Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527399
MD5:e38383bae155905e081f0d3f94135a0c
SHA1:f9c3332ffc024da13b3abcc603ca5ca147fe8c0a
SHA256:9313e407265d6297d044b5eb88fd49c883cf793c011eba00e6ea91b40d5ea518
Tags:elfGafgytuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527399
Start date and time:2024-10-06 23:31:54 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5553
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5553, Parent: 5472, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5555, Parent: 5553)
      • na.elf New Fork (PID: 5557, Parent: 5555)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1458c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x145a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x145b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x145c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x145dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x145f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1462c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14668:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1467c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14690:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x146a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x146b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x146cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x146e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x146f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x14514:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1458c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x145a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x145b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x145c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x145dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x145f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1462c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14668:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1467c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14690:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x146a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x146b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x146cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x146e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x146f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x14514:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "5.42.98.74:4258"}
            Source: na.elfReversingLabs: Detection: 68%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5553)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.14:48800 -> 5.42.98.74:4258
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5553, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5553, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5555, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5555, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: na.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5553, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5553, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5555, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5555, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
            Source: /tmp/na.elf (PID: 5553)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5553.1.00007ffef5b09000.00007ffef5b2a000.rw-.sdmp, na.elf, 5555.1.00007ffef5b09000.00007ffef5b2a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5553.1.00005581781bb000.00005581782e9000.rw-.sdmp, na.elf, 5555.1.00005581781bb000.00005581782e9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: na.elf, 5553.1.00005581781bb000.00005581782e9000.rw-.sdmp, na.elf, 5555.1.00005581781bb000.00005581782e9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: na.elf, 5553.1.00007ffef5b09000.00007ffef5b2a000.rw-.sdmp, na.elf, 5555.1.00007ffef5b09000.00007ffef5b2a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5553, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5555, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5553.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5555.1.00007f24d0017000.00007f24d002e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5553, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5555, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "5.42.98.74:4258"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf68%ReversingLabsLinux.Trojan.Gafgyt
            na.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              5.42.98.74:4258true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)na.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)na.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)na.elffalse
                      unknown
                      http://feedback.redkolibri.com/na.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)na.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          5.42.98.74
                          unknownRussian Federation
                          39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          5.42.98.74na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.comna.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            na.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            na.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.24
                            na.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            na.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            x86.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            arm6.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            na.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUna.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 5.42.98.74
                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                            • 5.42.101.62
                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                            • 5.42.101.62
                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                            • 5.42.101.62
                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                            • 5.42.101.62
                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                            • 5.42.101.62
                            file.exeGet hashmaliciousXmrigBrowse
                            • 5.42.80.2
                            hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 5.42.98.15
                            hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 5.42.98.15
                            hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 5.42.98.15
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                            Entropy (8bit):6.021890004807248
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:na.elf
                            File size:154'520 bytes
                            MD5:e38383bae155905e081f0d3f94135a0c
                            SHA1:f9c3332ffc024da13b3abcc603ca5ca147fe8c0a
                            SHA256:9313e407265d6297d044b5eb88fd49c883cf793c011eba00e6ea91b40d5ea518
                            SHA512:0e3e5f46c14d747fccf78e2435fa63a29328bcb6f6757e33881cf3bb233c2389dacc3eb0c04b8c32fa7e2ce87c7e07b126974979ab4a5f8ef209c37556cd2b62
                            SSDEEP:3072:Xdcan4aoEHysSIGbo1DTAv5ht9JjGU2WV7mxXmpwTsL/QMyn:tn4aoEHeINDTa5hljGU2WV7mdmpwTsLS
                            TLSH:B6E33B09F6408757C0D32776B6CF524633239BA9A3DB33069524AFF43FC27A94E22955
                            File Content Preview:.ELF..............(.........4...........4. ...(........plh..l...l... ... ............................i...i...............i...i...i.......t...............i...i...i..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x81d0
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:5
                            Section Header Offset:120272
                            Section Header Size:40
                            Number of Section Headers:29
                            Header String Table Index:26
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80d40xd40x100x00x6AX004
                            .textPROGBITS0x80f00xf00x127f40x00x6AX0016
                            .finiPROGBITS0x1a8e40x128e40x100x00x6AX004
                            .rodataPROGBITS0x1a8f80x128f80x3f5c0x00x2A008
                            .ARM.extabPROGBITS0x1e8540x168540x180x00x2A004
                            .ARM.exidxARM_EXIDX0x1e86c0x1686c0x1200x00x82AL204
                            .eh_framePROGBITS0x2698c0x1698c0x40x00x3WA004
                            .tbssNOBITS0x269900x169900x80x00x403WAT004
                            .init_arrayINIT_ARRAY0x269900x169900x40x00x3WA004
                            .fini_arrayFINI_ARRAY0x269940x169940x40x00x3WA004
                            .jcrPROGBITS0x269980x169980x40x00x3WA004
                            .gotPROGBITS0x2699c0x1699c0xb00x40x3WA004
                            .dataPROGBITS0x26a4c0x16a4c0x3140x00x3WA004
                            .bssNOBITS0x26d600x16d600x71280x00x3WA008
                            .commentPROGBITS0x00x16d600xbe60x00x0001
                            .debug_arangesPROGBITS0x00x179480x1400x00x0008
                            .debug_pubnamesPROGBITS0x00x17a880x2130x00x0001
                            .debug_infoPROGBITS0x00x17c9b0x20430x00x0001
                            .debug_abbrevPROGBITS0x00x19cde0x6e20x00x0001
                            .debug_linePROGBITS0x00x1a3c00xe760x00x0001
                            .debug_framePROGBITS0x00x1b2380x2b80x00x0004
                            .debug_strPROGBITS0x00x1b4f00x8ca0x10x30MS001
                            .debug_locPROGBITS0x00x1bdba0x118f0x00x0001
                            .debug_rangesPROGBITS0x00x1cf490x5580x00x0001
                            .ARM.attributesARM_ATTRIBUTES0x00x1d4a10x160x00x0001
                            .shstrtabSTRTAB0x00x1d4b70x1170x00x0001
                            .symtabSYMTAB0x00x1da580x54a00x100x0287534
                            .strtabSTRTAB0x00x22ef80x2ca00x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            EXIDX0x1686c0x1e86c0x1e86c0x1200x1204.50380x4R 0x4.ARM.exidx
                            LOAD0x00x80000x80000x1698c0x1698c6.24330x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                            LOAD0x1698c0x2698c0x2698c0x3d40x74fc4.35560x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                            TLS0x169900x269900x269900x00x80.00000x4R 0x4.tbss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x80d40SECTION<unknown>DEFAULT1
                            .symtab0x80f00SECTION<unknown>DEFAULT2
                            .symtab0x1a8e40SECTION<unknown>DEFAULT3
                            .symtab0x1a8f80SECTION<unknown>DEFAULT4
                            .symtab0x1e8540SECTION<unknown>DEFAULT5
                            .symtab0x1e86c0SECTION<unknown>DEFAULT6
                            .symtab0x2698c0SECTION<unknown>DEFAULT7
                            .symtab0x269900SECTION<unknown>DEFAULT8
                            .symtab0x269900SECTION<unknown>DEFAULT9
                            .symtab0x269940SECTION<unknown>DEFAULT10
                            .symtab0x269980SECTION<unknown>DEFAULT11
                            .symtab0x2699c0SECTION<unknown>DEFAULT12
                            .symtab0x26a4c0SECTION<unknown>DEFAULT13
                            .symtab0x26d600SECTION<unknown>DEFAULT14
                            .symtab0x00SECTION<unknown>DEFAULT15
                            .symtab0x00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0x00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            .symtab0x00SECTION<unknown>DEFAULT20
                            .symtab0x00SECTION<unknown>DEFAULT21
                            .symtab0x00SECTION<unknown>DEFAULT22
                            .symtab0x00SECTION<unknown>DEFAULT23
                            .symtab0x00SECTION<unknown>DEFAULT24
                            .symtab0x00SECTION<unknown>DEFAULT25
                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1a8e40NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1a8f00NOTYPE<unknown>DEFAULT3
                            $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x82e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x84280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x848c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x88240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x953c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x99580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9c440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9d940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9ee40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa0bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xae400NOTYPE<unknown>DEFAULT2
                            $a.symtab0xae640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb8000NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb9900NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc1c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc2d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc2e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc3800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc4740NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc4dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc5140NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc5f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc62c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc6700NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc6f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc7340NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc7640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc7e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc8080NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc8380NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc8580NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc88c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc95c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd1280NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd1c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd20c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd3bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd4100NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd9800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd9b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xda800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xda900NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdaa00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdab00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdb500NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdb700NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdbd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdcc00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdce40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xddb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdeac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdec40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdfd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe03c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe06c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe0cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe1740NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe19c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe1b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe2280NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe26c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe2e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe3240NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe36c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe3b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe4200NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe4640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe4d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe51c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe5600NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe6240NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe6900NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf0400NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf4e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf5200NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf6480NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf6600NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7040NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf87c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf9200NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf9b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfa880NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfb800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfc6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfc8c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfca80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfe800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xff440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x100900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10a800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10b180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10b7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10d040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10d4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10e3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10f740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10fcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10fd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1105c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x110f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x111240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1117c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x111840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x111b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x112380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x113140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x113d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x114280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x114800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1186c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x118e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1199c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x119d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11a100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11a3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11a500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11a640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11a780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11aa00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11ad80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11b180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11b2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11b6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11bac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11c0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11c780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11d040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11d3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11e4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11fe00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x120900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1217c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x126540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x129840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x129a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12e040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12fc40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x131280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x132040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x132340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x132a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x132d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x134300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13c240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13d680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13e840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x141340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x144e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1460c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x146b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14b400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14c300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14d100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14dfc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14edc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14f540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14f940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14fb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1512c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x154000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x155400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15c340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15c400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15c780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15cd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15d280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15d340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15d980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15ddc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15f540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1609c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x160c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x163b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1647c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x164ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1658c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x166600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1671c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16a140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16b640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16e000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16ef80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x177080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1775c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x177b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17c100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ca80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17cf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x180380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x180780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x180fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1813c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x181b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x183140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x184b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x185140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x185440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1875c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x188080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1894c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18d680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x192040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x193e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1943c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x196a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x197f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1980c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1986c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x198d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19af40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a03c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a04c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x269940NOTYPE<unknown>DEFAULT10
                            $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x269900NOTYPE<unknown>DEFAULT9
                            $d.symtab0x26a500NOTYPE<unknown>DEFAULT13
                            $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26a540NOTYPE<unknown>DEFAULT13
                            $d.symtab0x82dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x841c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x84880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x88100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x912c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x95380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x99500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bfbc0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x9c3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9d900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9ee00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa0b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xaa380NOTYPE<unknown>DEFAULT2
                            $d.symtab0xae600NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb7d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb9840NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc1a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x00NOTYPE<unknown>DEFAULT21
                            $d.symtab0x200NOTYPE<unknown>DEFAULT21
                            $d.symtab0x260NOTYPE<unknown>DEFAULT21
                            $d.symtab0xc3780NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc4640NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc4d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc5100NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc5e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc6280NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc66c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc6ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc7300NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc7d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc8000NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc8300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26b540NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1d1600NOTYPE<unknown>DEFAULT4
                            $d.symtab0x26b5c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1d4600NOTYPE<unknown>DEFAULT4
                            $d.symtab0xc8540NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc9540NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd1040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d7880NOTYPE<unknown>DEFAULT4
                            $d.symtab0xd3b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd4040NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd9500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26b640NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1d7900NOTYPE<unknown>DEFAULT4
                            $d.symtab0xda700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdcb80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdda80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdfc00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d8140NOTYPE<unknown>DEFAULT4
                            $d.symtab0xe0340NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe0640NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe16c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe2180NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe2640NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe2d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe31c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe3640NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe3a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe4180NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe45c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe4cc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe5140NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe5580NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe6180NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf01c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26b680NOTYPE<unknown>DEFAULT13
                            $d.symtab0xf4c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf5180NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf6340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26b800NOTYPE<unknown>DEFAULT13
                            $d.symtab0xf6e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf7a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf8600NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf9040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26b980NOTYPE<unknown>DEFAULT13
                            $d.symtab0x26c300NOTYPE<unknown>DEFAULT13
                            $d.symtab0xf9ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfa7c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfb700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfc600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e3800NOTYPE<unknown>DEFAULT4
                            $d.symtab0xfe700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xff240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26c440NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1006c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x106880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10a580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10b740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10cf40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10e300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10f5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10f700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x110000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x110900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x111200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1130c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x113c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x114200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x114740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x118200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26c5c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x118e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x119100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x119900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11a0c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11a980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11ad40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11b140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11b680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11ba80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11c040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11c700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11d000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11d380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26c680NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1e4120NOTYPE<unknown>DEFAULT4
                            $d.symtab0x11e300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11f140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11fd40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x120880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e7140NOTYPE<unknown>DEFAULT4
                            $d.symtab0x121680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x125180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x126500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x129740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12dd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12fb40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1310c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26c740NOTYPE<unknown>DEFAULT13
                            $d.symtab0x26c700NOTYPE<unknown>DEFAULT13
                            $d.symtab0x132000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13c040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e7780NOTYPE<unknown>DEFAULT4
                            $d.symtab0x141180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x144c80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x146040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14c280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14d080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14df40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x150300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x151240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x153ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x155240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x158e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x159600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x159d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15c0c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15c6c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26d580NOTYPE<unknown>DEFAULT13
                            $d.symtab0x15d1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15d940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15dd80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x160940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1627c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x163b00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x164780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1654c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x166580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16a040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16b600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16dec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x176c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26d5c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x177540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x177ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17bc80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x26d5e0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1e8340NOTYPE<unknown>DEFAULT4
                            $d.symtab0x17c900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x180200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x180f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x181380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x181a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x182100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x182500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x182c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1853c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1874c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0x530NOTYPE<unknown>DEFAULT21
                            $d.symtab0x196840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a02c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x580NOTYPE<unknown>DEFAULT21
                            $d.symtab0x00NOTYPE<unknown>DEFAULT23
                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                            $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                            C.11.5548.symtab0x1e3f012OBJECT<unknown>DEFAULT4
                            C.5.5083.symtab0x1e71424OBJECT<unknown>DEFAULT4
                            C.7.5370.symtab0x1e3fc12OBJECT<unknown>DEFAULT4
                            C.7.6078.symtab0x1d76012OBJECT<unknown>DEFAULT4
                            C.7.6109.symtab0x1e75012OBJECT<unknown>DEFAULT4
                            C.7.6182.symtab0x1e72c12OBJECT<unknown>DEFAULT4
                            C.70.5338.symtab0x1bfbc104OBJECT<unknown>DEFAULT4
                            C.77.5437.symtab0x1cc501128OBJECT<unknown>DEFAULT4
                            C.8.6110.symtab0x1e74412OBJECT<unknown>DEFAULT4
                            C.9.6119.symtab0x1e73812OBJECT<unknown>DEFAULT4
                            Laligned.symtab0xdb980NOTYPE<unknown>DEFAULT2
                            Llastword.symtab0xdbb40NOTYPE<unknown>DEFAULT2
                            Q.symtab0x26d9816384OBJECT<unknown>DEFAULT14
                            Randhex.symtab0x9ee4472FUNC<unknown>DEFAULT2
                            SendSTD.symtab0x9a84448FUNC<unknown>DEFAULT2
                            UDPRAW.symtab0x9d94336FUNC<unknown>DEFAULT2
                            _Exit.symtab0xc474104FUNC<unknown>DEFAULT2
                            _GLOBAL_OFFSET_TABLE_.symtab0x2699c0OBJECT<unknown>HIDDEN12
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _Unwind_Complete.symtab0x194384FUNC<unknown>HIDDEN2
                            _Unwind_DeleteException.symtab0x1943c44FUNC<unknown>HIDDEN2
                            _Unwind_ForcedUnwind.symtab0x1a0ec36FUNC<unknown>HIDDEN2
                            _Unwind_GetCFA.symtab0x194308FUNC<unknown>HIDDEN2
                            _Unwind_GetDataRelBase.symtab0x1947412FUNC<unknown>HIDDEN2
                            _Unwind_GetLanguageSpecificData.symtab0x1a11068FUNC<unknown>HIDDEN2
                            _Unwind_GetRegionStart.symtab0x1a8b052FUNC<unknown>HIDDEN2
                            _Unwind_GetTextRelBase.symtab0x1946812FUNC<unknown>HIDDEN2
                            _Unwind_RaiseException.symtab0x1a08036FUNC<unknown>HIDDEN2
                            _Unwind_Resume.symtab0x1a0a436FUNC<unknown>HIDDEN2
                            _Unwind_Resume_or_Rethrow.symtab0x1a0c836FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Get.symtab0x1939876FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Pop.symtab0x199b0324FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Set.symtab0x193e476FUNC<unknown>HIDDEN2
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b.symtab0x26b544OBJECT<unknown>DEFAULT13
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x1d160768OBJECT<unknown>DEFAULT4
                            __C_ctype_tolower.symtab0x26c684OBJECT<unknown>DEFAULT13
                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_tolower_data.symtab0x1e412768OBJECT<unknown>DEFAULT4
                            __C_ctype_toupper.symtab0x26b5c4OBJECT<unknown>DEFAULT13
                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_toupper_data.symtab0x1d460768OBJECT<unknown>DEFAULT4
                            __EH_FRAME_BEGIN__.symtab0x2698c0OBJECT<unknown>DEFAULT7
                            __FRAME_END__.symtab0x2698c0OBJECT<unknown>DEFAULT7
                            __GI___C_ctype_b.symtab0x26b544OBJECT<unknown>HIDDEN13
                            __GI___C_ctype_tolower.symtab0x26c684OBJECT<unknown>HIDDEN13
                            __GI___C_ctype_toupper.symtab0x26b5c4OBJECT<unknown>HIDDEN13
                            __GI___close.symtab0x10f90100FUNC<unknown>HIDDEN2
                            __GI___close_nocancel.symtab0x10f7424FUNC<unknown>HIDDEN2
                            __GI___ctype_b.symtab0x26b584OBJECT<unknown>HIDDEN13
                            __GI___ctype_tolower.symtab0x26c6c4OBJECT<unknown>HIDDEN13
                            __GI___ctype_toupper.symtab0x26b604OBJECT<unknown>HIDDEN13
                            __GI___errno_location.symtab0xc83832FUNC<unknown>HIDDEN2
                            __GI___fcntl_nocancel.symtab0xc2e8152FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x144e0300FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0xdeac24FUNC<unknown>HIDDEN2
                            __GI___libc_close.symtab0x10f90100FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0xc380244FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x11020100FUNC<unknown>HIDDEN2
                            __GI___libc_read.symtab0x11140100FUNC<unknown>HIDDEN2
                            __GI___libc_write.symtab0x110b0100FUNC<unknown>HIDDEN2
                            __GI___open.symtab0x11020100FUNC<unknown>HIDDEN2
                            __GI___open_nocancel.symtab0x1100424FUNC<unknown>HIDDEN2
                            __GI___read.symtab0x11140100FUNC<unknown>HIDDEN2
                            __GI___read_nocancel.symtab0x1112424FUNC<unknown>HIDDEN2
                            __GI___register_atfork.symtab0x10b7c392FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0xe64836FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0xe66c36FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0xe62436FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x11358124FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x1142888FUNC<unknown>HIDDEN2
                            __GI___write.symtab0x110b0100FUNC<unknown>HIDDEN2
                            __GI___write_nocancel.symtab0x1109424FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0xdec4268FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0xc474104FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0xf520296FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0xfc6c32FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x15cd088FUNC<unknown>HIDDEN2
                            __GI_chdir.symtab0xc4dc56FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x10f90100FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x11d3c272FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x124a452FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x124d872FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x1217c808FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0xe26c116FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0xfe80196FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x12654816FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0xc380244FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x14134940FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x13c24324FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x144e0300FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x13d68284FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x1460c160FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x1298432FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x106b4972FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0xd98056FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x1609c36FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x160c0448FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x15d34100FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0xd9b8188FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x144e0300FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x11a1044FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x11a3c20FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x11a5020FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x11a6420FUNC<unknown>HIDDEN2
                            __GI_gethostbyname.symtab0xe19c28FUNC<unknown>HIDDEN2
                            __GI_gethostbyname2.symtab0xe1b8112FUNC<unknown>HIDDEN2
                            __GI_gethostbyname2_r.symtab0x1512c724FUNC<unknown>HIDDEN2
                            __GI_gethostbyname_r.symtab0x17cf4836FUNC<unknown>HIDDEN2
                            __GI_gethostname.symtab0x18078132FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x11a7840FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x10d0472FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x11aa056FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0xe2e068FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x11ad864FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x11b1820FUNC<unknown>HIDDEN2
                            __GI_htonl.symtab0xe07c32FUNC<unknown>HIDDEN2
                            __GI_htons.symtab0xe06c16FUNC<unknown>HIDDEN2
                            __GI_inet_addr.symtab0xe17440FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x15034248FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa.symtab0xe15828FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa_r.symtab0xe0cc140FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x16b64668FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x167ec552FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0xfa88248FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0xc514224FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x14f9436FUNC<unknown>HIDDEN2
                            __GI_isspace.symtab0xc7e040FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0xc5f456FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x18254112FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x14b40240FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0xdaa04FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x182d04FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x1658c36FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x14c30224FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0xdab0156FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x1186c124FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x15d9868FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x11b2c64FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x11bac96FUNC<unknown>HIDDEN2
                            __GI_ntohl.symtab0xe0ac32FUNC<unknown>HIDDEN2
                            __GI_ntohs.symtab0xe09c16FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x11020100FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x11f1c196FUNC<unknown>HIDDEN2
                            __GI_poll.symtab0x1813c116FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x10d4c240FUNC<unknown>HIDDEN2
                            __GI_random.symtab0xf660164FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0xf920144FUNC<unknown>HIDDEN2
                            __GI_rawmemchr.symtab0x165b0176FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x11140100FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x12090236FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0xe3b0112FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x11c0c108FUNC<unknown>HIDDEN2
                            __GI_select.symtab0xc670132FUNC<unknown>HIDDEN2
                            __GI_send.symtab0xe464112FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0xc6f464FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0xe4d472FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0xfb80236FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x11914136FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0xe560196FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x11c78140FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x10e3c300FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0xe51c68FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0xc85852FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0xf9b0216FUNC<unknown>HIDDEN2
                            __GI_stat.symtab0x181b0100FUNC<unknown>HIDDEN2
                            __GI_strcasecmp.symtab0xdfd0108FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0xdbd0240FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x14d10236FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0xdb5028FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0xdb5028FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0xdcc036FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x14dfc68FUNC<unknown>HIDDEN2
                            __GI_strdup.symtab0x182e052FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0xdb7096FUNC<unknown>HIDDEN2
                            __GI_strncpy.symtab0x16660188FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0xdce4204FUNC<unknown>HIDDEN2
                            __GI_strpbrk.symtab0x14f5464FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x14e4080FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x14e9076FUNC<unknown>HIDDEN2
                            __GI_strstr.symtab0xddb0252FUNC<unknown>HIDDEN2
                            __GI_strtok.symtab0xe03c48FUNC<unknown>HIDDEN2
                            __GI_strtok_r.symtab0x14edc120FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0xfc8c28FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x100901572FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x14fb8124FUNC<unknown>HIDDEN2
                            __GI_time.symtab0xc73448FUNC<unknown>HIDDEN2
                            __GI_toupper.symtab0xc80848FUNC<unknown>HIDDEN2
                            __GI_uname.symtab0x1821464FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0xc88c208FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x11d0456FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0xc764124FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x1252084FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x12598188FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x1257436FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x110b0100FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x269980OBJECT<unknown>DEFAULT11
                            __JCR_LIST__.symtab0x269980OBJECT<unknown>DEFAULT11
                            ___Unwind_ForcedUnwind.symtab0x1a0ec36FUNC<unknown>HIDDEN2
                            ___Unwind_RaiseException.symtab0x1a08036FUNC<unknown>HIDDEN2
                            ___Unwind_Resume.symtab0x1a0a436FUNC<unknown>HIDDEN2
                            ___Unwind_Resume_or_Rethrow.symtab0x1a0c836FUNC<unknown>HIDDEN2
                            __adddf3.symtab0x18958784FUNC<unknown>HIDDEN2
                            __aeabi_cdcmpeq.symtab0x192b424FUNC<unknown>HIDDEN2
                            __aeabi_cdcmple.symtab0x192b424FUNC<unknown>HIDDEN2
                            __aeabi_cdrcmple.symtab0x1929852FUNC<unknown>HIDDEN2
                            __aeabi_d2uiz.symtab0x1934484FUNC<unknown>HIDDEN2
                            __aeabi_dadd.symtab0x18958784FUNC<unknown>HIDDEN2
                            __aeabi_dcmpeq.symtab0x192cc24FUNC<unknown>HIDDEN2
                            __aeabi_dcmpge.symtab0x1931424FUNC<unknown>HIDDEN2
                            __aeabi_dcmpgt.symtab0x1932c24FUNC<unknown>HIDDEN2
                            __aeabi_dcmple.symtab0x192fc24FUNC<unknown>HIDDEN2
                            __aeabi_dcmplt.symtab0x192e424FUNC<unknown>HIDDEN2
                            __aeabi_ddiv.symtab0x18ff8524FUNC<unknown>HIDDEN2
                            __aeabi_dmul.symtab0x18d68656FUNC<unknown>HIDDEN2
                            __aeabi_drsub.symtab0x1894c0FUNC<unknown>HIDDEN2
                            __aeabi_dsub.symtab0x18954788FUNC<unknown>HIDDEN2
                            __aeabi_f2d.symtab0x18cb464FUNC<unknown>HIDDEN2
                            __aeabi_i2d.symtab0x18c8c40FUNC<unknown>HIDDEN2
                            __aeabi_idiv.symtab0x188080FUNC<unknown>HIDDEN2
                            __aeabi_idivmod.symtab0x1893424FUNC<unknown>HIDDEN2
                            __aeabi_l2d.symtab0x18d0896FUNC<unknown>HIDDEN2
                            __aeabi_read_tp.symtab0x119c08FUNC<unknown>DEFAULT2
                            __aeabi_ui2d.symtab0x18c6836FUNC<unknown>HIDDEN2
                            __aeabi_uidiv.symtab0xc1c00FUNC<unknown>HIDDEN2
                            __aeabi_uidivmod.symtab0xc2bc24FUNC<unknown>HIDDEN2
                            __aeabi_ul2d.symtab0x18cf4116FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr0.symtab0x1a04c8FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr1.symtab0x1a0448FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr2.symtab0x1a03c8FUNC<unknown>HIDDEN2
                            __app_fini.symtab0x2b4e04OBJECT<unknown>HIDDEN14
                            __atexit_lock.symtab0x26c4424OBJECT<unknown>DEFAULT13
                            __bss_end__.symtab0x2de880NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start.symtab0x26d600NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start__.symtab0x26d600NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x113d484FUNC<unknown>DEFAULT2
                            __close.symtab0x10f90100FUNC<unknown>DEFAULT2
                            __close_nameservers.symtab0x17c10152FUNC<unknown>HIDDEN2
                            __close_nocancel.symtab0x10f7424FUNC<unknown>DEFAULT2
                            __cmpdf2.symtab0x19214132FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x26b584OBJECT<unknown>DEFAULT13
                            __ctype_tolower.symtab0x26c6c4OBJECT<unknown>DEFAULT13
                            __ctype_toupper.symtab0x26b604OBJECT<unknown>DEFAULT13
                            __curbrk.symtab0x2da444OBJECT<unknown>HIDDEN14
                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __data_start.symtab0x26a4c0NOTYPE<unknown>DEFAULT13
                            __decode_dotted.symtab0x16e00248FUNC<unknown>HIDDEN2
                            __decode_header.symtab0x18400180FUNC<unknown>HIDDEN2
                            __default_rt_sa_restorer.symtab0x119b40FUNC<unknown>DEFAULT2
                            __default_sa_restorer.symtab0x119a80FUNC<unknown>DEFAULT2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __div0.symtab0xc2d420FUNC<unknown>HIDDEN2
                            __divdf3.symtab0x18ff8524FUNC<unknown>HIDDEN2
                            __divsi3.symtab0x18808300FUNC<unknown>HIDDEN2
                            __dns_lookup.symtab0x16ef82064FUNC<unknown>HIDDEN2
                            __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux_fini_array_entry.symtab0x269940OBJECT<unknown>DEFAULT10
                            __dso_handle.symtab0x26a4c0OBJECT<unknown>HIDDEN13
                            __encode_dotted.symtab0x1875c172FUNC<unknown>HIDDEN2
                            __encode_header.symtab0x18314236FUNC<unknown>HIDDEN2
                            __encode_question.symtab0x184b496FUNC<unknown>HIDDEN2
                            __end__.symtab0x2de880NOTYPE<unknown>DEFAULTSHN_ABS
                            __environ.symtab0x2b4d84OBJECT<unknown>DEFAULT14
                            __eqdf2.symtab0x19214132FUNC<unknown>HIDDEN2
                            __errno_location.symtab0xc83832FUNC<unknown>DEFAULT2
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exidx_end.symtab0x1e98c0NOTYPE<unknown>DEFAULTSHN_ABS
                            __exidx_start.symtab0x1e86c0NOTYPE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x2af884OBJECT<unknown>HIDDEN14
                            __extendsfdf2.symtab0x18cb464FUNC<unknown>HIDDEN2
                            __fcntl_nocancel.symtab0xc2e8152FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x144e0300FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x269980NOTYPE<unknown>HIDDEN10
                            __fini_array_start.symtab0x269940NOTYPE<unknown>HIDDEN10
                            __fixunsdfsi.symtab0x1934484FUNC<unknown>HIDDEN2
                            __floatdidf.symtab0x18d0896FUNC<unknown>HIDDEN2
                            __floatsidf.symtab0x18c8c40FUNC<unknown>HIDDEN2
                            __floatundidf.symtab0x18cf4116FUNC<unknown>HIDDEN2
                            __floatunsidf.symtab0x18c6836FUNC<unknown>HIDDEN2
                            __fork.symtab0x106b4972FUNC<unknown>DEFAULT2
                            __fork_generation_pointer.symtab0x2de404OBJECT<unknown>HIDDEN14
                            __fork_handlers.symtab0x2de444OBJECT<unknown>HIDDEN14
                            __fork_lock.symtab0x2af8c4OBJECT<unknown>HIDDEN14
                            __frame_dummy_init_array_entry.symtab0x269900OBJECT<unknown>DEFAULT9
                            __gedf2.symtab0x19204148FUNC<unknown>HIDDEN2
                            __get_hosts_byname_r.symtab0x17ca876FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x15f54328FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x11a7840FUNC<unknown>DEFAULT2
                            __getpid.symtab0x10d0472FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0xdeac24FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __gnu_Unwind_ForcedUnwind.symtab0x197f028FUNC<unknown>HIDDEN2
                            __gnu_Unwind_RaiseException.symtab0x198d8184FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Restore_VFP.symtab0x1a0700FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume.symtab0x1986c108FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume_or_Rethrow.symtab0x1999032FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Save_VFP.symtab0x1a0780FUNC<unknown>HIDDEN2
                            __gnu_unwind_execute.symtab0x1a1541812FUNC<unknown>HIDDEN2
                            __gnu_unwind_frame.symtab0x1a86872FUNC<unknown>HIDDEN2
                            __gnu_unwind_pr_common.symtab0x19af41352FUNC<unknown>DEFAULT2
                            __gtdf2.symtab0x19204148FUNC<unknown>HIDDEN2
                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __init_array_end.symtab0x269940NOTYPE<unknown>HIDDEN9
                            __init_array_start.symtab0x269900NOTYPE<unknown>HIDDEN9
                            __ledf2.symtab0x1920c140FUNC<unknown>HIDDEN2
                            __libc_close.symtab0x10f90100FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0xe26c116FUNC<unknown>DEFAULT2
                            __libc_disable_asynccancel.symtab0x111b0136FUNC<unknown>HIDDEN2
                            __libc_enable_asynccancel.symtab0x11238220FUNC<unknown>HIDDEN2
                            __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                            __libc_fcntl.symtab0xc380244FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x106b4972FUNC<unknown>DEFAULT2
                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                            __libc_multiple_threads.symtab0x2de484OBJECT<unknown>HIDDEN14
                            __libc_nanosleep.symtab0x11bac96FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x11020100FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x11140100FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0xe3b0112FUNC<unknown>DEFAULT2
                            __libc_select.symtab0xc670132FUNC<unknown>DEFAULT2
                            __libc_send.symtab0xe464112FUNC<unknown>DEFAULT2
                            __libc_setup_tls.symtab0x15a04560FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x11914136FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x2b4d44OBJECT<unknown>DEFAULT14
                            __libc_waitpid.symtab0xc764124FUNC<unknown>DEFAULT2
                            __libc_write.symtab0x110b0100FUNC<unknown>DEFAULT2
                            __linkin_atfork.symtab0x10b18100FUNC<unknown>HIDDEN2
                            __lll_lock_wait_private.symtab0x10a80152FUNC<unknown>HIDDEN2
                            __local_nameserver.symtab0x1e83416OBJECT<unknown>HIDDEN4
                            __ltdf2.symtab0x1920c140FUNC<unknown>HIDDEN2
                            __malloc_consolidate.symtab0xf0f0436FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0xe690120FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x26b6824OBJECT<unknown>DEFAULT13
                            __malloc_state.symtab0x2dac8888OBJECT<unknown>DEFAULT14
                            __malloc_trim.symtab0xf040176FUNC<unknown>DEFAULT2
                            __muldf3.symtab0x18d68656FUNC<unknown>HIDDEN2
                            __nameserver.symtab0x2de7c4OBJECT<unknown>HIDDEN14
                            __nameservers.symtab0x2de804OBJECT<unknown>HIDDEN14
                            __nedf2.symtab0x19214132FUNC<unknown>HIDDEN2
                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __open.symtab0x11020100FUNC<unknown>DEFAULT2
                            __open_etc_hosts.symtab0x1851448FUNC<unknown>HIDDEN2
                            __open_nameservers.symtab0x177b41116FUNC<unknown>HIDDEN2
                            __open_nocancel.symtab0x1100424FUNC<unknown>DEFAULT2
                            __pagesize.symtab0x2b4dc4OBJECT<unknown>DEFAULT14
                            __preinit_array_end.symtab0x269900NOTYPE<unknown>HIDDEN8
                            __preinit_array_start.symtab0x269900NOTYPE<unknown>HIDDEN8
                            __progname.symtab0x26c604OBJECT<unknown>DEFAULT13
                            __progname_full.symtab0x26c644OBJECT<unknown>DEFAULT13
                            __pthread_initialize_minimal.symtab0x15c3412FUNC<unknown>DEFAULT2
                            __pthread_mutex_init.symtab0x1131c8FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock.symtab0x113148FUNC<unknown>DEFAULT2
                            __pthread_mutex_trylock.symtab0x113148FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock.symtab0x113148FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x113148FUNC<unknown>DEFAULT2
                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __read.symtab0x11140100FUNC<unknown>DEFAULT2
                            __read_etc_hosts_r.symtab0x18544536FUNC<unknown>HIDDEN2
                            __read_nocancel.symtab0x1112424FUNC<unknown>DEFAULT2
                            __register_atfork.symtab0x10b7c392FUNC<unknown>DEFAULT2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __res_sync.symtab0x2de744OBJECT<unknown>HIDDEN14
                            __resolv_attempts.symtab0x26d5f1OBJECT<unknown>HIDDEN13
                            __resolv_lock.symtab0x2da4c24OBJECT<unknown>DEFAULT14
                            __resolv_timeout.symtab0x26d5e1OBJECT<unknown>HIDDEN13
                            __restore_core_regs.symtab0x1a05428FUNC<unknown>HIDDEN2
                            __rtld_fini.symtab0x2b4e44OBJECT<unknown>HIDDEN14
                            __searchdomain.symtab0x2de784OBJECT<unknown>HIDDEN14
                            __searchdomains.symtab0x2de844OBJECT<unknown>HIDDEN14
                            __sigaddset.symtab0xe64836FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0xe66c36FUNC<unknown>DEFAULT2
                            __sigismember.symtab0xe62436FUNC<unknown>DEFAULT2
                            __sigjmp_save.symtab0x1803864FUNC<unknown>HIDDEN2
                            __sigsetjmp.symtab0x15d2812FUNC<unknown>DEFAULT2
                            __stdin.symtab0x26c804OBJECT<unknown>DEFAULT13
                            __stdio_READ.symtab0x1628088FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x162d8220FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x163b4200FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x12e04320FUNC<unknown>HIDDEN2
                            __stdio_rfill.symtab0x1647c48FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x1655060FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x164ac164FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x13128220FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x1320448FUNC<unknown>HIDDEN2
                            __stdout.symtab0x26c844OBJECT<unknown>DEFAULT13
                            __subdf3.symtab0x18954788FUNC<unknown>HIDDEN2
                            __sys_connect.symtab0xe22868FUNC<unknown>DEFAULT2
                            __sys_recv.symtab0xe36c68FUNC<unknown>DEFAULT2
                            __sys_send.symtab0xe42068FUNC<unknown>DEFAULT2
                            __syscall_error.symtab0x118e844FUNC<unknown>HIDDEN2
                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_nanosleep.symtab0x11b6c64FUNC<unknown>DEFAULT2
                            __syscall_poll.symtab0x180fc64FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.symtab0x119d064FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_select.symtab0xc62c68FUNC<unknown>DEFAULT2
                            __tls_get_addr.symtab0x159e036FUNC<unknown>DEFAULT2
                            __uClibc_fini.symtab0x11358124FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x1142888FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x114801004FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x26c5c4OBJECT<unknown>HIDDEN13
                            __udivsi3.symtab0xc1c0252FUNC<unknown>HIDDEN2
                            __write.symtab0x110b0100FUNC<unknown>DEFAULT2
                            __write_nocancel.symtab0x1109424FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.symtab0xdec4268FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __xstat32_conv.symtab0x15ea8172FUNC<unknown>HIDDEN2
                            __xstat64_conv.symtab0x15ddc204FUNC<unknown>HIDDEN2
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _bss_custom_printf_spec.symtab0x2ad9810OBJECT<unknown>DEFAULT14
                            _bss_end__.symtab0x2de880NOTYPE<unknown>DEFAULTSHN_ABS
                            _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                            _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                            _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                            _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                            _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                            _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                            _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                            _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                            _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                            _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                            _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                            _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                            _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                            _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                            _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                            _charpad.symtab0xc95c84FUNC<unknown>DEFAULT2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _custom_printf_arginfo.symtab0x2da7040OBJECT<unknown>HIDDEN14
                            _custom_printf_handler.symtab0x2da9840OBJECT<unknown>HIDDEN14
                            _custom_printf_spec.symtab0x26b644OBJECT<unknown>HIDDEN13
                            _dl_aux_init.symtab0x15c4056FUNC<unknown>DEFAULT2
                            _dl_init_static_tls.symtab0x26d584OBJECT<unknown>DEFAULT13
                            _dl_nothread_init_static_tls.symtab0x15c7888FUNC<unknown>HIDDEN2
                            _dl_phdr.symtab0x2de6c4OBJECT<unknown>DEFAULT14
                            _dl_phnum.symtab0x2de704OBJECT<unknown>DEFAULT14
                            _dl_tls_dtv_gaps.symtab0x2de601OBJECT<unknown>DEFAULT14
                            _dl_tls_dtv_slotinfo_list.symtab0x2de5c4OBJECT<unknown>DEFAULT14
                            _dl_tls_generation.symtab0x2de644OBJECT<unknown>DEFAULT14
                            _dl_tls_max_dtv_idx.symtab0x2de544OBJECT<unknown>DEFAULT14
                            _dl_tls_setup.symtab0x15978104FUNC<unknown>DEFAULT2
                            _dl_tls_static_align.symtab0x2de504OBJECT<unknown>DEFAULT14
                            _dl_tls_static_nelem.symtab0x2de684OBJECT<unknown>DEFAULT14
                            _dl_tls_static_size.symtab0x2de584OBJECT<unknown>DEFAULT14
                            _dl_tls_static_used.symtab0x2de4c4OBJECT<unknown>DEFAULT14
                            _edata.symtab0x26d600NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x2de880NOTYPE<unknown>DEFAULTSHN_ABS
                            _exit.symtab0xc474104FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x1a8e40FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x2b5088192OBJECT<unknown>DEFAULT14
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0xc9b0132FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x134302036FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _init.symtab0x80d40FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x13234116FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _memcpy.symtab0x146b00FUNC<unknown>HIDDEN2
                            _ppfs_init.symtab0xd128160FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0xd4101392FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0xd1c868FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0xd20c432FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0xd3bc84FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x1132c44FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x113248FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _setjmp.symtab0x1199c8FUNC<unknown>DEFAULT2
                            _sigintr.symtab0x2dac08OBJECT<unknown>HIDDEN14
                            _start.symtab0x81d00FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x129a41120FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x12f44128FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x26c884OBJECT<unknown>DEFAULT13
                            _stdio_openlist_add_lock.symtab0x2b4e812OBJECT<unknown>DEFAULT14
                            _stdio_openlist_dec_use.symtab0x13e84688FUNC<unknown>HIDDEN2
                            _stdio_openlist_del_count.symtab0x2b5044OBJECT<unknown>DEFAULT14
                            _stdio_openlist_del_lock.symtab0x2b4f412OBJECT<unknown>DEFAULT14
                            _stdio_openlist_use_count.symtab0x2b5004OBJECT<unknown>DEFAULT14
                            _stdio_streams.symtab0x26c8c204OBJECT<unknown>DEFAULT13
                            _stdio_term.symtab0x12fc4356FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x26c704OBJECT<unknown>DEFAULT13
                            _stdlib_strto_l.symtab0xfca8472FUNC<unknown>HIDDEN2
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x132a844FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x1d8242906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x132d4348FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0xca341780FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0xf520296FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            atoi.symtab0xfc6c32FUNC<unknown>DEFAULT2
                            atol.symtab0xfc6c32FUNC<unknown>DEFAULT2
                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bcopy.symtab0xda8016FUNC<unknown>DEFAULT2
                            been_there_done_that.symtab0x2af844OBJECT<unknown>DEFAULT14
                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            brk.symtab0x15cd088FUNC<unknown>DEFAULT2
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0xe560196FUNC<unknown>DEFAULT2
                            buf.4507.symtab0x2ada816OBJECT<unknown>DEFAULT14
                            buf.6549.symtab0x2adb8440OBJECT<unknown>DEFAULT14
                            bzero.symtab0xda9012FUNC<unknown>DEFAULT2
                            c.symtab0x26b4c4OBJECT<unknown>DEFAULT13
                            calloc.symtab0x15400320FUNC<unknown>DEFAULT2
                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            chdir.symtab0xc4dc56FUNC<unknown>DEFAULT2
                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            close.symtab0x10f90100FUNC<unknown>DEFAULT2
                            closedir.symtab0x11d3c272FUNC<unknown>DEFAULT2
                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            commServer.symtab0x26a544OBJECT<unknown>DEFAULT13
                            completed.5105.symtab0x26d601OBJECT<unknown>DEFAULT14
                            connect.symtab0xe26c116FUNC<unknown>DEFAULT2
                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            connectTimeout.symtab0x953c628FUNC<unknown>DEFAULT2
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 6, 2024 23:32:55.596754074 CEST488004258192.168.2.145.42.98.74
                            Oct 6, 2024 23:32:56.005548954 CEST4258488005.42.98.74192.168.2.14
                            Oct 6, 2024 23:32:56.005942106 CEST488004258192.168.2.145.42.98.74
                            Oct 6, 2024 23:32:56.008533955 CEST488004258192.168.2.145.42.98.74
                            Oct 6, 2024 23:32:56.013864040 CEST4258488005.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:17.391616106 CEST4258488005.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:17.392970085 CEST488004258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:17.394628048 CEST488024258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:17.397898912 CEST4258488005.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:17.399573088 CEST4258488025.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:17.399813890 CEST488024258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:17.400516987 CEST488024258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:17.405356884 CEST4258488025.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:38.798423052 CEST4258488025.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:38.799057007 CEST488024258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:38.800643921 CEST488044258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:38.805463076 CEST4258488025.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:38.806406021 CEST4258488045.42.98.74192.168.2.14
                            Oct 6, 2024 23:33:38.806503057 CEST488044258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:38.806596994 CEST488044258192.168.2.145.42.98.74
                            Oct 6, 2024 23:33:38.811904907 CEST4258488045.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:00.189448118 CEST4258488045.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:00.190071106 CEST488044258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:00.190957069 CEST488064258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:00.195014954 CEST4258488045.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:00.195827007 CEST4258488065.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:00.195945978 CEST488064258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:00.196033001 CEST488064258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:00.200848103 CEST4258488065.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:21.578325987 CEST4258488065.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:21.578730106 CEST488064258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:21.580081940 CEST488084258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:21.583744049 CEST4258488065.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:21.585068941 CEST4258488085.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:21.585253000 CEST488084258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:21.585253000 CEST488084258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:21.590173960 CEST4258488085.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:42.971553087 CEST4258488085.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:42.971884966 CEST488084258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:42.972860098 CEST488104258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:42.976856947 CEST4258488085.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:42.977790117 CEST4258488105.42.98.74192.168.2.14
                            Oct 6, 2024 23:34:42.977889061 CEST488104258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:42.977977991 CEST488104258192.168.2.145.42.98.74
                            Oct 6, 2024 23:34:42.982793093 CEST4258488105.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:04.347302914 CEST4258488105.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:04.347902060 CEST488104258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:04.350477934 CEST488124258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:04.353387117 CEST4258488105.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:04.355590105 CEST4258488125.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:04.355705023 CEST488124258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:04.355962992 CEST488124258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:04.361413002 CEST4258488125.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:25.753618002 CEST4258488125.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:25.755125046 CEST488124258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:25.758428097 CEST488144258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:25.760737896 CEST4258488125.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:25.763866901 CEST4258488145.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:25.764370918 CEST488144258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:25.764484882 CEST488144258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:25.769625902 CEST4258488145.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:47.146733046 CEST4258488145.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:47.147229910 CEST488144258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:47.148173094 CEST488164258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:47.152600050 CEST4258488145.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:47.153601885 CEST4258488165.42.98.74192.168.2.14
                            Oct 6, 2024 23:35:47.153676033 CEST488164258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:47.153712988 CEST488164258192.168.2.145.42.98.74
                            Oct 6, 2024 23:35:47.159053087 CEST4258488165.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:08.536107063 CEST4258488165.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:08.536834002 CEST488164258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:08.539381981 CEST488184258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:08.541980982 CEST4258488165.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:08.544728041 CEST4258488185.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:08.545375109 CEST488184258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:08.545375109 CEST488184258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:08.550632954 CEST4258488185.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:29.907571077 CEST4258488185.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:29.907888889 CEST488184258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:29.909317970 CEST488204258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:29.913294077 CEST4258488185.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:29.915380001 CEST4258488205.42.98.74192.168.2.14
                            Oct 6, 2024 23:36:29.915494919 CEST488204258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:29.915543079 CEST488204258192.168.2.145.42.98.74
                            Oct 6, 2024 23:36:29.920721054 CEST4258488205.42.98.74192.168.2.14
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 6, 2024 23:35:40.291281939 CEST3970853192.168.2.148.8.8.8
                            Oct 6, 2024 23:35:40.291281939 CEST5998453192.168.2.148.8.8.8
                            Oct 6, 2024 23:35:40.298170090 CEST53599848.8.8.8192.168.2.14
                            Oct 6, 2024 23:35:40.298209906 CEST53397088.8.8.8192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 6, 2024 23:35:40.291281939 CEST192.168.2.148.8.8.80x5316Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Oct 6, 2024 23:35:40.291281939 CEST192.168.2.148.8.8.80xf9c7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 6, 2024 23:35:40.298209906 CEST8.8.8.8192.168.2.140x5316No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                            Oct 6, 2024 23:35:40.298209906 CEST8.8.8.8192.168.2.140x5316No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):21:32:54
                            Start date (UTC):06/10/2024
                            Path:/tmp/na.elf
                            Arguments:/tmp/na.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):21:32:55
                            Start date (UTC):06/10/2024
                            Path:/tmp/na.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):21:32:55
                            Start date (UTC):06/10/2024
                            Path:/tmp/na.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1