d4196FUNC<unknown>HIDDEN2
                                                __GI_perror.symtab0x14fb4116FUNC<unknown>HIDDEN2
                                                __GI_raise.symtab0x1ac94240FUNC<unknown>HIDDEN2
                                                __GI_random.symtab0x19548164FUNC<unknown>HIDDEN2
                                                __GI_random_r.symtab0x19808144FUNC<unknown>HIDDEN2
                                                __GI_read.symtab0x1af00100FUNC<unknown>HIDDEN2
                                                __GI_readdir.symtab0x14b48232FUNC<unknown>HIDDEN2
                                                __GI_readdir64.symtab0x1c578236FUNC<unknown>HIDDEN2
                                                __GI_readlink.symtab0x1448864FUNC<unknown>HIDDEN2
                                                __GI_recv.symtab0x17b0c112FUNC<unknown>HIDDEN2
                                                __GI_recvfrom.symtab0x17bc4136FUNC<unknown>HIDDEN2
                                                __GI_remove.symtab0x15028100FUNC<unknown>HIDDEN2
                                                __GI_rmdir.symtab0x1c34064FUNC<unknown>HIDDEN2
                                                __GI_sbrk.symtab0x1c380108FUNC<unknown>HIDDEN2
                                                __GI_select.symtab0x14634132FUNC<unknown>HIDDEN2
                                                __GI_send.symtab0x17c90112FUNC<unknown>HIDDEN2
                                                __GI_sendto.symtab0x17d4c136FUNC<unknown>HIDDEN2
                                                __GI_setsid.symtab0x146b864FUNC<unknown>HIDDEN2
                                                __GI_setsockopt.symtab0x17dd472FUNC<unknown>HIDDEN2
                                                __GI_setstate_r.symtab0x19a68236FUNC<unknown>HIDDEN2
                                                __GI_sigaction.symtab0x13e60136FUNC<unknown>HIDDEN2
                                                __GI_sigaddset.symtab0x17e6080FUNC<unknown>HIDDEN2
                                                __GI_sigemptyset.symtab0x17eb020FUNC<unknown>HIDDEN2
                                                __GI_signal.symtab0x17ec4196FUNC<unknown>HIDDEN2
                                                __GI_sigprocmask.symtab0x146f8140FUNC<unknown>HIDDEN2
                                                __GI_snprintf.symtab0x150bc48FUNC<unknown>HIDDEN2
                                                __GI_socket.symtab0x17e1c68FUNC<unknown>HIDDEN2
                                                __GI_srandom_r.symtab0x19898216FUNC<unknown>HIDDEN2
                                                __GI_strchr.symtab0x173e4240FUNC<unknown>HIDDEN2
                                                __GI_strchrnul.symtab0x1e130236FUNC<unknown>HIDDEN2
                                                __GI_strcmp.symtab0x1df4028FUNC<unknown>HIDDEN2
                                                __GI_strcoll.symtab0x1df4028FUNC<unknown>HIDDEN2
                                                __GI_strcspn.symtab0x1e21c68FUNC<unknown>HIDDEN2
                                                __GI_strlen.symtab0x1736096FUNC<unknown>HIDDEN2
                                                __GI_strnlen.symtab0x174d4204FUNC<unknown>HIDDEN2
                                                __GI_strrchr.symtab0x1e26080FUNC<unknown>HIDDEN2
                                                __GI_strspn.symtab0x1e2b076FUNC<unknown>HIDDEN2
                                                __GI_strstr.symtab0x175a0252FUNC<unknown>HIDDEN2
                                                __GI_strtol.symtab0x19b7428FUNC<unknown>HIDDEN2
                                                __GI_sysconf.symtab0x19f781572FUNC<unknown>HIDDEN2
                                                __GI_tcgetattr.symtab0x177e4124FUNC<unknown>HIDDEN2
                                                __GI_time.symtab0x1478448FUNC<unknown>HIDDEN2
                                                __GI_times.symtab0x1c3ec20FUNC<unknown>HIDDEN2
                                                __GI_unlink.symtab0x147b464FUNC<unknown>HIDDEN2
                                                __GI_vfprintf.symtab0x15830324FUNC<unknown>HIDDEN2
                                                __GI_vsnprintf.symtab0x150ec208FUNC<unknown>HIDDEN2
                                                __GI_wcrtomb.symtab0x1ca0884FUNC<unknown>HIDDEN2
                                                __GI_wcsnrtombs.symtab0x1ca80188FUNC<unknown>HIDDEN2
                                                __GI_wcsrtombs.symtab0x1ca5c36FUNC<unknown>HIDDEN2
                                                __GI_write.symtab0x1e460100FUNC<unknown>HIDDEN2
                                                __JCR_END__.symtab0x298b00OBJECT<unknown>DEFAULT12
                                                __JCR_LIST__.symtab0x298b00OBJECT<unknown>DEFAULT12
                                                ___Unwind_ForcedUnwind.symtab0x135ec36FUNC<unknown>HIDDEN2
                                                ___Unwind_RaiseException.symtab0x1358036FUNC<unknown>HIDDEN2
                                                ___Unwind_Resume.symtab0x135a436FUNC<unknown>HIDDEN2
                                                ___Unwind_Resume_or_Rethrow.symtab0x135c836FUNC<unknown>HIDDEN2
                                                __adddf3.symtab0x1eb00784FUNC<unknown>HIDDEN2
                                                __aeabi_cdcmpeq.symtab0x1f45c24FUNC<unknown>HIDDEN2
                                                __aeabi_cdcmple.symtab0x1f45c24FUNC<unknown>HIDDEN2
                                                __aeabi_cdrcmple.symtab0x1f44052FUNC<unknown>HIDDEN2
                                                __aeabi_d2uiz.symtab0x1f4ec84FUNC<unknown>HIDDEN2
                                                __aeabi_dadd.symtab0x1eb00784FUNC<unknown>HIDDEN2
                                                __aeabi_dcmpeq.symtab0x1f47424FUNC<unknown>HIDDEN2
                                                __aeabi_dcmpge.symtab0x1f4bc24FUNC<unknown>HIDDEN2
                                                __aeabi_dcmpgt.symtab0x1f4d424FUNC<unknown>HIDDEN2
                                                __aeabi_dcmple.symtab0x1f4a424FUNC<unknown>HIDDEN2
                                                __aeabi_dcmplt.symtab0x1f48c24FUNC<unknown>HIDDEN2
                                                __aeabi_ddiv.symtab0x1f1a0524FUNC<unknown>HIDDEN2
                                                __aeabi_dmul.symtab0x1ef10656FUNC<unknown>HIDDEN2
                                                __aeabi_drsub.symtab0x1eaf40FUNC<unknown>HIDDEN2
                                                __aeabi_dsub.symtab0x1eafc788FUNC<unknown>HIDDEN2
                                                __aeabi_f2d.symtab0x1ee5c64FUNC<unknown>HIDDEN2
                                                __aeabi_i2d.symtab0x1ee3440FUNC<unknown>HIDDEN2
                                                __aeabi_idiv.symtab0x127400FUNC<unknown>HIDDEN2
                                                __aeabi_idivmod.symtab0x1286c24FUNC<unknown>HIDDEN2
                                                __aeabi_l2d.symtab0x1eeb096FUNC<unknown>HIDDEN2
                                                __aeabi_read_tp.symtab0xe1808FUNC<unknown>HIDDEN2
                                                __aeabi_ui2d.symtab0x1ee1036FUNC<unknown>HIDDEN2
                                                __aeabi_uidiv.symtab0x1262c0FUNC<unknown>HIDDEN2
                                                __aeabi_uidivmod.symtab0x1272824FUNC<unknown>HIDDEN2
                                                __aeabi_ul2d.symtab0x1ee9c116FUNC<unknown>HIDDEN2
                                                __aeabi_unwind_cpp_pr0.symtab0x1354c8FUNC<unknown>HIDDEN2
                                                __aeabi_unwind_cpp_pr1.symtab0x135448FUNC<unknown>HIDDEN2
                                                __aeabi_unwind_cpp_pr2.symtab0x1353c8FUNC<unknown>HIDDEN2
                                                __app_fini.symtab0x2f9244OBJECT<unknown>HIDDEN15
                                                __atexit_lock.symtab0x29c5024OBJECT<unknown>DEFAULT14
                                                __bss_end__.symtab0x2ff040NOTYPE<unknown>DEFAULTSHN_ABS
                                                __bss_start.symtab0x29c800NOTYPE<unknown>DEFAULTSHN_ABS
                                                __bss_start__.symtab0x29c800NOTYPE<unknown>DEFAULTSHN_ABS
                                                __check_one_fd.symtab0x1bb5084FUNC<unknown>DEFAULT2
                                                __clone.symtab0x1a5ec100FUNC<unknown>DEFAULT2
                                                __close.symtab0x1ade0100FUNC<unknown>DEFAULT2
                                                __close_nocancel.symtab0x1adc424FUNC<unknown>DEFAULT2
                                                __cmpdf2.symtab0x1f3bc132FUNC<unknown>HIDDEN2
                                                __ctype_b.symtab0x29c7c4OBJECT<unknown>DEFAULT14
                                                __curbrk.symtab0x2f92c4OBJECT<unknown>HIDDEN15
                                                __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __data_start.symtab0x299740NOTYPE<unknown>DEFAULT14
                                                __deallocate_stack.symtab0xec9c304FUNC<unknown>HIDDEN2
                                                __default_rt_sa_restorer.symtab0x13f000FUNC<unknown>DEFAULT2
                                                __default_sa_restorer.symtab0x13ef40FUNC<unknown>DEFAULT2
                                                __default_stacksize.symtab0x29a7c4OBJECT<unknown>HIDDEN14
                                                __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __div0.symtab0x1288420FUNC<unknown>HIDDEN2
                                                __divdf3.symtab0x1f1a0524FUNC<unknown>HIDDEN2
                                                __divsi3.symtab0x12740300FUNC<unknown>HIDDEN2
                                                __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                __do_global_dtors_aux_fini_array_entry.symtab0x298ac0OBJECT<unknown>DEFAULT11
                                                __end__.symtab0x2ff040NOTYPE<unknown>DEFAULTSHN_ABS
                                                __environ.symtab0x2f91c4OBJECT<unknown>DEFAULT15
                                                __eqdf2.symtab0x1f3bc132FUNC<unknown>HIDDEN2
                                                __errno_location.symtab0xe1dc32FUNC<unknown>DEFAULT2
                                                __error.symtab0x1a64c0NOTYPE<unknown>DEFAULT2
                                                __exidx_end.symtab0x218a00NOTYPE<unknown>DEFAULTSHN_ABS
                                                __exidx_start.symtab0x217300NOTYPE<unknown>DEFAULTSHN_ABS
                                                __exit_cleanup.symtab0x2ee904OBJECT<unknown>HIDDEN15
                                                __extendsfdf2.symtab0x1ee5c64FUNC<unknown>HIDDEN2
                                                __fcntl_nocancel.symtab0x13f08152FUNC<unknown>DEFAULT2
                                                __fgetc_unlocked.symtab0x1d968300FUNC<unknown>DEFAULT2
                                                __find_in_stack_list.symtab0xe490308FUNC<unknown>HIDDEN2
                                                __fini_array_end.symtab0x298b00NOTYPE<unknown>HIDDEN11
                                                __fini_array_start.symtab0x298ac0NOTYPE<unknown>HIDDEN11
                                                __fixunsdfsi.symtab0x1f4ec84FUNC<unknown>HIDDEN2
                                                __floatdidf.symtab0x1eeb096FUNC<unknown>HIDDEN2
                                                __floatsidf.symtab0x1ee3440FUNC<unknown>HIDDEN2
                                                __floatundidf.symtab0x1ee9c116FUNC<unknown>HIDDEN2
                                                __floatunsidf.symtab0x1ee1036FUNC<unknown>HIDDEN2
                                                __fork.symtab0xe05824FUNC<unknown>DEFAULT2
                                                __fork_generation.symtab0x2faec4OBJECT<unknown>HIDDEN15
                                                __fork_generation_pointer.symtab0x2fed04OBJECT<unknown>HIDDEN15
                                                __fork_handlers.symtab0x2fed44OBJECT<unknown>HIDDEN15
                                                __fork_lock.symtab0x2ee944OBJECT<unknown>HIDDEN15
                                                __frame_dummy_init_array_entry.symtab0x298a80OBJECT<unknown>DEFAULT10
                                                __free_stacks.symtab0xebf8164FUNC<unknown>HIDDEN2
                                                __free_tcb.symtab0xedcc116FUNC<unknown>HIDDEN2
                                                __gedf2.symtab0x1f3ac148FUNC<unknown>HIDDEN2
                                                __getdents.symtab0x1c100160FUNC<unknown>HIDDEN2
                                                __getdents64.symtab0x1e528328FUNC<unknown>HIDDEN2
                                                __getpagesize.symtab0x1410c40FUNC<unknown>DEFAULT2
                                                __getpid.symtab0x1ac4c72FUNC<unknown>DEFAULT2
                                                __glibc_strerror_r.symtab0x1769c24FUNC<unknown>DEFAULT2
                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __gnu_Unwind_ForcedUnwind.symtab0x12cf028FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_RaiseException.symtab0x12dd8184FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Restore_VFP.symtab0x135700FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Resume.symtab0x12d6c108FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Resume_or_Rethrow.symtab0x12e9032FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Save_VFP.symtab0x135780FUNC<unknown>HIDDEN2
                                                __gnu_unwind_execute.symtab0x136541812FUNC<unknown>HIDDEN2
                                                __gnu_unwind_frame.symtab0x13d6872FUNC<unknown>HIDDEN2
                                                __gnu_unwind_pr_common.symtab0x12ff41352FUNC<unknown>DEFAULT2
                                                __gtdf2.symtab0x1f3ac148FUNC<unknown>HIDDEN2
                                                __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __init_array_end.symtab0x298ac0NOTYPE<unknown>HIDDEN10
                                                __init_array_start.symtab0x298a80NOTYPE<unknown>HIDDEN10
                                                __init_sched_fifo_prio.symtab0x11a9476FUNC<unknown>HIDDEN2
                                                __is_smp.symtab0x2fae44OBJECT<unknown>HIDDEN15
                                                __ledf2.symtab0x1f3b4140FUNC<unknown>HIDDEN2
                                                __libc_accept.symtab0x178cc116FUNC<unknown>DEFAULT2
                                                __libc_close.symtab0x1ade0100FUNC<unknown>DEFAULT2
                                                __libc_connect.symtab0x179c8116FUNC<unknown>DEFAULT2
                                                __libc_disable_asynccancel.symtab0x1af70136FUNC<unknown>HIDDEN2
                                                __libc_enable_asynccancel.symtab0x1aff8220FUNC<unknown>HIDDEN2
                                                __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                                __libc_fcntl.symtab0x13fa0244FUNC<unknown>DEFAULT2
                                                __libc_fork.symtab0x1a650972FUNC<unknown>DEFAULT2
                                                __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                                __libc_longjmp.symtab0x141f856FUNC<unknown>DEFAULT2
                                                __libc_multiple_threads.symtab0x2fed84OBJECT<unknown>HIDDEN15
                                                __libc_multiple_threads_ptr.symtab0x2fae04OBJECT<unknown>HIDDEN15
                                                __libc_nanosleep.symtab0x1433096FUNC<unknown>DEFAULT2
                                                __libc_open.symtab0x1ae70100FUNC<unknown>DEFAULT2
                                                __libc_pthread_init.symtab0x1aa1c68FUNC<unknown>DEFAULT2
                                                __libc_read.symtab0x1af00100FUNC<unknown>DEFAULT2
                                                __libc_recv.symtab0x17b0c112FUNC<unknown>DEFAULT2
                                                __libc_recvfrom.symtab0x17bc4136FUNC<unknown>DEFAULT2
                                                __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                                                __libc_select.symtab0x14634132FUNC<unknown>DEFAULT2
                                                __libc_send.symtab0x17c90112FUNC<unknown>DEFAULT2
                                                __libc_sendto.symtab0x17d4c136FUNC<unknown>DEFAULT2
                                                __libc_setup_tls.symtab0x1b1d8560FUNC<unknown>DEFAULT2
                                                __libc_sigaction.symtab0x13e60136FUNC<unknown>DEFAULT2
                                                __libc_siglongjmp.symtab0x141f856FUNC<unknown>DEFAULT2
                                                __libc_stack_end.symtab0x2f9184OBJECT<unknown>DEFAULT15
                                                __libc_write.symtab0x1e460100FUNC<unknown>DEFAULT2
                                                __linkin_atfork.symtab0x1aa60100FUNC<unknown>HIDDEN2
                                                __lll_lock_wait.symtab0x1148c156FUNC<unknown>HIDDEN2
                                                __lll_lock_wait_private.symtab0x113f4152FUNC<unknown>HIDDEN2
                                                __lll_robust_lock_wait.symtab0x1187c208FUNC<unknown>HIDDEN2
                                                __lll_robust_timedlock_wait.symtab0x11730332FUNC<unknown>HIDDEN2
                                                __lll_timedlock_wait.symtab0x11600304FUNC<unknown>HIDDEN2
                                                __lll_timedwait_tid.symtab0x11528216FUNC<unknown>HIDDEN2
                                                __longjmp.symtab0x1c01420FUNC<unknown>DEFAULT2
                                                __ltdf2.symtab0x1f3b4140FUNC<unknown>HIDDEN2
                                                __make_stacks_executable.symtab0xeabc8FUNC<unknown>HIDDEN2
                                                __malloc_consolidate.symtab0x18fd8436FUNC<unknown>HIDDEN2
                                                __malloc_largebin_index.symtab0x18078120FUNC<unknown>DEFAULT2
                                                __malloc_lock.symtab0x29b7424OBJECT<unknown>DEFAULT14
                                                __malloc_state.symtab0x2fb58888OBJECT<unknown>DEFAULT15
                                                __malloc_trim.symtab0x18f28176FUNC<unknown>DEFAULT2
                                                __muldf3.symtab0x1ef10656FUNC<unknown>HIDDEN2
                                                __nedf2.symtab0x1f3bc132FUNC<unknown>HIDDEN2
                                                __nptl_create_event.symtab0x120e84FUNC<unknown>DEFAULT2
                                                __nptl_deallocate_tsd.symtab0xeac4308FUNC<unknown>HIDDEN2
                                                __nptl_death_event.symtab0x120ec4FUNC<unknown>DEFAULT2
                                                __nptl_initial_report_events.symtab0x2cc881OBJECT<unknown>DEFAULT15
                                                __nptl_last_event.symtab0x2ac784OBJECT<unknown>DEFAULT15
                                                __nptl_nthreads.symtab0x29a684OBJECT<unknown>DEFAULT14
                                                __nptl_setxid.symtab0xe7c4688FUNC<unknown>HIDDEN2
                                                __nptl_threads_events.symtab0x2ac708OBJECT<unknown>DEFAULT15
                                                __open.symtab0x1ae70100FUNC<unknown>DEFAULT2
                                                __open_nocancel.symtab0x1ae5424FUNC<unknown>DEFAULT2
                                                __pagesize.symtab0x2f9204OBJECT<unknown>DEFAULT15
                                                __preinit_array_end.symtab0x298a80NOTYPE<unknown>HIDDEN9
                                                __preinit_array_start.symtab0x298a80NOTYPE<unknown>HIDDEN9
                                                __progname.symtab0x29c704OBJECT<unknown>DEFAULT14
                                                __progname_full.symtab0x29c744OBJECT<unknown>DEFAULT14
                                                __pthread_cleanup_pop.symtab0x11f1c56FUNC<unknown>HIDDEN2
                                                __pthread_cleanup_pop_restore.symtab0x11ff8240FUNC<unknown>DEFAULT2
                                                __pthread_cleanup_push.symtab0x11f5440FUNC<unknown>HIDDEN2
                                                __pthread_cleanup_push_defer.symtab0x11f7c124FUNC<unknown>DEFAULT2
                                                __pthread_create_2_1.symtab0xf48c2692FUNC<unknown>DEFAULT2
                                                __pthread_current_priority.symtab0x11954320FUNC<unknown>HIDDEN2
                                                __pthread_debug.symtab0x2fadc4OBJECT<unknown>HIDDEN15
                                                __pthread_disable_asynccancel.symtab0x11dcc136FUNC<unknown>HIDDEN2
                                                __pthread_enable_asynccancel.symtab0x11e54200FUNC<unknown>HIDDEN2
                                                __pthread_init_static_tls.symtab0xff10412FUNC<unknown>HIDDEN2
                                                __pthread_initialize_minimal.symtab0x1233c752FUNC<unknown>DEFAULT2
                                                __pthread_initialize_minimal_internal.symtab0x1233c752FUNC<unknown>HIDDEN2
                                                __pthread_keys.symtab0x2ac848192OBJECT<unknown>DEFAULT15
                                                __pthread_multiple_threads.symtab0x2fae84OBJECT<unknown>HIDDEN15
                                                __pthread_mutex_lock.symtab0x10a10576FUNC<unknown>PROTECTED2
                                                __pthread_mutex_lock_full.symtab0x1045c1460FUNC<unknown>DEFAULT2
                                                __pthread_mutex_lock_internal.symtab0x10a10576FUNC<unknown>HIDDEN2
                                                __pthread_mutex_unlock.symtab0x1125c8FUNC<unknown>PROTECTED2
                                                __pthread_mutex_unlock_full.symtab0x10c501264FUNC<unknown>DEFAULT2
                                                __pthread_mutex_unlock_internal.symtab0x1125c8FUNC<unknown>HIDDEN2
                                                __pthread_mutex_unlock_usercnt.symtab0x11140284FUNC<unknown>HIDDEN2
                                                __pthread_return_0.symtab0x1ba908FUNC<unknown>DEFAULT2
                                                __pthread_tpp_change_priority.symtab0x11ae0748FUNC<unknown>HIDDEN2
                                                __pthread_unwind.symtab0x1126484FUNC<unknown>DEFAULT2
                                                __pthread_unwind_next.symtab0x112b816FUNC<unknown>DEFAULT2
                                                __read.symtab0x1af00100FUNC<unknown>DEFAULT2
                                                __read_nocancel.symtab0x1aee424FUNC<unknown>DEFAULT2
                                                __reclaim_stacks.symtab0x100ac548FUNC<unknown>HIDDEN2
                                                __register_atfork.symtab0x1aac4392FUNC<unknown>DEFAULT2
                                                __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __resp.symtab0x04TLS<unknown>DEFAULT8
                                                __restore_core_regs.symtab0x1355428FUNC<unknown>HIDDEN2
                                                __rtld_fini.symtab0x2f9284OBJECT<unknown>HIDDEN15
                                                __sched_fifo_max_prio.symtab0x29a844OBJECT<unknown>HIDDEN14
                                                __sched_fifo_min_prio.symtab0x29a804OBJECT<unknown>HIDDEN14
                                                __set_robust_list_avail.symtab0x2faf84OBJECT<unknown>HIDDEN15
                                                __sigaction.symtab0xe19076FUNC<unknown>DEFAULT2
                                                __sigaddset.symtab0x17fac36FUNC<unknown>DEFAULT2
                                                __sigdelset.symtab0x17fd036FUNC<unknown>DEFAULT2
                                                __sigismember.symtab0x17f8836FUNC<unknown>DEFAULT2
                                                __sigjmp_save.symtab0x1e3f464FUNC<unknown>HIDDEN2
                                                __sigsetjmp.symtab0x1c02812FUNC<unknown>DEFAULT2
                                                __stack_user.symtab0x2ac648OBJECT<unknown>DEFAULT15
                                                __static_tls_align_m1.symtab0x2faf04OBJECT<unknown>HIDDEN15
                                                __static_tls_size.symtab0x2faf44OBJECT<unknown>HIDDEN15
                                                __stdin.symtab0x29a984OBJECT<unknown>DEFAULT14
                                                __stdio_READ.symtab0x1e85488FUNC<unknown>HIDDEN2
                                                __stdio_WRITE.symtab0x1cb3c220FUNC<unknown>HIDDEN2
                                                __stdio_adjust_position.symtab0x1e8ac200FUNC<unknown>HIDDEN2
                                                __stdio_fwrite.symtab0x1cc18320FUNC<unknown>HIDDEN2
                                                __stdio_rfill.symtab0x1e97448FUNC<unknown>HIDDEN2
                                                __stdio_seek.symtab0x1ea4860FUNC<unknown>HIDDEN2
                                                __stdio_trans2r_o.symtab0x1e9a4164FUNC<unknown>HIDDEN2
                                                __stdio_trans2w_o.symtab0x1cd58220FUNC<unknown>HIDDEN2
                                                __stdio_wcommit.symtab0x1580048FUNC<unknown>HIDDEN2
                                                __stdout.symtab0x29a9c4OBJECT<unknown>DEFAULT14
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 2, 2024 18:59:37.483325005 CEST43928443192.168.2.2391.189.91.42
                                                Oct 2, 2024 18:59:42.858603954 CEST42836443192.168.2.2391.189.91.43
                                                Oct 2, 2024 18:59:44.138638020 CEST4251680192.168.2.23109.202.202.202
                                                Oct 2, 2024 18:59:57.448812962 CEST43928443192.168.2.2391.189.91.42
                                                Oct 2, 2024 19:00:09.735169888 CEST42836443192.168.2.2391.189.91.43
                                                Oct 2, 2024 19:00:13.830527067 CEST4251680192.168.2.23109.202.202.202
                                                Oct 2, 2024 19:00:38.403412104 CEST43928443192.168.2.2391.189.91.42

                                                System Behavior

                                                Start time (UTC):16:59:37
                                                Start date (UTC):02/10/2024
                                                Path:/tmp/main_arm7.elf
                                                Arguments:/tmp/main_arm7.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1