Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527404
MD5:e877b84ac315607b595ffaae7c1d886f
SHA1:972225bd07503ba331cad6a6bd561c1267c07d06
SHA256:298fb71de75b13634b90fe251e2a5d18e55fa9b1ae014d9a8a414977d1c90e6f
Tags:elfGafgytMiraiuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527404
Start date and time:2024-10-06 23:37:31 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5426
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5426, Parent: 5348, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5428, Parent: 5426)
      • na.elf New Fork (PID: 5430, Parent: 5428)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x10bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10cec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x10bac:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x10bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10cec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x10bac:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "5.42.98.74:4258"}
            Source: na.elfReversingLabs: Detection: 79%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5426)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.13:39932 -> 5.42.98.74:4258
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownTCP traffic detected without corresponding DNS query: 5.42.98.74
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
            Source: /tmp/na.elf (PID: 5426)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5426.1.00007ffc57373000.00007ffc57394000.rw-.sdmp, na.elf, 5428.1.00007ffc57373000.00007ffc57394000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5426.1.000055ee9ea23000.000055ee9eb51000.rw-.sdmp, na.elf, 5428.1.000055ee9ea23000.000055ee9eb51000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: na.elf, 5426.1.000055ee9ea23000.000055ee9eb51000.rw-.sdmp, na.elf, 5428.1.000055ee9ea23000.000055ee9eb51000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: na.elf, 5426.1.00007ffc57373000.00007ffc57394000.rw-.sdmp, na.elf, 5428.1.00007ffc57373000.00007ffc57394000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5426, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5428, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5428.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5426.1.00007f9d80017000.00007f9d8002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5426, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5428, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "5.42.98.74:4258"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf79%ReversingLabsLinux.Trojan.Gafgyt
            na.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              5.42.98.74:4258true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)na.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)na.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)na.elffalse
                      unknown
                      http://feedback.redkolibri.com/na.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)na.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          5.42.98.74
                          unknownRussian Federation
                          39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          5.42.98.74na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.25
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      na.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 162.213.35.25
                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 162.213.35.24
                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 162.213.35.25
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 5.42.98.74
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 5.42.98.74
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 5.42.98.74
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 5.42.98.74
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 5.42.98.74
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 5.42.98.74
                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                      • 5.42.101.62
                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                      • 5.42.101.62
                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                      • 5.42.101.62
                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                      • 5.42.101.62
                                      No context
                                      No context
                                      No created / dropped files found
                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                      Entropy (8bit):6.041588674414023
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:na.elf
                                      File size:115'077 bytes
                                      MD5:e877b84ac315607b595ffaae7c1d886f
                                      SHA1:972225bd07503ba331cad6a6bd561c1267c07d06
                                      SHA256:298fb71de75b13634b90fe251e2a5d18e55fa9b1ae014d9a8a414977d1c90e6f
                                      SHA512:771db1eb47cdb7e14461d12c8b8371f8c76dc9231f88c3518b02ee96aff61ac74d4dcbcaafeb7c2757d80b82f3c01f2a11dc0e1969428d8ef364aca933f796c9
                                      SSDEEP:3072:dDv2Ou25FC9+UaVeTY2Y1C5h6drH9Gm0Qxu1bXWIn:xvz8sVeTYX1C5h6drH9Gm0Qxu1rWIn
                                      TLSH:ACB32849F5008653C1D32B7ABB8B434A37226AE997DB33155638BFF43BC36991D36980
                                      File Content Preview:.ELF...a..........(.........4....R......4. ...(..........................................0...0...0.......i..........Q.td..................................-...L."....;..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:ARM
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:ARM - ABI
                                      ABI Version:0
                                      Entry Point Address:0x8190
                                      Flags:0x202
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:3
                                      Section Header Offset:86780
                                      Section Header Size:40
                                      Number of Section Headers:21
                                      Header String Table Index:18
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x80940x940x180x00x6AX004
                                      .textPROGBITS0x80b00xb00xeecc0x00x6AX0016
                                      .finiPROGBITS0x16f7c0xef7c0x140x00x6AX004
                                      .rodataPROGBITS0x16f900xef900x3f080x00x2A004
                                      .eh_framePROGBITS0x230000x130000x40x00x3WA004
                                      .ctorsPROGBITS0x230040x130040x80x00x3WA004
                                      .dtorsPROGBITS0x2300c0x1300c0x80x00x3WA004
                                      .jcrPROGBITS0x230140x130140x40x00x3WA004
                                      .dataPROGBITS0x230180x130180x3700x00x3WA004
                                      .bssNOBITS0x233880x133880x66600x00x3WA004
                                      .commentPROGBITS0x00x133880xbb00x00x0001
                                      .debug_arangesPROGBITS0x00x13f380x1200x00x0008
                                      .debug_infoPROGBITS0x00x140580x70d0x00x0001
                                      .debug_abbrevPROGBITS0x00x147650xb40x00x0001
                                      .debug_linePROGBITS0x00x148190x9780x00x0001
                                      .debug_framePROGBITS0x00x151940xa00x00x0004
                                      .ARM.attributesARM_ATTRIBUTES0x00x152340x100x00x0001
                                      .shstrtabSTRTAB0x00x152440xb80x00x0001
                                      .symtabSYMTAB0x00x156440x46a00x100x0206224
                                      .strtabSTRTAB0x00x19ce40x24a10x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x80000x80000x12e980x12e986.23650x5R E0x8000.init .text .fini .rodata
                                      LOAD0x130000x230000x230000x3880x69e84.05950x6RW 0x8000.eh_frame .ctors .dtors .jcr .data .bss
                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      .symtab0x80940SECTION<unknown>DEFAULT1
                                      .symtab0x80b00SECTION<unknown>DEFAULT2
                                      .symtab0x16f7c0SECTION<unknown>DEFAULT3
                                      .symtab0x16f900SECTION<unknown>DEFAULT4
                                      .symtab0x230000SECTION<unknown>DEFAULT5
                                      .symtab0x230040SECTION<unknown>DEFAULT6
                                      .symtab0x2300c0SECTION<unknown>DEFAULT7
                                      .symtab0x230140SECTION<unknown>DEFAULT8
                                      .symtab0x230180SECTION<unknown>DEFAULT9
                                      .symtab0x233880SECTION<unknown>DEFAULT10
                                      .symtab0x00SECTION<unknown>DEFAULT11
                                      .symtab0x00SECTION<unknown>DEFAULT12
                                      .symtab0x00SECTION<unknown>DEFAULT13
                                      .symtab0x00SECTION<unknown>DEFAULT14
                                      .symtab0x00SECTION<unknown>DEFAULT15
                                      .symtab0x00SECTION<unknown>DEFAULT16
                                      .symtab0x00SECTION<unknown>DEFAULT17
                                      $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                      $a.symtab0x16f7c0NOTYPE<unknown>DEFAULT3
                                      $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16f880NOTYPE<unknown>DEFAULT3
                                      $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                      $a.symtab0x16f400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16f740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                      $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                      $a.symtab0x16f8c0NOTYPE<unknown>DEFAULT3
                                      $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x82a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x83d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x84380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x87d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x90d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x94d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x98f40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x9be00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x9d400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x9ea00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xa05c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xade40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xae000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xb79c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xb9280NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc1580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc2680NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc3340NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc3380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc3800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc4480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc4700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc49c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc4c80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc4f40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc4fc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc54c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc5780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc5d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc65c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc66c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc6f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc7240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc7d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc8540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc8640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc91c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc9480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd0740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd10c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd1440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd2e00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd32c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd86c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd8a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd9500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd9600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd9700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd9800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xda200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xda400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdaa00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdb8c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdbb00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdc880NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdd800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdd940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xde7c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdef80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdf040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdf240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdf9c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe0040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe0940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe0b80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe0c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe1100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe13c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe1680NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe1980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe1c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe1f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe2200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe24c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe2f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe35c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xec180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf06c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf0940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf1940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf1980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf2140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf2a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf3380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf3b40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf47c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf5080NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf5e80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf6b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf6bc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf85c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf8f80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf9a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xfab80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xfe900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x100b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x101540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1018c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x101d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x104780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x104d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1054c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105ac0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105dc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105ec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x106040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x106300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x106380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x106640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x106900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x106e80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x107180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x107440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x108180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x108d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x109700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10a040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10ad80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10ae40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10e6c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10ebc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10edc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x10f880NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x110f80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x111040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x111d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x114c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x115fc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x117000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x117740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x117b40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x119080NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x120a80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x121640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x122000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x123400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x125100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x126400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x126e00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12b700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12c640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12c7c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12d580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12e400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12e800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12ec40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12f0c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12f800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12fc00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x130b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x133480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x133600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x137d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x137f80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x138300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x138800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x138b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x13e980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x13ff80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x140040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1413c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x141980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x142580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x142840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x143400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x143700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x144200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x144d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x147a40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14b500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14c440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x153d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x154140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x154540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x158600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x158dc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15c200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15c900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15cbc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15d0c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15d380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15da00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15db00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15de00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15ec80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15f7c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15fd80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15fe40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x161cc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x162740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x163b40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x164980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x168980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16dc40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16eec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x230040NOTYPE<unknown>DEFAULT6
                                      $d.symtab0x2300c0NOTYPE<unknown>DEFAULT7
                                      $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x230200NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x16f700NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x230240NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x230280NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x82980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x83cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x84340NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x87c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x90cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x94cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x98ec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x186540NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x9bdc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x9d3c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x9e9c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xa0580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xa9dc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xadfc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xb7700NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xb91c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xc1380NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x00NOTYPE<unknown>DEFAULT16
                                      $d.symtab0x200NOTYPE<unknown>DEFAULT16
                                      $d.symtab0x280NOTYPE<unknown>DEFAULT16
                                      $d.symtab0x480NOTYPE<unknown>DEFAULT16
                                      $d.symtab0xc6ac0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xc6e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x231280NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x197f80NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x231300NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x19af80NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xc6ec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xc8500NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xc8600NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xc90c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x231380NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x19df80NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xd0580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x19e2c0NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xd2dc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xd3200NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xd83c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x232740NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x19e340NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xdb840NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xdc800NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xde740NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x19eb80NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xdef40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xdf000NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xdf980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xe0900NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xe1080NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xe2ec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xebf80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x232780NOTYPE<unknown>DEFAULT9
                                      $d.symtab0xf04c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf0900NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf1840NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x232900NOTYPE<unknown>DEFAULT9
                                      $d.symtab0xf1fc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf2880NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf3200NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf39c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x232a80NOTYPE<unknown>DEFAULT9
                                      $d.symtab0xf4780NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf5040NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf5dc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf6ac0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1aa240NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xf8580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf8dc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x233540NOTYPE<unknown>DEFAULT9
                                      $d.symtab0xf99c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xfa980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xfacc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x100900NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x101440NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x101880NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x101cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1043c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2336c0NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x105440NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x106000NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x106e40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x233780NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x1aa9e0NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x108080NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x108d00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1096c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ada00NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x10ac80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x295c80NOTYPE<unknown>DEFAULT10
                                      $d.symtab0x10ae00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x10e680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x110dc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x114940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x120840NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1adcc0NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x121540NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x121f00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x123180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x124f00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1263c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x12c5c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x12d500NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x12e380NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x130ac0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x134580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x137bc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x137f00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1382c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1412c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x144180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x14b480NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1539c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x233800NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x154100NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x154500NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1581c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x233820NOTYPE<unknown>DEFAULT9
                                      $d.symtab0x1ae780NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x158c80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x15fe00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x161c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x500NOTYPE<unknown>DEFAULT16
                                      $d.symtab0x700NOTYPE<unknown>DEFAULT16
                                      $d.symtab0x780NOTYPE<unknown>DEFAULT16
                                      $d.symtab0x980NOTYPE<unknown>DEFAULT16
                                      C.1.3461.symtab0x1ada024OBJECT<unknown>DEFAULT4
                                      C.70.5136.symtab0x18654104OBJECT<unknown>DEFAULT4
                                      C.77.5235.symtab0x192e81128OBJECT<unknown>DEFAULT4
                                      Laligned.symtab0xda680NOTYPE<unknown>DEFAULT2
                                      Llastword.symtab0xda840NOTYPE<unknown>DEFAULT2
                                      Q.symtab0x233b816384OBJECT<unknown>DEFAULT10
                                      Randhex.symtab0x9ea0444FUNC<unknown>DEFAULT2
                                      SendSTD.symtab0x9a40416FUNC<unknown>DEFAULT2
                                      UDPRAW.symtab0x9d40352FUNC<unknown>DEFAULT2
                                      _Exit.symtab0xc44840FUNC<unknown>DEFAULT2
                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __CTOR_END__.symtab0x230080OBJECT<unknown>DEFAULT6
                                      __CTOR_LIST__.symtab0x230040OBJECT<unknown>DEFAULT6
                                      __C_ctype_b.symtab0x231284OBJECT<unknown>DEFAULT9
                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_b_data.symtab0x197f8768OBJECT<unknown>DEFAULT4
                                      __C_ctype_tolower.symtab0x233784OBJECT<unknown>DEFAULT9
                                      __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_tolower_data.symtab0x1aa9e768OBJECT<unknown>DEFAULT4
                                      __C_ctype_toupper.symtab0x231304OBJECT<unknown>DEFAULT9
                                      __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_toupper_data.symtab0x19af8768OBJECT<unknown>DEFAULT4
                                      __DTOR_END__.symtab0x230100OBJECT<unknown>DEFAULT7
                                      __DTOR_LIST__.symtab0x2300c0OBJECT<unknown>DEFAULT7
                                      __EH_FRAME_BEGIN__.symtab0x230000OBJECT<unknown>DEFAULT5
                                      __FRAME_END__.symtab0x230000OBJECT<unknown>DEFAULT5
                                      __GI___C_ctype_b.symtab0x231284OBJECT<unknown>HIDDEN9
                                      __GI___C_ctype_tolower.symtab0x233784OBJECT<unknown>HIDDEN9
                                      __GI___C_ctype_toupper.symtab0x231304OBJECT<unknown>HIDDEN9
                                      __GI___ctype_b.symtab0x2312c4OBJECT<unknown>HIDDEN9
                                      __GI___ctype_tolower.symtab0x2337c4OBJECT<unknown>HIDDEN9
                                      __GI___ctype_toupper.symtab0x231344OBJECT<unknown>HIDDEN9
                                      __GI___errno_location.symtab0xc6e412FUNC<unknown>HIDDEN2
                                      __GI___fcntl_nocancel.symtab0xc3e4100FUNC<unknown>HIDDEN2
                                      __GI___fgetc_unlocked.symtab0x12510304FUNC<unknown>HIDDEN2
                                      __GI___glibc_strerror_r.symtab0xdd8020FUNC<unknown>HIDDEN2
                                      __GI___h_errno_location.symtab0x10ad812FUNC<unknown>HIDDEN2
                                      __GI___libc_fcntl.symtab0xc380100FUNC<unknown>HIDDEN2
                                      __GI___sigaddset.symtab0xe31436FUNC<unknown>HIDDEN2
                                      __GI___sigdelset.symtab0xe33836FUNC<unknown>HIDDEN2
                                      __GI___sigismember.symtab0xe2f036FUNC<unknown>HIDDEN2
                                      __GI___uClibc_fini.symtab0x100e8108FUNC<unknown>HIDDEN2
                                      __GI___uClibc_init.symtab0x1018c76FUNC<unknown>HIDDEN2
                                      __GI___xpg_strerror_r.symtab0xdd94232FUNC<unknown>HIDDEN2
                                      __GI__exit.symtab0xc44840FUNC<unknown>HIDDEN2
                                      __GI_abort.symtab0xf094256FUNC<unknown>HIDDEN2
                                      __GI_atoi.symtab0xf6b012FUNC<unknown>HIDDEN2
                                      __GI_brk.symtab0x137f856FUNC<unknown>HIDDEN2
                                      __GI_chdir.symtab0xc47044FUNC<unknown>HIDDEN2
                                      __GI_clock_getres.symtab0x1058044FUNC<unknown>HIDDEN2
                                      __GI_close.symtab0xc49c44FUNC<unknown>HIDDEN2
                                      __GI_closedir.symtab0x10744212FUNC<unknown>HIDDEN2
                                      __GI_config_close.symtab0x10e0848FUNC<unknown>HIDDEN2
                                      __GI_config_open.symtab0x10e3852FUNC<unknown>HIDDEN2
                                      __GI_config_read.symtab0x10ae4804FUNC<unknown>HIDDEN2
                                      __GI_connect.symtab0xe11044FUNC<unknown>HIDDEN2
                                      __GI_errno.symtab0x295c84OBJECT<unknown>HIDDEN10
                                      __GI_exit.symtab0xf85c156FUNC<unknown>HIDDEN2
                                      __GI_fclose.symtab0x10f88368FUNC<unknown>HIDDEN2
                                      __GI_fcntl.symtab0xc380100FUNC<unknown>HIDDEN2
                                      __GI_fflush_unlocked.symtab0x12340464FUNC<unknown>HIDDEN2
                                      __GI_fgetc.symtab0x120a8188FUNC<unknown>HIDDEN2
                                      __GI_fgetc_unlocked.symtab0x12510304FUNC<unknown>HIDDEN2
                                      __GI_fgets.symtab0x12164156FUNC<unknown>HIDDEN2
                                      __GI_fgets_unlocked.symtab0x12640148FUNC<unknown>HIDDEN2
                                      __GI_fopen.symtab0x110f812FUNC<unknown>HIDDEN2
                                      __GI_fork.symtab0xc4c844FUNC<unknown>HIDDEN2
                                      __GI_fputs_unlocked.symtab0xd86c52FUNC<unknown>HIDDEN2
                                      __GI_fseek.symtab0x13ff812FUNC<unknown>HIDDEN2
                                      __GI_fseeko64.symtab0x14004312FUNC<unknown>HIDDEN2
                                      __GI_fstat.symtab0x1383080FUNC<unknown>HIDDEN2
                                      __GI_fwrite_unlocked.symtab0xd8a0172FUNC<unknown>HIDDEN2
                                      __GI_getc_unlocked.symtab0x12510304FUNC<unknown>HIDDEN2
                                      __GI_getdtablesize.symtab0x105ac40FUNC<unknown>HIDDEN2
                                      __GI_getegid.symtab0x105d48FUNC<unknown>HIDDEN2
                                      __GI_geteuid.symtab0x105dc8FUNC<unknown>HIDDEN2
                                      __GI_getgid.symtab0x105e48FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname.symtab0xe0b88FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname2.symtab0xe0c080FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname2_r.symtab0x130b0664FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname_r.symtab0x15924764FUNC<unknown>HIDDEN2
                                      __GI_gethostname.symtab0x15c20112FUNC<unknown>HIDDEN2
                                      __GI_getpagesize.symtab0x105ec24FUNC<unknown>HIDDEN2
                                      __GI_getpid.symtab0xc4f48FUNC<unknown>HIDDEN2
                                      __GI_getrlimit.symtab0x1060444FUNC<unknown>HIDDEN2
                                      __GI_getsockname.symtab0xe13c44FUNC<unknown>HIDDEN2
                                      __GI_getuid.symtab0x106308FUNC<unknown>HIDDEN2
                                      __GI_h_errno.symtab0x295cc4OBJECT<unknown>HIDDEN10
                                      __GI_htonl.symtab0xdfb032FUNC<unknown>HIDDEN2
                                      __GI_htons.symtab0xdf9c20FUNC<unknown>HIDDEN2
                                      __GI_inet_addr.symtab0xe09436FUNC<unknown>HIDDEN2
                                      __GI_inet_aton.symtab0x12fc0240FUNC<unknown>HIDDEN2
                                      __GI_inet_ntoa.symtab0xe08812FUNC<unknown>HIDDEN2
                                      __GI_inet_ntoa_r.symtab0xe004132FUNC<unknown>HIDDEN2
                                      __GI_inet_ntop.symtab0x148e4620FUNC<unknown>HIDDEN2
                                      __GI_inet_pton.symtab0x145a4512FUNC<unknown>HIDDEN2
                                      __GI_initstate_r.symtab0xf5e8200FUNC<unknown>HIDDEN2
                                      __GI_ioctl.symtab0xc4fc80FUNC<unknown>HIDDEN2
                                      __GI_isatty.symtab0xdf0432FUNC<unknown>HIDDEN2
                                      __GI_isspace.symtab0xc69824FUNC<unknown>HIDDEN2
                                      __GI_kill.symtab0xc54c44FUNC<unknown>HIDDEN2
                                      __GI_lseek64.symtab0x15d38100FUNC<unknown>HIDDEN2
                                      __GI_memchr.symtab0x12b70244FUNC<unknown>HIDDEN2
                                      __GI_memcpy.symtab0xd9704FUNC<unknown>HIDDEN2
                                      __GI_memmove.symtab0x15da04FUNC<unknown>HIDDEN2
                                      __GI_mempcpy.symtab0x12c6424FUNC<unknown>HIDDEN2
                                      __GI_memrchr.symtab0x12c7c220FUNC<unknown>HIDDEN2
                                      __GI_memset.symtab0xd980156FUNC<unknown>HIDDEN2
                                      __GI_mmap.symtab0x1047896FUNC<unknown>HIDDEN2
                                      __GI_mremap.symtab0x1388048FUNC<unknown>HIDDEN2
                                      __GI_munmap.symtab0x1063844FUNC<unknown>HIDDEN2
                                      __GI_nanosleep.symtab0x1066444FUNC<unknown>HIDDEN2
                                      __GI_ntohl.symtab0xdfe432FUNC<unknown>HIDDEN2
                                      __GI_ntohs.symtab0xdfd020FUNC<unknown>HIDDEN2
                                      __GI_open.symtab0xc57892FUNC<unknown>HIDDEN2
                                      __GI_opendir.symtab0x108d4156FUNC<unknown>HIDDEN2
                                      __GI_poll.symtab0x15c9044FUNC<unknown>HIDDEN2
                                      __GI_raise.symtab0x1334824FUNC<unknown>HIDDEN2
                                      __GI_random.symtab0xf198124FUNC<unknown>HIDDEN2
                                      __GI_random_r.symtab0xf47c140FUNC<unknown>HIDDEN2
                                      __GI_rawmemchr.symtab0x14370176FUNC<unknown>HIDDEN2
                                      __GI_read.symtab0xc5d444FUNC<unknown>HIDDEN2
                                      __GI_readdir64.symtab0x10a04212FUNC<unknown>HIDDEN2
                                      __GI_recv.symtab0xe19844FUNC<unknown>HIDDEN2
                                      __GI_sbrk.symtab0x1069088FUNC<unknown>HIDDEN2
                                      __GI_select.symtab0xc60048FUNC<unknown>HIDDEN2
                                      __GI_send.symtab0xe1c444FUNC<unknown>HIDDEN2
                                      __GI_setsid.symtab0xc63044FUNC<unknown>HIDDEN2
                                      __GI_setsockopt.symtab0xe1f048FUNC<unknown>HIDDEN2
                                      __GI_setstate_r.symtab0xf3b4200FUNC<unknown>HIDDEN2
                                      __GI_sigaction.symtab0x104d8116FUNC<unknown>HIDDEN2
                                      __GI_signal.symtab0xe24c164FUNC<unknown>HIDDEN2
                                      __GI_sigprocmask.symtab0x106e848FUNC<unknown>HIDDEN2
                                      __GI_sleep.symtab0xf8f8168FUNC<unknown>HIDDEN2
                                      __GI_socket.symtab0xe22044FUNC<unknown>HIDDEN2
                                      __GI_sprintf.symtab0xc6f052FUNC<unknown>HIDDEN2
                                      __GI_srandom_r.symtab0xf508224FUNC<unknown>HIDDEN2
                                      __GI_stat.symtab0x15cbc80FUNC<unknown>HIDDEN2
                                      __GI_strcasecmp.symtab0xde7c124FUNC<unknown>HIDDEN2
                                      __GI_strchr.symtab0xdaa0236FUNC<unknown>HIDDEN2
                                      __GI_strchrnul.symtab0x12d58232FUNC<unknown>HIDDEN2
                                      __GI_strcmp.symtab0xda2028FUNC<unknown>HIDDEN2
                                      __GI_strcoll.symtab0xda2028FUNC<unknown>HIDDEN2
                                      __GI_strcpy.symtab0xdb8c36FUNC<unknown>HIDDEN2
                                      __GI_strcspn.symtab0x12e4064FUNC<unknown>HIDDEN2
                                      __GI_strdup.symtab0x15db048FUNC<unknown>HIDDEN2
                                      __GI_strlen.symtab0xda4096FUNC<unknown>HIDDEN2
                                      __GI_strncpy.symtab0x14420184FUNC<unknown>HIDDEN2
                                      __GI_strnlen.symtab0xdbb0216FUNC<unknown>HIDDEN2
                                      __GI_strpbrk.symtab0x12f8064FUNC<unknown>HIDDEN2
                                      __GI_strrchr.symtab0x12e8068FUNC<unknown>HIDDEN2
                                      __GI_strspn.symtab0x12ec472FUNC<unknown>HIDDEN2
                                      __GI_strstr.symtab0xdc88248FUNC<unknown>HIDDEN2
                                      __GI_strtok.symtab0xdef812FUNC<unknown>HIDDEN2
                                      __GI_strtok_r.symtab0x12f0c116FUNC<unknown>HIDDEN2
                                      __GI_strtol.symtab0xf6bc8FUNC<unknown>HIDDEN2
                                      __GI_sysconf.symtab0xfab81528FUNC<unknown>HIDDEN2
                                      __GI_tcgetattr.symtab0xdf24120FUNC<unknown>HIDDEN2
                                      __GI_time.symtab0xc65c8FUNC<unknown>HIDDEN2
                                      __GI_toupper.symtab0xc6b052FUNC<unknown>HIDDEN2
                                      __GI_uname.symtab0x15d0c44FUNC<unknown>HIDDEN2
                                      __GI_vsnprintf.symtab0xc724180FUNC<unknown>HIDDEN2
                                      __GI_wait4.symtab0x1071844FUNC<unknown>HIDDEN2
                                      __GI_waitpid.symtab0xc6648FUNC<unknown>HIDDEN2
                                      __GI_wcrtomb.symtab0x10e6c80FUNC<unknown>HIDDEN2
                                      __GI_wcsnrtombs.symtab0x10edc172FUNC<unknown>HIDDEN2
                                      __GI_wcsrtombs.symtab0x10ebc32FUNC<unknown>HIDDEN2
                                      __GI_write.symtab0xc66c44FUNC<unknown>HIDDEN2
                                      __JCR_END__.symtab0x230140OBJECT<unknown>DEFAULT8
                                      __JCR_LIST__.symtab0x230140OBJECT<unknown>DEFAULT8
                                      __adddf3.symtab0x164a4736FUNC<unknown>HIDDEN2
                                      __aeabi_cdcmpeq.symtab0x16e7420FUNC<unknown>HIDDEN2
                                      __aeabi_cdcmple.symtab0x16e7420FUNC<unknown>HIDDEN2
                                      __aeabi_cdrcmple.symtab0x16e5848FUNC<unknown>HIDDEN2
                                      __aeabi_d2uiz.symtab0x16eec84FUNC<unknown>HIDDEN2
                                      __aeabi_dadd.symtab0x164a4736FUNC<unknown>HIDDEN2
                                      __aeabi_dcmpeq.symtab0x16e8820FUNC<unknown>HIDDEN2
                                      __aeabi_dcmpge.symtab0x16ec420FUNC<unknown>HIDDEN2
                                      __aeabi_dcmpgt.symtab0x16ed820FUNC<unknown>HIDDEN2
                                      __aeabi_dcmple.symtab0x16eb020FUNC<unknown>HIDDEN2
                                      __aeabi_dcmplt.symtab0x16e9c20FUNC<unknown>HIDDEN2
                                      __aeabi_ddiv.symtab0x16bc0516FUNC<unknown>HIDDEN2
                                      __aeabi_dmul.symtab0x16898808FUNC<unknown>HIDDEN2
                                      __aeabi_drsub.symtab0x164980FUNC<unknown>HIDDEN2
                                      __aeabi_dsub.symtab0x164a0740FUNC<unknown>HIDDEN2
                                      __aeabi_f2d.symtab0x167d864FUNC<unknown>HIDDEN2
                                      __aeabi_i2d.symtab0x167ac44FUNC<unknown>HIDDEN2
                                      __aeabi_idiv.symtab0x162740FUNC<unknown>HIDDEN2
                                      __aeabi_idiv0.symtab0xc3344FUNC<unknown>HIDDEN2
                                      __aeabi_idivmod.symtab0x1639c24FUNC<unknown>HIDDEN2
                                      __aeabi_l2d.symtab0x1682c108FUNC<unknown>HIDDEN2
                                      __aeabi_ldiv0.symtab0xc3344FUNC<unknown>HIDDEN2
                                      __aeabi_ui2d.symtab0x1678440FUNC<unknown>HIDDEN2
                                      __aeabi_uidiv.symtab0xc1580FUNC<unknown>HIDDEN2
                                      __aeabi_uidivmod.symtab0xc25024FUNC<unknown>HIDDEN2
                                      __aeabi_ul2d.symtab0x16818128FUNC<unknown>HIDDEN2
                                      __app_fini.symtab0x295c04OBJECT<unknown>HIDDEN10
                                      __atexit_lock.symtab0x2335424OBJECT<unknown>DEFAULT9
                                      __bss_end__.symtab0x299e80NOTYPE<unknown>DEFAULTSHN_ABS
                                      __bss_start.symtab0x233880NOTYPE<unknown>DEFAULTSHN_ABS
                                      __bss_start__.symtab0x233880NOTYPE<unknown>DEFAULTSHN_ABS
                                      __check_one_fd.symtab0x1015456FUNC<unknown>DEFAULT2
                                      __close_nameservers.symtab0x15860124FUNC<unknown>HIDDEN2
                                      __cmpdf2.symtab0x16dd4132FUNC<unknown>HIDDEN2
                                      __ctype_b.symtab0x2312c4OBJECT<unknown>DEFAULT9
                                      __ctype_tolower.symtab0x2337c4OBJECT<unknown>DEFAULT9
                                      __ctype_toupper.symtab0x231344OBJECT<unknown>DEFAULT9
                                      __curbrk.symtab0x295d04OBJECT<unknown>HIDDEN10
                                      __data_start.symtab0x230180NOTYPE<unknown>DEFAULT9
                                      __decode_dotted.symtab0x14b50244FUNC<unknown>HIDDEN2
                                      __decode_header.symtab0x15ec8180FUNC<unknown>HIDDEN2
                                      __default_rt_sa_restorer.symtab0x105500FUNC<unknown>DEFAULT2
                                      __default_sa_restorer.symtab0x1054c0FUNC<unknown>DEFAULT2
                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __div0.symtab0xc3344FUNC<unknown>HIDDEN2
                                      __divdf3.symtab0x16bc0516FUNC<unknown>HIDDEN2
                                      __divsi3.symtab0x16274296FUNC<unknown>HIDDEN2
                                      __dns_lookup.symtab0x14c441936FUNC<unknown>HIDDEN2
                                      __do_global_ctors_aux.symtab0x16f400FUNC<unknown>DEFAULT2
                                      __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                      __dso_handle.symtab0x2301c0OBJECT<unknown>HIDDEN9
                                      __encode_dotted.symtab0x161cc168FUNC<unknown>HIDDEN2
                                      __encode_header.symtab0x15de0232FUNC<unknown>HIDDEN2
                                      __encode_question.symtab0x15f7c92FUNC<unknown>HIDDEN2
                                      __end__.symtab0x299e80NOTYPE<unknown>DEFAULTSHN_ABS
                                      __environ.symtab0x295b84OBJECT<unknown>DEFAULT10
                                      __eqdf2.symtab0x16dd4132FUNC<unknown>HIDDEN2
                                      __errno_location.symtab0xc6e412FUNC<unknown>DEFAULT2
                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __exit_cleanup.symtab0x295b04OBJECT<unknown>HIDDEN10
                                      __extendsfdf2.symtab0x167d864FUNC<unknown>HIDDEN2
                                      __fcntl_nocancel.symtab0xc3e4100FUNC<unknown>DEFAULT2
                                      __fgetc_unlocked.symtab0x12510304FUNC<unknown>DEFAULT2
                                      __fini_array_end.symtab0x230040NOTYPE<unknown>HIDDEN6
                                      __fini_array_start.symtab0x230040NOTYPE<unknown>HIDDEN6
                                      __fixunsdfsi.symtab0x16eec84FUNC<unknown>HIDDEN2
                                      __floatdidf.symtab0x1682c108FUNC<unknown>HIDDEN2
                                      __floatsidf.symtab0x167ac44FUNC<unknown>HIDDEN2
                                      __floatundidf.symtab0x16818128FUNC<unknown>HIDDEN2
                                      __floatunsidf.symtab0x1678440FUNC<unknown>HIDDEN2
                                      __gedf2.symtab0x16dc4148FUNC<unknown>HIDDEN2
                                      __get_hosts_byname_r.symtab0x158dc72FUNC<unknown>HIDDEN2
                                      __getdents64.symtab0x13e98352FUNC<unknown>HIDDEN2
                                      __getpagesize.symtab0x105ec24FUNC<unknown>DEFAULT2
                                      __glibc_strerror_r.symtab0xdd8020FUNC<unknown>DEFAULT2
                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __gtdf2.symtab0x16dc4148FUNC<unknown>HIDDEN2
                                      __h_errno_location.symtab0x10ad812FUNC<unknown>DEFAULT2
                                      __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __init_array_end.symtab0x230040NOTYPE<unknown>HIDDEN6
                                      __init_array_start.symtab0x230040NOTYPE<unknown>HIDDEN6
                                      __ledf2.symtab0x16dcc140FUNC<unknown>HIDDEN2
                                      __libc_close.symtab0xc49c44FUNC<unknown>DEFAULT2
                                      __libc_connect.symtab0xe11044FUNC<unknown>DEFAULT2
                                      __libc_fcntl.symtab0xc380100FUNC<unknown>DEFAULT2
                                      __libc_fork.symtab0xc4c844FUNC<unknown>DEFAULT2
                                      __libc_lseek64.symtab0x15d38100FUNC<unknown>DEFAULT2
                                      __libc_nanosleep.symtab0x1066444FUNC<unknown>DEFAULT2
                                      __libc_open.symtab0xc57892FUNC<unknown>DEFAULT2
                                      __libc_read.symtab0xc5d444FUNC<unknown>DEFAULT2
                                      __libc_recv.symtab0xe19844FUNC<unknown>DEFAULT2
                                      __libc_select.symtab0xc60048FUNC<unknown>DEFAULT2
                                      __libc_send.symtab0xe1c444FUNC<unknown>DEFAULT2
                                      __libc_sigaction.symtab0x104d8116FUNC<unknown>DEFAULT2
                                      __libc_stack_end.symtab0x295b44OBJECT<unknown>DEFAULT10
                                      __libc_waitpid.symtab0xc6648FUNC<unknown>DEFAULT2
                                      __libc_write.symtab0xc66c44FUNC<unknown>DEFAULT2
                                      __local_nameserver.symtab0x1ae7816OBJECT<unknown>HIDDEN4
                                      __ltdf2.symtab0x16dcc140FUNC<unknown>HIDDEN2
                                      __malloc_consolidate.symtab0xecbc424FUNC<unknown>HIDDEN2
                                      __malloc_largebin_index.symtab0xe35c120FUNC<unknown>DEFAULT2
                                      __malloc_lock.symtab0x2327824OBJECT<unknown>DEFAULT9
                                      __malloc_state.symtab0x29654888OBJECT<unknown>DEFAULT10
                                      __malloc_trim.symtab0xec18164FUNC<unknown>DEFAULT2
                                      __modsi3.symtab0x163b4228FUNC<unknown>HIDDEN2
                                      __muldf3.symtab0x16898808FUNC<unknown>HIDDEN2
                                      __muldi3.symtab0xc33872FUNC<unknown>HIDDEN2
                                      __nameserver.symtab0x299dc4OBJECT<unknown>HIDDEN10
                                      __nameservers.symtab0x299e04OBJECT<unknown>HIDDEN10
                                      __nedf2.symtab0x16dd4132FUNC<unknown>HIDDEN2
                                      __open_etc_hosts.symtab0x15fd812FUNC<unknown>HIDDEN2
                                      __open_nameservers.symtab0x154541036FUNC<unknown>HIDDEN2
                                      __pagesize.symtab0x295bc4OBJECT<unknown>DEFAULT10
                                      __preinit_array_end.symtab0x230040NOTYPE<unknown>HIDDEN6
                                      __preinit_array_start.symtab0x230040NOTYPE<unknown>HIDDEN6
                                      __progname.symtab0x233704OBJECT<unknown>DEFAULT9
                                      __progname_full.symtab0x233744OBJECT<unknown>DEFAULT9
                                      __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __pthread_mutex_init.symtab0x100b88FUNC<unknown>DEFAULT2
                                      __pthread_mutex_lock.symtab0x100b08FUNC<unknown>DEFAULT2
                                      __pthread_mutex_trylock.symtab0x100b08FUNC<unknown>DEFAULT2
                                      __pthread_mutex_unlock.symtab0x100b08FUNC<unknown>DEFAULT2
                                      __pthread_return_0.symtab0x100b08FUNC<unknown>DEFAULT2
                                      __read_etc_hosts_r.symtab0x15fe4488FUNC<unknown>HIDDEN2
                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __res_sync.symtab0x299d44OBJECT<unknown>HIDDEN10
                                      __resolv_attempts.symtab0x233831OBJECT<unknown>HIDDEN9
                                      __resolv_lock.symtab0x295d824OBJECT<unknown>DEFAULT10
                                      __resolv_timeout.symtab0x233821OBJECT<unknown>HIDDEN9
                                      __rtld_fini.symtab0x295c44OBJECT<unknown>HIDDEN10
                                      __searchdomain.symtab0x299d84OBJECT<unknown>HIDDEN10
                                      __searchdomains.symtab0x299e44OBJECT<unknown>HIDDEN10
                                      __sigaddset.symtab0xe31436FUNC<unknown>DEFAULT2
                                      __sigdelset.symtab0xe33836FUNC<unknown>DEFAULT2
                                      __sigismember.symtab0xe2f036FUNC<unknown>DEFAULT2
                                      __stdin.symtab0x231444OBJECT<unknown>DEFAULT9
                                      __stdio_READ.symtab0x1413c92FUNC<unknown>HIDDEN2
                                      __stdio_WRITE.symtab0x11104212FUNC<unknown>HIDDEN2
                                      __stdio_adjust_position.symtab0x14198192FUNC<unknown>HIDDEN2
                                      __stdio_fwrite.symtab0x114c4312FUNC<unknown>HIDDEN2
                                      __stdio_init_mutex.symtab0xc85416FUNC<unknown>HIDDEN2
                                      __stdio_mutex_initializer.4591.symtab0x19df824OBJECT<unknown>DEFAULT4
                                      __stdio_rfill.symtab0x1425844FUNC<unknown>HIDDEN2
                                      __stdio_seek.symtab0x1434048FUNC<unknown>HIDDEN2
                                      __stdio_trans2r_o.symtab0x14284188FUNC<unknown>HIDDEN2
                                      __stdio_trans2w_o.symtab0x115fc260FUNC<unknown>HIDDEN2
                                      __stdio_wcommit.symtab0xc91c44FUNC<unknown>HIDDEN2
                                      __stdout.symtab0x231484OBJECT<unknown>DEFAULT9
                                      __subdf3.symtab0x164a0740FUNC<unknown>HIDDEN2
                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __syscall_rt_sigaction.symtab0x1055444FUNC<unknown>DEFAULT2
                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __uClibc_fini.symtab0x100e8108FUNC<unknown>DEFAULT2
                                      __uClibc_init.symtab0x1018c76FUNC<unknown>DEFAULT2
                                      __uClibc_main.symtab0x101d8672FUNC<unknown>DEFAULT2
                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __uclibc_progname.symtab0x2336c4OBJECT<unknown>HIDDEN9
                                      __udivsi3.symtab0xc158248FUNC<unknown>HIDDEN2
                                      __umodsi3.symtab0xc268204FUNC<unknown>HIDDEN2
                                      __xpg_strerror_r.symtab0xdd94232FUNC<unknown>DEFAULT2
                                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __xstat32_conv.symtab0x13bc0728FUNC<unknown>HIDDEN2
                                      __xstat64_conv.symtab0x138b0784FUNC<unknown>HIDDEN2
                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _bss_custom_printf_spec.symtab0x293c010OBJECT<unknown>DEFAULT10
                                      _bss_end__.symtab0x299e80NOTYPE<unknown>DEFAULTSHN_ABS
                                      _charpad.symtab0xc94880FUNC<unknown>DEFAULT2
                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _custom_printf_arginfo.symtab0x295fc40OBJECT<unknown>HIDDEN10
                                      _custom_printf_handler.symtab0x2962440OBJECT<unknown>HIDDEN10
                                      _custom_printf_spec.symtab0x232744OBJECT<unknown>HIDDEN9
                                      _dl_aux_init.symtab0x137d436FUNC<unknown>DEFAULT2
                                      _dl_phdr.symtab0x299cc4OBJECT<unknown>DEFAULT10
                                      _dl_phnum.symtab0x299d04OBJECT<unknown>DEFAULT10
                                      _edata.symtab0x233880NOTYPE<unknown>DEFAULTSHN_ABS
                                      _end.symtab0x299e80NOTYPE<unknown>DEFAULTSHN_ABS
                                      _errno.symtab0x295c84OBJECT<unknown>DEFAULT10
                                      _exit.symtab0xc44840FUNC<unknown>DEFAULT2
                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fini.symtab0x16f7c0FUNC<unknown>DEFAULT3
                                      _fixed_buffers.symtab0x273c08192OBJECT<unknown>DEFAULT10
                                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fp_out_narrow.symtab0xc998128FUNC<unknown>DEFAULT2
                                      _fpmaxtostr.symtab0x119081952FUNC<unknown>HIDDEN2
                                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _h_errno.symtab0x295cc4OBJECT<unknown>DEFAULT10
                                      _init.symtab0x80940FUNC<unknown>DEFAULT1
                                      _load_inttype.symtab0x11700116FUNC<unknown>HIDDEN2
                                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _memcpy.symtab0x126e00FUNC<unknown>HIDDEN2
                                      _ppfs_init.symtab0xd074152FUNC<unknown>HIDDEN2
                                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_parsespec.symtab0xd32c1344FUNC<unknown>HIDDEN2
                                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_prepargs.symtab0xd10c56FUNC<unknown>HIDDEN2
                                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_setargs.symtab0xd144412FUNC<unknown>HIDDEN2
                                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _promoted_size.symtab0xd2e076FUNC<unknown>DEFAULT2
                                      _pthread_cleanup_pop_restore.symtab0x100c832FUNC<unknown>DEFAULT2
                                      _pthread_cleanup_push_defer.symtab0x100c08FUNC<unknown>DEFAULT2
                                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _sigintr.symtab0x2964c8OBJECT<unknown>HIDDEN10
                                      _start.symtab0x81900FUNC<unknown>DEFAULT2
                                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _stdio_fopen.symtab0x111d8748FUNC<unknown>HIDDEN2
                                      _stdio_init.symtab0xc7d8124FUNC<unknown>HIDDEN2
                                      _stdio_openlist.symtab0x2314c4OBJECT<unknown>DEFAULT9
                                      _stdio_openlist_add_lock.symtab0x2315024OBJECT<unknown>DEFAULT9
                                      _stdio_openlist_dec_use.symtab0x12200320FUNC<unknown>HIDDEN2
                                      _stdio_openlist_del_count.symtab0x273bc4OBJECT<unknown>DEFAULT10
                                      _stdio_openlist_del_lock.symtab0x2316824OBJECT<unknown>DEFAULT9
                                      _stdio_openlist_use_count.symtab0x273b84OBJECT<unknown>DEFAULT10
                                      _stdio_streams.symtab0x23184240OBJECT<unknown>DEFAULT9
                                      _stdio_term.symtab0xc864184FUNC<unknown>HIDDEN2
                                      _stdio_user_locking.symtab0x231804OBJECT<unknown>DEFAULT9
                                      _stdlib_strto_l.symtab0xf6c4408FUNC<unknown>HIDDEN2
                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _store_inttype.symtab0x1177464FUNC<unknown>HIDDEN2
                                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _string_syserrmsgs.symtab0x19ec82906OBJECT<unknown>HIDDEN4
                                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _uintmaxtostr.symtab0x117b4340FUNC<unknown>HIDDEN2
                                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _vfprintf_internal.symtab0xca181628FUNC<unknown>HIDDEN2
                                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      abort.symtab0xf094256FUNC<unknown>DEFAULT2
                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      atoi.symtab0xf6b012FUNC<unknown>DEFAULT2
                                      atol.symtab0xf6b012FUNC<unknown>DEFAULT2
                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      bcopy.symtab0xd95016FUNC<unknown>DEFAULT2
                                      been_there_done_that.symtab0x295ac4OBJECT<unknown>DEFAULT10
                                      bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      brk.symtab0x137f856FUNC<unknown>DEFAULT2
                                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      bsd_signal.symtab0xe24c164FUNC<unknown>DEFAULT2
                                      buf.2915.symtab0x293d016OBJECT<unknown>DEFAULT10
                                      buf.5468.symtab0x293e0440OBJECT<unknown>DEFAULT10
                                      bzero.symtab0xd96012FUNC<unknown>DEFAULT2
                                      c.symtab0x231204OBJECT<unknown>DEFAULT9
                                      call___do_global_ctors_aux.symtab0x16f740FUNC<unknown>DEFAULT2
                                      call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                      call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                      calloc.symtab0x13360268FUNC<unknown>DEFAULT2
                                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      chdir.symtab0xc47044FUNC<unknown>DEFAULT2
                                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      clock_getres.symtab0x1058044FUNC<unknown>DEFAULT2
                                      clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      close.symtab0xc49c44FUNC<unknown>DEFAULT2
                                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      closedir.symtab0x10744212FUNC<unknown>DEFAULT2
                                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      commServer.symtab0x230284OBJECT<unknown>DEFAULT9
                                      completed.4916.symtab0x233881OBJECT<unknown>DEFAULT10
                                      connect.symtab0xe11044FUNC<unknown>DEFAULT2
                                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      connectTimeout.symtab0x94d0640FUNC<unknown>DEFAULT2
                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      currentServer.symtab0x2311c4OBJECT<unknown>DEFAULT9
                                      data_start.symtab0x230240NOTYPE<unknown>DEFAULT9
                                      decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      dns.symtab0x2302c4OBJECT<unknown>DEFAULT9
                                      dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      environ.symtab0x295b84OBJECT<unknown>DEFAULT10
                                      errno.symtab0x295c84OBJECT<unknown>DEFAULT10
                                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      exit.symtab0xf85c156FUNC<unknown>DEFAULT2
                                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      exp10_table.symtab0x1adcc72OBJECT<unknown>DEFAULT4
                                      fclose.symtab0x10f88368FUNC<unknown>DEFAULT2
                                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fcntl.symtab0xc380100FUNC<unknown>DEFAULT2
                                      fd_to_DIR.symtab0x10818188FUNC<unknown>DEFAULT2
                                      fdgets.symtab0x8438208FUNC<unknown>DEFAULT2
                                      fdopendir.symtab0x10970148FUNC<unknown>DEFAULT2
                                      fflush_unlocked.symtab0x12340464FUNC<unknown>DEFAULT2
                                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgetc.symtab0x120a8188FUNC<unknown>DEFAULT2
                                      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgetc_unlocked.symtab0x12510304FUNC<unknown>DEFAULT2
                                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgets.symtab0x12164156FUNC<unknown>DEFAULT2
                                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgets_unlocked.symtab0x12640148FUNC<unknown>DEFAULT2
                                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fmt.symtab0x1adb820OBJECT<unknown>DEFAULT4
                                      fopen.symtab0x110f812FUNC<unknown>DEFAULT2
                                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      force_to_data.symtab0x230180OBJECT<unknown>DEFAULT9
                                      force_to_data.symtab0x233840OBJECT<unknown>DEFAULT9
                                      fork.symtab0xc4c844FUNC<unknown>DEFAULT2
                                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fputs_unlocked.symtab0xd86c52FUNC<unknown>DEFAULT2
                                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                      free.symtab0xee64520FUNC<unknown>DEFAULT2
                                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fseek.symtab0x13ff812FUNC<unknown>DEFAULT2
                                      fseeko.symtab0x13ff812FUNC<unknown>DEFAULT2
                                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fseeko64.symtab0x14004312FUNC<unknown>DEFAULT2
                                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fstat.symtab0x1383080FUNC<unknown>DEFAULT2
                                      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fwrite_unlocked.symtab0xd8a0172FUNC<unknown>DEFAULT2
                                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getArch.symtab0xade428FUNC<unknown>DEFAULT2
                                      getHost.symtab0x9198100FUNC<unknown>DEFAULT2
                                      getOurIP.symtab0x8508720FUNC<unknown>DEFAULT2
                                      getRandomIP.symtab0x83d896FUNC<unknown>DEFAULT2
                                      get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getc.symtab0x120a8188FUNC<unknown>DEFAULT2
                                      getc_unlocked.symtab0x12510304FUNC<unknown>DEFAULT2
                                      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getdtablesize.symtab0x105ac40FUNC<unknown>DEFAULT2
                                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getegid.symtab0x105d48FUNC<unknown>DEFAULT2
                                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      geteuid.symtab0x105dc8FUNC<unknown>DEFAULT2
                                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getgid.symtab0x105e48FUNC<unknown>DEFAULT2
                                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname.symtab0xe0b88FUNC<unknown>DEFAULT2
                                      gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname2.symtab0xe0c080FUNC<unknown>DEFAULT2
                                      gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname2_r.symtab0x130b0664FUNC<unknown>DEFAULT2
                                      gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname_r.symtab0x15924764FUNC<unknown>DEFAULT2
                                      gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostname.symtab0x15c20112FUNC<unknown>DEFAULT2
                                      gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getpagesize.symtab0x105ec24FUNC<unknown>DEFAULT2
                                      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getpid.symtab0xc4f48FUNC<unknown>DEFAULT2
                                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getrlimit.symtab0x1060444FUNC<unknown>DEFAULT2
                                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getsockname.symtab0xe13c44FUNC<unknown>DEFAULT2
                                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getsockopt.symtab0xe16848FUNC<unknown>DEFAULT2
                                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getuid.symtab0x106308FUNC<unknown>DEFAULT2
                                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      h_errno.symtab0x295cc4OBJECT<unknown>DEFAULT10
                                      hoste.5467.symtab0x2959820OBJECT<unknown>DEFAULT10
                                      htonl.symtab0xdfb032FUNC<unknown>DEFAULT2
                                      htons.symtab0xdf9c20FUNC<unknown>DEFAULT2
                                      i.4537.symtab0x231244OBJECT<unknown>DEFAULT9
                                      index.symtab0xdaa0236FUNC<unknown>DEFAULT2
                                      inet_addr.symtab0xe09436FUNC<unknown>DEFAULT2
                                      inet_aton.symtab0x12fc0240FUNC<unknown>DEFAULT2
                                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_ntoa.symtab0xe08812FUNC<unknown>DEFAULT2
                                      inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_ntoa_r.symtab0xe004132FUNC<unknown>DEFAULT2
                                      inet_ntop.symtab0x148e4620FUNC<unknown>DEFAULT2
                                      inet_ntop4.symtab0x147a4320FUNC<unknown>DEFAULT2
                                      inet_pton.symtab0x145a4512FUNC<unknown>DEFAULT2
                                      inet_pton4.symtab0x144d8204FUNC<unknown>DEFAULT2
                                      initConnection.symtab0xb79c396FUNC<unknown>DEFAULT2
                                      init_rand.symtab0x81cc212FUNC<unknown>DEFAULT2
                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      initstate.symtab0xf2a0152FUNC<unknown>DEFAULT2
                                      initstate_r.symtab0xf5e8200FUNC<unknown>DEFAULT2
                                      ioctl.symtab0xc4fc80FUNC<unknown>DEFAULT2
                                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      isatty.symtab0xdf0432FUNC<unknown>DEFAULT2
                                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      isspace.symtab0xc69824FUNC<unknown>DEFAULT2
                                      isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      kill.symtab0xc54c44FUNC<unknown>DEFAULT2
                                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      last_id.5525.symtab0x233802OBJECT<unknown>DEFAULT9
                                      last_ns_num.5524.symtab0x295d44OBJECT<unknown>DEFAULT10
                                      libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      listFork.symtab0x9750420FUNC<unknown>DEFAULT2
                                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      lseek64.symtab0x15d38100FUNC<unknown>DEFAULT2
                                      macAddress.symtab0x233b06OBJECT<unknown>DEFAULT10
                                      main.symtab0xb9282096FUNC<unknown>DEFAULT2
                                      mainCommSock.symtab0x233a44OBJECT<unknown>DEFAULT10
                                      malloc.symtab0xe3d42116FUNC<unknown>DEFAULT2
                                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      malloc_trim.symtab0xf06c40FUNC<unknown>DEFAULT2
                                      memchr.symtab0x12b70244FUNC<unknown>DEFAULT2
                                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memcpy.symtab0xd9704FUNC<unknown>DEFAULT2
                                      memmove.symtab0x15da04FUNC<unknown>DEFAULT2
                                      mempcpy.symtab0x12c6424FUNC<unknown>DEFAULT2
                                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memrchr.symtab0x12c7c220FUNC<unknown>DEFAULT2
                                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memset.symtab0xd980156FUNC<unknown>DEFAULT2
                                      mmap.symtab0x1047896FUNC<unknown>DEFAULT2
                                      mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      mremap.symtab0x1388048FUNC<unknown>DEFAULT2
                                      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      munmap.symtab0x1063844FUNC<unknown>DEFAULT2
                                      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      mylock.symtab0x2329024OBJECT<unknown>DEFAULT9
                                      mylock.symtab0x232a824OBJECT<unknown>DEFAULT9
                                      nanosleep.symtab0x1066444FUNC<unknown>DEFAULT2
                                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      next_start.1304.symtab0x293cc4OBJECT<unknown>DEFAULT10
                                      nprocessors_onln.symtab0xf9a0280FUNC<unknown>DEFAULT2
                                      ntohl.symtab0xdfe432FUNC<unknown>DEFAULT2
                                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ntohs.symtab0xdfd020FUNC<unknown>DEFAULT2
                                      ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      numpids.symtab0x233a88OBJECT<unknown>DEFAULT10
                                      object.4931.symtab0x2338c24OBJECT<unknown>DEFAULT10
                                      open.symtab0xc57892FUNC<unknown>DEFAULT2
                                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      opendir.symtab0x108d4156FUNC<unknown>DEFAULT2
                                      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ourIP.symtab0x295f44OBJECT<unknown>DEFAULT10
                                      ovhl7.symtab0xa05c3464FUNC<unknown>DEFAULT2
                                      p.4914.symtab0x230200OBJECT<unknown>DEFAULT9
                                      parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      pids.symtab0x295f84OBJECT<unknown>DEFAULT10
                                      poll.symtab0x15c9044FUNC<unknown>DEFAULT2
                                      poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      prefix.4811.symtab0x19e2012OBJECT<unknown>DEFAULT4
                                      print.symtab0x8ce01008FUNC<unknown>DEFAULT2
                                      printchar.symtab0x8908108FUNC<unknown>DEFAULT2
                                      printi.symtab0x8af8488FUNC<unknown>DEFAULT2
                                      prints.symtab0x8974388FUNC<unknown>DEFAULT2
                                      processCmd.symtab0xae002460FUNC<unknown>DEFAULT2
                                      program_invocation_name.symtab0x233744OBJECT<unknown>DEFAULT9
                                      program_invocation_short_name.symtab0x233704OBJECT<unknown>DEFAULT9
                                      qual_chars.4820.symtab0x19e3420OBJECT<unknown>DEFAULT4
                                      raise.symtab0x1334824FUNC<unknown>DEFAULT2
                                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      rand.symtab0xf1944FUNC<unknown>DEFAULT2
                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      rand_cmwc.symtab0x82a0312FUNC<unknown>DEFAULT2
                                      random.symtab0xf198124FUNC<unknown>DEFAULT2
                                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      random_poly_info.symtab0x1aa2440OBJECT<unknown>DEFAULT4
                                      random_r.symtab0xf47c140FUNC<unknown>DEFAULT2
                                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      randtbl.symtab0x232d4128OBJECT<unknown>DEFAULT9
                                      rawmemchr.symtab0x14370176FUNC<unknown>DEFAULT2
                                      rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      read.symtab0xc5d444FUNC<unknown>DEFAULT2
                                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      readdir64.symtab0x10a04212FUNC<unknown>DEFAULT2
                                      readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      realloc.symtab0x1346c872FUNC<unknown>DEFAULT2
                                      realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      recv.symtab0xe19844FUNC<unknown>DEFAULT2
                                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      recvLine.symtab0x91fc724FUNC<unknown>DEFAULT2
                                      resolv_conf_mtime.5510.symtab0x295f04OBJECT<unknown>DEFAULT10
                                      rindex.symtab0x12e8068FUNC<unknown>DEFAULT2
                                      sbrk.symtab0x1069088FUNC<unknown>DEFAULT2
                                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      select.symtab0xc60048FUNC<unknown>DEFAULT2
                                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 6, 2024 23:38:18.362696886 CEST399324258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:18.367671013 CEST4258399325.42.98.74192.168.2.13
                                      Oct 6, 2024 23:38:18.367748022 CEST399324258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:18.371222973 CEST399324258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:18.376117945 CEST4258399325.42.98.74192.168.2.13
                                      Oct 6, 2024 23:38:39.738622904 CEST4258399325.42.98.74192.168.2.13
                                      Oct 6, 2024 23:38:39.739042997 CEST399324258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:39.739586115 CEST399324258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:39.740735054 CEST399344258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:39.744452953 CEST4258399325.42.98.74192.168.2.13
                                      Oct 6, 2024 23:38:39.745631933 CEST4258399345.42.98.74192.168.2.13
                                      Oct 6, 2024 23:38:39.745749950 CEST399344258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:39.746232986 CEST399344258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:38:39.751048088 CEST4258399345.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:01.135071039 CEST4258399345.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:01.135509968 CEST399344258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:01.136645079 CEST399364258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:01.140516043 CEST4258399345.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:01.141736984 CEST4258399365.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:01.141849995 CEST399364258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:01.141906023 CEST399364258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:01.146836996 CEST4258399365.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:22.645045996 CEST4258399365.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:22.645905018 CEST399364258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:22.648116112 CEST399384258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:22.652451992 CEST4258399365.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:22.654602051 CEST4258399385.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:22.654973030 CEST399384258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:22.655158997 CEST399384258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:22.661817074 CEST4258399385.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:44.303287029 CEST4258399385.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:44.303344965 CEST4258399385.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:44.303673983 CEST399384258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:44.303819895 CEST399384258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:44.305854082 CEST399404258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:44.309180975 CEST4258399385.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:44.311096907 CEST4258399405.42.98.74192.168.2.13
                                      Oct 6, 2024 23:39:44.311321974 CEST399404258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:44.311454058 CEST399404258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:39:44.316620111 CEST4258399405.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:05.676932096 CEST4258399405.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:05.677709103 CEST399404258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:05.679323912 CEST399424258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:05.683243990 CEST4258399405.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:05.684432983 CEST4258399425.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:05.684700012 CEST399424258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:05.684932947 CEST399424258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:05.690073013 CEST4258399425.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:27.052372932 CEST4258399425.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:27.053227901 CEST399424258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:27.055624962 CEST399444258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:27.058897972 CEST4258399425.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:27.061216116 CEST4258399445.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:27.061455011 CEST399444258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:27.061861992 CEST399444258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:27.067092896 CEST4258399445.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:48.447354078 CEST4258399445.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:48.448162079 CEST399444258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:48.450690985 CEST399464258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:48.453711987 CEST4258399445.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:48.456140995 CEST4258399465.42.98.74192.168.2.13
                                      Oct 6, 2024 23:40:48.456453085 CEST399464258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:48.456453085 CEST399464258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:40:48.461973906 CEST4258399465.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:09.849368095 CEST4258399465.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:09.849889040 CEST399464258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:09.851006985 CEST399484258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:09.854882956 CEST4258399465.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:09.856033087 CEST4258399485.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:09.856265068 CEST399484258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:09.856503963 CEST399484258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:09.861370087 CEST4258399485.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:31.246639967 CEST4258399485.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:31.247348070 CEST399484258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:31.248707056 CEST399504258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:31.252557993 CEST4258399485.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:31.253859997 CEST4258399505.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:31.254100084 CEST399504258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:31.254297972 CEST399504258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:31.259753942 CEST4258399505.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:52.616556883 CEST4258399505.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:52.616868973 CEST399504258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:52.618005991 CEST399524258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:52.622445107 CEST4258399505.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:52.623276949 CEST4258399525.42.98.74192.168.2.13
                                      Oct 6, 2024 23:41:52.623348951 CEST399524258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:52.623374939 CEST399524258192.168.2.135.42.98.74
                                      Oct 6, 2024 23:41:52.628638029 CEST4258399525.42.98.74192.168.2.13
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 6, 2024 23:40:59.038115978 CEST5967853192.168.2.131.1.1.1
                                      Oct 6, 2024 23:40:59.038177013 CEST4694053192.168.2.131.1.1.1
                                      Oct 6, 2024 23:40:59.046016932 CEST53469401.1.1.1192.168.2.13
                                      Oct 6, 2024 23:40:59.046073914 CEST53596781.1.1.1192.168.2.13
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Oct 6, 2024 23:40:59.038115978 CEST192.168.2.131.1.1.10xe2b0Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                      Oct 6, 2024 23:40:59.038177013 CEST192.168.2.131.1.1.10x5b82Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Oct 6, 2024 23:40:59.046073914 CEST1.1.1.1192.168.2.130xe2b0No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                      Oct 6, 2024 23:40:59.046073914 CEST1.1.1.1192.168.2.130xe2b0No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                      System Behavior

                                      Start time (UTC):21:38:17
                                      Start date (UTC):06/10/2024
                                      Path:/tmp/na.elf
                                      Arguments:/tmp/na.elf
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:38:17
                                      Start date (UTC):06/10/2024
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:38:17
                                      Start date (UTC):06/10/2024
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1