Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1528578
MD5:f314c4789d08e22f82ccce70bdf649b8
SHA1:cd311cd4f5b2fdff5ab97208d67b311f47891acb
SHA256:60ccc1960f28cd5e89c5cd85c44c6a48b9fa83f3f176e3d39a3a0cfb45dd400d
Tags:user-elfdigest
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528578
Start date and time:2024-10-08 03:05:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@4/0
Command:/tmp/arm7.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
zenci
Standard Error:
  • system is lnxubuntu20
  • arm7.elf (PID: 6220, Parent: 6137, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
    • arm7.elf New Fork (PID: 6222, Parent: 6220)
      • arm7.elf New Fork (PID: 6224, Parent: 6222)
  • udisksd New Fork (PID: 6236, Parent: 799)
  • dumpe2fs (PID: 6236, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm7.elfAvira: detected
    Source: arm7.elfReversingLabs: Detection: 55%
    Source: arm7.elfVirustotal: Detection: 61%Perma Link

    Networking

    barindex
    Source: global trafficTCP traffic: 93.123.39.105 ports 38241,1,2,3,4,8
    Source: global trafficTCP traffic: 192.168.2.23:49594 -> 93.123.39.105:38241
    Source: /tmp/arm7.elf (PID: 6220)Socket: 127.0.0.1:2353Jump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
    Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
    Source: global trafficDNS traffic detected: DNS query: enemybotnet.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_gre_eth
    Source: ELF static info symbol of initial sampleName: attack_gre_ip
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_kill_all
    Source: ELF static info symbol of initial sampleName: attack_ongoing
    Source: ELF static info symbol of initial sampleName: attack_parse
    Source: ELF static info symbol of initial sampleName: attack_start
    Source: arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: classification engineClassification label: mal72.troj.linELF@0/0@4/0
    Source: /tmp/arm7.elf (PID: 6220)Queries kernel information via 'uname': Jump to behavior
    Source: arm7.elf, 6220.1.000055f1870fd000.000055f18724f000.rw-.sdmp, arm7.elf, 6224.1.000055f1870fd000.000055f18722b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: arm7.elf, 6220.1.000055f1870fd000.000055f18724f000.rw-.sdmp, arm7.elf, 6224.1.000055f1870fd000.000055f18722b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm7.elf, 6220.1.00007fff34817000.00007fff34838000.rw-.sdmp, arm7.elf, 6224.1.00007fff34817000.00007fff34838000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: arm7.elf, 6220.1.00007fff34817000.00007fff34838000.rw-.sdmp, arm7.elf, 6224.1.00007fff34817000.00007fff34838000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: arm7.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: arm7.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528578 Sample: arm7.elf Startdate: 08/10/2024 Architecture: LINUX Score: 72 16 enemybotnet.com 93.123.39.105, 38241, 49594, 49596 NET1-ASBG Bulgaria 2->16 18 109.202.202.202, 80 INIT7CH Switzerland 2->18 20 2 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 28 2 other signatures 2->28 8 arm7.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        signatures3 process4 process5 12 arm7.elf 8->12         started        process6 14 arm7.elf 12->14         started       
    SourceDetectionScannerLabelLink
    arm7.elf55%ReversingLabsLinux.Trojan.Mirai
    arm7.elf62%VirustotalBrowse
    arm7.elf100%AviraEXP/ELF.Mirai.W
    No Antivirus matches
    SourceDetectionScannerLabelLink
    enemybotnet.com14%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    enemybotnet.com
    93.123.39.105
    truetrueunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    93.123.39.105
    enemybotnet.comBulgaria
    43561NET1-ASBGtrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
          Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
            AzRiLxCGXJ.elfGet hashmaliciousMiraiBrowse
              Cr8Dw4Ybgh.elfGet hashmaliciousMiraiBrowse
                slSUX7klEH.elfGet hashmaliciousMiraiBrowse
                  boatnet.arm.elfGet hashmaliciousMiraiBrowse
                    dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        91.189.91.42SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                              Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                                AzRiLxCGXJ.elfGet hashmaliciousMiraiBrowse
                                  Cr8Dw4Ybgh.elfGet hashmaliciousMiraiBrowse
                                    slSUX7klEH.elfGet hashmaliciousMiraiBrowse
                                      boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBx86.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            AzRiLxCGXJ.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Cr8Dw4Ybgh.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            slSUX7klEH.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            CANONICAL-ASGBx86.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            AzRiLxCGXJ.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Cr8Dw4Ybgh.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            slSUX7klEH.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            NET1-ASBGk4STQvJ6rV.vbsGet hashmaliciousXWormBrowse
                                            • 93.123.39.76
                                            https://swissquotech.com/swissquote-2024.zipGet hashmaliciousPhisherBrowse
                                            • 87.121.45.6
                                            mipsel.nn.elfGet hashmaliciousOkiruBrowse
                                            • 93.123.85.166
                                            arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 93.123.85.166
                                            x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                            • 93.123.85.166
                                            x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                            • 93.123.85.166
                                            mips.nn.elfGet hashmaliciousOkiruBrowse
                                            • 93.123.85.166
                                            arm5.nn.elfGet hashmaliciousOkiruBrowse
                                            • 93.123.85.166
                                            arm.nn.elfGet hashmaliciousOkiruBrowse
                                            • 93.123.85.166
                                            SecuriteInfo.com.Linux.Siggen.9999.9437.5075.elfGet hashmaliciousMiraiBrowse
                                            • 93.123.85.221
                                            INIT7CHSecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            AzRiLxCGXJ.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            Cr8Dw4Ybgh.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            slSUX7klEH.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                            Entropy (8bit):5.9456579777698115
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:arm7.elf
                                            File size:146'173 bytes
                                            MD5:f314c4789d08e22f82ccce70bdf649b8
                                            SHA1:cd311cd4f5b2fdff5ab97208d67b311f47891acb
                                            SHA256:60ccc1960f28cd5e89c5cd85c44c6a48b9fa83f3f176e3d39a3a0cfb45dd400d
                                            SHA512:48774b36c1584506f49907f50ac65c647c0b8c0bdab11406e43818b8e4f9ad96b4a1435a069bc013abfe1af78dd4c1f951cff9bf3eb763c67fe6597cf21680a7
                                            SSDEEP:3072:iNS8nVvTMbvYva5M5ZcPTnfhLsogQOuLF8M/9JmbXQE:iA8nZTMbwva5M5ZcPDflDOuLuM/9gsE
                                            TLSH:43E34B46EA808B13C4D61776BADF42463323AB5493DB73069918BFB43F8779E0E63605
                                            File Content Preview:.ELF..............(.........4...........4. ...(........p.M...........................................N...N...............P...P...P......\B...............P...P...P..................Q.td..................................-...L..................@-.,@...0....S

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8194
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:5
                                            Section Header Offset:113384
                                            Section Header Size:40
                                            Number of Section Headers:29
                                            Header String Table Index:26
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                            .textPROGBITS0x80f00xf00x136c00x00x6AX0016
                                            .finiPROGBITS0x1b7b00x137b00x100x00x6AX004
                                            .rodataPROGBITS0x1b7c00x137c00x15280x00x2A008
                                            .ARM.extabPROGBITS0x1cce80x14ce80x180x00x2A004
                                            .ARM.exidxARM_EXIDX0x1cd000x14d000x1180x00x82AL204
                                            .eh_framePROGBITS0x250000x150000x40x00x3WA004
                                            .tbssNOBITS0x250040x150040x80x00x403WAT004
                                            .init_arrayINIT_ARRAY0x250040x150040x40x00x3WA004
                                            .fini_arrayFINI_ARRAY0x250080x150080x40x00x3WA004
                                            .jcrPROGBITS0x2500c0x1500c0x40x00x3WA004
                                            .gotPROGBITS0x250100x150100xa80x40x3WA004
                                            .dataPROGBITS0x250b80x150b80x2040x00x3WA004
                                            .bssNOBITS0x252bc0x152bc0x3fa00x00x3WA004
                                            .commentPROGBITS0x00x152bc0xb9e0x00x0001
                                            .debug_arangesPROGBITS0x00x15e600x1400x00x0008
                                            .debug_pubnamesPROGBITS0x00x15fa00x2130x00x0001
                                            .debug_infoPROGBITS0x00x161b30x20430x00x0001
                                            .debug_abbrevPROGBITS0x00x181f60x6e20x00x0001
                                            .debug_linePROGBITS0x00x188d80xe760x00x0001
                                            .debug_framePROGBITS0x00x197500x2b80x00x0004
                                            .debug_strPROGBITS0x00x19a080x8ca0x10x30MS001
                                            .debug_locPROGBITS0x00x1a2d20x118f0x00x0001
                                            .debug_rangesPROGBITS0x00x1b4610x5580x00x0001
                                            .ARM.attributesARM_ATTRIBUTES0x00x1b9b90x160x00x0001
                                            .shstrtabSTRTAB0x00x1b9cf0x1170x00x0001
                                            .symtabSYMTAB0x00x1bf700x52300x100x0287534
                                            .strtabSTRTAB0x00x211a00x295d0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            EXIDX0x14d000x1cd000x1cd000x1180x1184.37430x4R 0x4.ARM.exidx
                                            LOAD0x00x80000x80000x14e180x14e186.09650x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                            LOAD0x150000x250000x250000x2bc0x425c3.90460x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                            TLS0x150040x250040x250040x00x80.00000x4R 0x4.tbss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                            .symtab0x1b7b00SECTION<unknown>DEFAULT3
                                            .symtab0x1b7c00SECTION<unknown>DEFAULT4
                                            .symtab0x1cce80SECTION<unknown>DEFAULT5
                                            .symtab0x1cd000SECTION<unknown>DEFAULT6
                                            .symtab0x250000SECTION<unknown>DEFAULT7
                                            .symtab0x250040SECTION<unknown>DEFAULT8
                                            .symtab0x250040SECTION<unknown>DEFAULT9
                                            .symtab0x250080SECTION<unknown>DEFAULT10
                                            .symtab0x2500c0SECTION<unknown>DEFAULT11
                                            .symtab0x250100SECTION<unknown>DEFAULT12
                                            .symtab0x250b80SECTION<unknown>DEFAULT13
                                            .symtab0x252bc0SECTION<unknown>DEFAULT14
                                            .symtab0x00SECTION<unknown>DEFAULT15
                                            .symtab0x00SECTION<unknown>DEFAULT16
                                            .symtab0x00SECTION<unknown>DEFAULT17
                                            .symtab0x00SECTION<unknown>DEFAULT18
                                            .symtab0x00SECTION<unknown>DEFAULT19
                                            .symtab0x00SECTION<unknown>DEFAULT20
                                            .symtab0x00SECTION<unknown>DEFAULT21
                                            .symtab0x00SECTION<unknown>DEFAULT22
                                            .symtab0x00SECTION<unknown>DEFAULT23
                                            .symtab0x00SECTION<unknown>DEFAULT24
                                            .symtab0x00SECTION<unknown>DEFAULT25
                                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x1b7b00NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x1b7bc0NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x83280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x842c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x86480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x87300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x879c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x880c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x885c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x89000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x8b2c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x8dcc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x906c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x94a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x99900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xa0240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xa6400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xadf40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb4ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xbb980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xc2900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xc5ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xc9440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd0380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd0600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd0a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd0ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd1380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd1b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd1e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd2440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd2bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd41c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd9f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe3640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe3d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe4400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe4d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe6040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe62c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe6880NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe7600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xec480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xec6c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xed0c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xedac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xef1c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf4840NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf4ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf4f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf5180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf53c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf5600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf5bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf6500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf6d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf7600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf89c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf9980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfaac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfac00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfb580NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfc4c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfc840NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfc980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfd780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfdb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfdf40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfe380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfe780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfeb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfef40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xff780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xffb80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x100440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x100740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x101ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x102fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x103cc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x104900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x105400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x106280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x106d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x106dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x106fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x107300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x107600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x108300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x10ffc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1109c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x110e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x112900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x112e40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x118540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1188c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x119500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x119600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11a000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11a600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11b2c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11b440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11c500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11c780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11cbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11d300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11d740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11db80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11e2c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11e700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11eb80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11ef80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11f3c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11fac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11ff40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1207c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x120c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x121300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1217c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x122040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1224c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x122900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x122e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x122f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x123b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x124240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x12dd40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x12f140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x132d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x137740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x137b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x138dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x138f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x139980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13a500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13b100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13bb40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13c440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13d1c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13e140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13f000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13f200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13f3c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x141140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x141d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x143240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x149480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14d140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14dac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14df40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ee40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x150140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1506c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x150740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x150a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x150fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1518c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1521c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x153b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x154740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x154c80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x155200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1590c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x159880NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x159b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15a3c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15a440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15a500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15a600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15a700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15ab00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15b180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15b7c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15c1c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15c480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15c5c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15c700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15c840NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15cac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15ce40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15d240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15d380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15d780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15dbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15dfc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15e3c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15e9c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15f080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15f1c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x160080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x163ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x168100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x168300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16c900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16dd00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16e500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16fb40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x170900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x170c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x171340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x171600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x172bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17ab00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17bf40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17d100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17fc00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1836c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x184980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x185400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x185500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x185700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x186600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x187400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x188300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1891c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x189600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x189b00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x189fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18a200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18a9c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18b940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18c0c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18c740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18ec80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18ed40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18f0c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18f640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18fbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18fc80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x191100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x191340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x192f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1934c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x194280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x194f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x195200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x195c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x196000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x196240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x196640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x196d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x198180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19c340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a0d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a2100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a2640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a2b00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a2fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a3040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a3080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a3340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a3400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a34c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a56c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a6bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a6d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a7380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a7a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a85c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a87c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a9c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1af080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1af100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1af180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1af200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1afdc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b0200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b7340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b77c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250080NOTYPE<unknown>DEFAULT10
                                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250040NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x83240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x84240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x87200NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1b7c00NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x1b7f40NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x94a00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x998c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xa0200NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xa63c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xadf00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb4e80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xbb940NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xc28c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xc9400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xcff80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1b8930NOTYPE<unknown>DEFAULT4
                                            $d.symtab0xd4100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xd9240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe3340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250b80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x250bc0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x250c00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0xe3c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe4300NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe4c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe5f40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe6480NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe72c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xec680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xed040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xeda40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xef000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250c40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0xf47c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                            $d.symtab0xfb500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfc3c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfc800NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfd680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfdac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfdf00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfe340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfe740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfeac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfef00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xff700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xffb40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x100400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x102e00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x103c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x104840NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x105380NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1bc940NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x106140NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x106c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x106f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1072c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x108280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x10fd80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1bcd40NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x1128c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x112d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x118240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250c80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1bcdc0NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x119440NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11b240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11c400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1bd600NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x11cb40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11d280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11d6c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11db00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11e240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11e680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11eb00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11ef40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11f340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11fa40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11ff00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x120740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x120b80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x121280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x121740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x121fc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x122440NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x122880NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x122dc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x123ac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x12db00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250cc0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x12ef80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x132b40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x137580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x137ac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x138c80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250e40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1397c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13a340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13af40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13b980NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250fc0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x251940NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x13c400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13d100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13e040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13ef40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1c8cc0NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x141040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x141b80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x251a80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x143000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1491c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14cec0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14ed80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150a00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x151300NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x151c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x153ac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x154600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x154c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x155140NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x158c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x251c00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x159800NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x159b00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15a300NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15aac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15b100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15b780NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15c180NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15ca40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15ce00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15d200NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15d740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15db80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15df80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15e380NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15e940NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15f000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15ff40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x163a40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x164dc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x168000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16c5c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16e400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16f980NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x251d80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x251d40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1708c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17a900NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1cca00NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x17fa40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x183540NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x184900NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x186580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x187380NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x188280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x189140NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18a980NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18b8c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18bf40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18c640NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18ea00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18f000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18fb00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x191080NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x192f00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x194240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x194ec0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x195c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x196d00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x1a5500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1aef80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                            $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                            $d.symtab0x251cc0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1c9540NOTYPE<unknown>DEFAULT4
                                            C.11.5548.symtab0x1c93c12OBJECT<unknown>DEFAULT4
                                            C.5.4318.symtab0x1b7f452OBJECT<unknown>DEFAULT4
                                            C.5.5083.symtab0x1bc9424OBJECT<unknown>DEFAULT4
                                            C.6.4319.symtab0x1b7c052OBJECT<unknown>DEFAULT4
                                            C.7.5370.symtab0x1c94812OBJECT<unknown>DEFAULT4
                                            C.7.6078.symtab0x1bcac12OBJECT<unknown>DEFAULT4
                                            C.7.6109.symtab0x1cc7812OBJECT<unknown>DEFAULT4
                                            C.7.6182.symtab0x1cc5412OBJECT<unknown>DEFAULT4
                                            C.8.6110.symtab0x1cc6c12OBJECT<unknown>DEFAULT4
                                            C.9.6119.symtab0x1cc6012OBJECT<unknown>DEFAULT4
                                            LOCAL_ADDR.symtab0x28df44OBJECT<unknown>DEFAULT14
                                            Laligned.symtab0x11a280NOTYPE<unknown>DEFAULT2
                                            Llastword.symtab0x11a440NOTYPE<unknown>DEFAULT2
                                            _Exit.symtab0x15ab0104FUNC<unknown>DEFAULT2
                                            _GLOBAL_OFFSET_TABLE_.symtab0x250100OBJECT<unknown>HIDDEN12
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _Unwind_Complete.symtab0x1a3044FUNC<unknown>HIDDEN2
                                            _Unwind_DeleteException.symtab0x1a30844FUNC<unknown>HIDDEN2
                                            _Unwind_ForcedUnwind.symtab0x1afb836FUNC<unknown>HIDDEN2
                                            _Unwind_GetCFA.symtab0x1a2fc8FUNC<unknown>HIDDEN2
                                            _Unwind_GetDataRelBase.symtab0x1a34012FUNC<unknown>HIDDEN2
                                            _Unwind_GetLanguageSpecificData.symtab0x1afdc68FUNC<unknown>HIDDEN2
                                            _Unwind_GetRegionStart.symtab0x1b77c52FUNC<unknown>HIDDEN2
                                            _Unwind_GetTextRelBase.symtab0x1a33412FUNC<unknown>HIDDEN2
                                            _Unwind_RaiseException.symtab0x1af4c36FUNC<unknown>HIDDEN2
                                            _Unwind_Resume.symtab0x1af7036FUNC<unknown>HIDDEN2
                                            _Unwind_Resume_or_Rethrow.symtab0x1af9436FUNC<unknown>HIDDEN2
                                            _Unwind_VRS_Get.symtab0x1a26476FUNC<unknown>HIDDEN2
                                            _Unwind_VRS_Pop.symtab0x1a87c324FUNC<unknown>HIDDEN2
                                            _Unwind_VRS_Set.symtab0x1a2b076FUNC<unknown>HIDDEN2
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b.symtab0x251cc4OBJECT<unknown>DEFAULT13
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x1c954768OBJECT<unknown>DEFAULT4
                                            __EH_FRAME_BEGIN__.symtab0x250000OBJECT<unknown>DEFAULT7
                                            __FRAME_END__.symtab0x250000OBJECT<unknown>DEFAULT7
                                            __GI___C_ctype_b.symtab0x251cc4OBJECT<unknown>HIDDEN13
                                            __GI___close.symtab0x15030100FUNC<unknown>HIDDEN2
                                            __GI___close_nocancel.symtab0x1501424FUNC<unknown>HIDDEN2
                                            __GI___ctype_b.symtab0x251d04OBJECT<unknown>HIDDEN13
                                            __GI___errno_location.symtab0x106dc32FUNC<unknown>HIDDEN2
                                            __GI___fcntl_nocancel.symtab0xfac0152FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x1836c300FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x11b2c24FUNC<unknown>HIDDEN2
                                            __GI___libc_close.symtab0x15030100FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0xfb58244FUNC<unknown>HIDDEN2
                                            __GI___libc_open.symtab0x150c0100FUNC<unknown>HIDDEN2
                                            __GI___libc_read.symtab0x151e0100FUNC<unknown>HIDDEN2
                                            __GI___libc_write.symtab0x15150100FUNC<unknown>HIDDEN2
                                            __GI___open.symtab0x150c0100FUNC<unknown>HIDDEN2
                                            __GI___open_nocancel.symtab0x150a424FUNC<unknown>HIDDEN2
                                            __GI___read.symtab0x151e0100FUNC<unknown>HIDDEN2
                                            __GI___read_nocancel.symtab0x151c424FUNC<unknown>HIDDEN2
                                            __GI___sigaddset.symtab0x123dc36FUNC<unknown>HIDDEN2
                                            __GI___sigdelset.symtab0x1240036FUNC<unknown>HIDDEN2
                                            __GI___sigismember.symtab0x123b836FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x153f8124FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x154c888FUNC<unknown>HIDDEN2
                                            __GI___write.symtab0x15150100FUNC<unknown>HIDDEN2
                                            __GI___write_nocancel.symtab0x1513424FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x11b44268FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x15ab0104FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x137b4296FUNC<unknown>HIDDEN2
                                            __GI_accept.symtab0x11cbc116FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x13f0032FUNC<unknown>HIDDEN2
                                            __GI_bind.symtab0x11d3068FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x18f6488FUNC<unknown>HIDDEN2
                                            __GI_chdir.symtab0xfc4c56FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x15030100FUNC<unknown>HIDDEN2
                                            __GI_closedir.symtab0x101ec272FUNC<unknown>HIDDEN2
                                            __GI_config_close.symtab0x1633052FUNC<unknown>HIDDEN2
                                            __GI_config_open.symtab0x1636472FUNC<unknown>HIDDEN2
                                            __GI_config_read.symtab0x16008808FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x11db8116FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x14114196FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x164e0816FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0xfb58244FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x17fc0940FUNC<unknown>HIDDEN2
                                            __GI_fgetc.symtab0x17ab0324FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x1836c300FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x17bf4284FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x18498160FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x1681032FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x14948972FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x1185456FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x1911036FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x19134448FUNC<unknown>HIDDEN2
                                            __GI_fstat.symtab0x15b18100FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x1188c188FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x1836c300FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x15c1c44FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x15c4820FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x15c5c20FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x15c7020FUNC<unknown>HIDDEN2
                                            __GI_getpagesize.symtab0x15c8440FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x14dac72FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x15cac56FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x11e2c68FUNC<unknown>HIDDEN2
                                            __GI_gettimeofday.symtab0x15ce464FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x15d2420FUNC<unknown>HIDDEN2
                                            __GI_inet_addr.symtab0x11c5040FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x18a9c248FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x13d1c248FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0xfc98224FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x189fc36FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0xfd7856FUNC<unknown>HIDDEN2
                                            __GI_listen.symtab0x11eb864FUNC<unknown>HIDDEN2
                                            __GI_lseek.symtab0x15d3864FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x19664112FUNC<unknown>HIDDEN2
                                            __GI_memchr.symtab0x18570240FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x119504FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x185404FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x1960036FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x18660224FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x11960156FUNC<unknown>HIDDEN2
                                            __GI_mmap.symtab0x1590c124FUNC<unknown>HIDDEN2
                                            __GI_mremap.symtab0x15d7868FUNC<unknown>HIDDEN2
                                            __GI_munmap.symtab0x15dbc64FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x15e3c96FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x150c0100FUNC<unknown>HIDDEN2
                                            __GI_opendir.symtab0x103cc196FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x14df4240FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x138f4164FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x13bb4144FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x151e0100FUNC<unknown>HIDDEN2
                                            __GI_readdir.symtab0x10540232FUNC<unknown>HIDDEN2
                                            __GI_readdir64.symtab0x15f1c236FUNC<unknown>HIDDEN2
                                            __GI_readlink.symtab0xfe3864FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x11f3c112FUNC<unknown>HIDDEN2
                                            __GI_recvfrom.symtab0x11ff4136FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x15e9c108FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0xfef4132FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x120c0112FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x1217c136FUNC<unknown>HIDDEN2
                                            __GI_setsid.symtab0xff7864FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x1220472FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x13e14236FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x159b4136FUNC<unknown>HIDDEN2
                                            __GI_sigaddset.symtab0x1229080FUNC<unknown>HIDDEN2
                                            __GI_sigemptyset.symtab0x122e020FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x122f4196FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0xffb8140FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x14ee4300FUNC<unknown>HIDDEN2
                                            __GI_snprintf.symtab0x1073048FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x1224c68FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x13c44216FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x18740240FUNC<unknown>HIDDEN2
                                            __GI_strchrnul.symtab0x18830236FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x1855028FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x1855028FUNC<unknown>HIDDEN2
                                            __GI_strcspn.symtab0x1891c68FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x11a0096FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x11a60204FUNC<unknown>HIDDEN2
                                            __GI_strrchr.symtab0x1896080FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x189b076FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x13f2028FUNC<unknown>HIDDEN2
                                            __GI_sysconf.symtab0x143241572FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x18a20124FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x1004448FUNC<unknown>HIDDEN2
                                            __GI_times.symtab0x15f0820FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x10760208FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x163ac84FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x16424188FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x1640036FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x15150100FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x2500c0OBJECT<unknown>DEFAULT11
                                            __JCR_LIST__.symtab0x2500c0OBJECT<unknown>DEFAULT11
                                            ___Unwind_ForcedUnwind.symtab0x1afb836FUNC<unknown>HIDDEN2
                                            ___Unwind_RaiseException.symtab0x1af4c36FUNC<unknown>HIDDEN2
                                            ___Unwind_Resume.symtab0x1af7036FUNC<unknown>HIDDEN2
                                            ___Unwind_Resume_or_Rethrow.symtab0x1af9436FUNC<unknown>HIDDEN2
                                            __adddf3.symtab0x19824784FUNC<unknown>HIDDEN2
                                            __aeabi_cdcmpeq.symtab0x1a18024FUNC<unknown>HIDDEN2
                                            __aeabi_cdcmple.symtab0x1a18024FUNC<unknown>HIDDEN2
                                            __aeabi_cdrcmple.symtab0x1a16452FUNC<unknown>HIDDEN2
                                            __aeabi_d2uiz.symtab0x1a21084FUNC<unknown>HIDDEN2
                                            __aeabi_dadd.symtab0x19824784FUNC<unknown>HIDDEN2
                                            __aeabi_dcmpeq.symtab0x1a19824FUNC<unknown>HIDDEN2
                                            __aeabi_dcmpge.symtab0x1a1e024FUNC<unknown>HIDDEN2
                                            __aeabi_dcmpgt.symtab0x1a1f824FUNC<unknown>HIDDEN2
                                            __aeabi_dcmple.symtab0x1a1c824FUNC<unknown>HIDDEN2
                                            __aeabi_dcmplt.symtab0x1a1b024FUNC<unknown>HIDDEN2
                                            __aeabi_ddiv.symtab0x19ec4524FUNC<unknown>HIDDEN2
                                            __aeabi_dmul.symtab0x19c34656FUNC<unknown>HIDDEN2
                                            __aeabi_drsub.symtab0x198180FUNC<unknown>HIDDEN2
                                            __aeabi_dsub.symtab0x19820788FUNC<unknown>HIDDEN2
                                            __aeabi_f2d.symtab0x19b8064FUNC<unknown>HIDDEN2
                                            __aeabi_i2d.symtab0x19b5840FUNC<unknown>HIDDEN2
                                            __aeabi_idiv.symtab0x196d40FUNC<unknown>HIDDEN2
                                            __aeabi_idivmod.symtab0x1980024FUNC<unknown>HIDDEN2
                                            __aeabi_l2d.symtab0x19bd496FUNC<unknown>HIDDEN2
                                            __aeabi_read_tp.symtab0x15a608FUNC<unknown>DEFAULT2
                                            __aeabi_ui2d.symtab0x19b3436FUNC<unknown>HIDDEN2
                                            __aeabi_uidiv.symtab0xf9980FUNC<unknown>HIDDEN2
                                            __aeabi_uidivmod.symtab0xfa9424FUNC<unknown>HIDDEN2
                                            __aeabi_ul2d.symtab0x19bc0116FUNC<unknown>HIDDEN2
                                            __aeabi_unwind_cpp_pr0.symtab0x1af188FUNC<unknown>HIDDEN2
                                            __aeabi_unwind_cpp_pr1.symtab0x1af108FUNC<unknown>HIDDEN2
                                            __aeabi_unwind_cpp_pr2.symtab0x1af088FUNC<unknown>HIDDEN2
                                            __app_fini.symtab0x268844OBJECT<unknown>HIDDEN14
                                            __atexit_lock.symtab0x251a824OBJECT<unknown>DEFAULT13
                                            __bss_end__.symtab0x2925c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __bss_start.symtab0x252bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __bss_start__.symtab0x252bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x1547484FUNC<unknown>DEFAULT2
                                            __close.symtab0x15030100FUNC<unknown>DEFAULT2
                                            __close_nocancel.symtab0x1501424FUNC<unknown>DEFAULT2
                                            __cmpdf2.symtab0x1a0e0132FUNC<unknown>HIDDEN2
                                            __ctype_b.symtab0x251d04OBJECT<unknown>DEFAULT13
                                            __curbrk.symtab0x28de84OBJECT<unknown>HIDDEN14
                                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __data_start.symtab0x250b80NOTYPE<unknown>DEFAULT13
                                            __default_rt_sa_restorer.symtab0x15a540FUNC<unknown>DEFAULT2
                                            __default_sa_restorer.symtab0x15a480FUNC<unknown>DEFAULT2
                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __div0.symtab0xfaac20FUNC<unknown>HIDDEN2
                                            __divdf3.symtab0x19ec4524FUNC<unknown>HIDDEN2
                                            __divsi3.symtab0x196d4300FUNC<unknown>HIDDEN2
                                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux_fini_array_entry.symtab0x250080OBJECT<unknown>DEFAULT10
                                            __end__.symtab0x2925c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __environ.symtab0x2687c4OBJECT<unknown>DEFAULT14
                                            __eqdf2.symtab0x1a0e0132FUNC<unknown>HIDDEN2
                                            __errno_location.symtab0x106dc32FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __exidx_end.symtab0x1ce180NOTYPE<unknown>DEFAULTSHN_ABS
                                            __exidx_start.symtab0x1cd000NOTYPE<unknown>DEFAULTSHN_ABS
                                            __exit_cleanup.symtab0x2632c4OBJECT<unknown>HIDDEN14
                                            __extendsfdf2.symtab0x19b8064FUNC<unknown>HIDDEN2
                                            __fcntl_nocancel.symtab0xfac0152FUNC<unknown>DEFAULT2
                                            __fgetc_unlocked.symtab0x1836c300FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x2500c0NOTYPE<unknown>HIDDEN10
                                            __fini_array_start.symtab0x250080NOTYPE<unknown>HIDDEN10
                                            __fixunsdfsi.symtab0x1a21084FUNC<unknown>HIDDEN2
                                            __floatdidf.symtab0x19bd496FUNC<unknown>HIDDEN2
                                            __floatsidf.symtab0x19b5840FUNC<unknown>HIDDEN2
                                            __floatundidf.symtab0x19bc0116FUNC<unknown>HIDDEN2
                                            __floatunsidf.symtab0x19b3436FUNC<unknown>HIDDEN2
                                            __fork.symtab0x14948972FUNC<unknown>DEFAULT2
                                            __fork_generation_pointer.symtab0x292284OBJECT<unknown>HIDDEN14
                                            __fork_handlers.symtab0x2922c4OBJECT<unknown>HIDDEN14
                                            __fork_lock.symtab0x263304OBJECT<unknown>HIDDEN14
                                            __frame_dummy_init_array_entry.symtab0x250040OBJECT<unknown>DEFAULT9
                                            __gedf2.symtab0x1a0d0148FUNC<unknown>HIDDEN2
                                            __getdents.symtab0x15b7c160FUNC<unknown>HIDDEN2
                                            __getdents64.symtab0x18fc8328FUNC<unknown>HIDDEN2
                                            __getpagesize.symtab0x15c8440FUNC<unknown>DEFAULT2
                                            __getpid.symtab0x14dac72FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.symtab0x11b2c24FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __gnu_Unwind_ForcedUnwind.symtab0x1a6bc28FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_RaiseException.symtab0x1a7a4184FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Restore_VFP.symtab0x1af3c0FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Resume.symtab0x1a738108FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Resume_or_Rethrow.symtab0x1a85c32FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Save_VFP.symtab0x1af440FUNC<unknown>HIDDEN2
                                            __gnu_unwind_execute.symtab0x1b0201812FUNC<unknown>HIDDEN2
                                            __gnu_unwind_frame.symtab0x1b73472FUNC<unknown>HIDDEN2
                                            __gnu_unwind_pr_common.symtab0x1a9c01352FUNC<unknown>DEFAULT2
                                            __gtdf2.symtab0x1a0d0148FUNC<unknown>HIDDEN2
                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __init_array_end.symtab0x250080NOTYPE<unknown>HIDDEN9
                                            __init_array_start.symtab0x250040NOTYPE<unknown>HIDDEN9
                                            __ledf2.symtab0x1a0d8140FUNC<unknown>HIDDEN2
                                            __libc_accept.symtab0x11cbc116FUNC<unknown>DEFAULT2
                                            __libc_close.symtab0x15030100FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x11db8116FUNC<unknown>DEFAULT2
                                            __libc_disable_asynccancel.symtab0x15250136FUNC<unknown>HIDDEN2
                                            __libc_enable_asynccancel.symtab0x152d8220FUNC<unknown>HIDDEN2
                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                            __libc_fcntl.symtab0xfb58244FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x14948972FUNC<unknown>DEFAULT2
                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                            __libc_multiple_threads.symtab0x292304OBJECT<unknown>HIDDEN14
                                            __libc_nanosleep.symtab0x15e3c96FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x150c0100FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x151e0100FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x11f3c112FUNC<unknown>DEFAULT2
                                            __libc_recvfrom.symtab0x11ff4136FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0xfef4132FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x120c0112FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x1217c136FUNC<unknown>DEFAULT2
                                            __libc_setup_tls.symtab0x18c98560FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x159b4136FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x268784OBJECT<unknown>DEFAULT14
                                            __libc_write.symtab0x15150100FUNC<unknown>DEFAULT2
                                            __lll_lock_wait_private.symtab0x14d14152FUNC<unknown>HIDDEN2
                                            __ltdf2.symtab0x1a0d8140FUNC<unknown>HIDDEN2
                                            __malloc_consolidate.symtab0x13384436FUNC<unknown>HIDDEN2
                                            __malloc_largebin_index.symtab0x12424120FUNC<unknown>DEFAULT2
                                            __malloc_lock.symtab0x250cc24OBJECT<unknown>DEFAULT13
                                            __malloc_state.symtab0x28eb0888OBJECT<unknown>DEFAULT14
                                            __malloc_trim.symtab0x132d4176FUNC<unknown>DEFAULT2
                                            __muldf3.symtab0x19c34656FUNC<unknown>HIDDEN2
                                            __nedf2.symtab0x1a0e0132FUNC<unknown>HIDDEN2
                                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __open.symtab0x150c0100FUNC<unknown>DEFAULT2
                                            __open_nocancel.symtab0x150a424FUNC<unknown>DEFAULT2
                                            __pagesize.symtab0x268804OBJECT<unknown>DEFAULT14
                                            __preinit_array_end.symtab0x250040NOTYPE<unknown>HIDDEN8
                                            __preinit_array_start.symtab0x250040NOTYPE<unknown>HIDDEN8
                                            __progname.symtab0x251c44OBJECT<unknown>DEFAULT13
                                            __progname_full.symtab0x251c84OBJECT<unknown>DEFAULT13
                                            __pthread_initialize_minimal.symtab0x18ec812FUNC<unknown>DEFAULT2
                                            __pthread_mutex_init.symtab0x153bc8FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x153b48FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x153b48FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x153b48FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x153b48FUNC<unknown>DEFAULT2
                                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __read.symtab0x151e0100FUNC<unknown>DEFAULT2
                                            __read_nocancel.symtab0x151c424FUNC<unknown>DEFAULT2
                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __restore_core_regs.symtab0x1af2028FUNC<unknown>HIDDEN2
                                            __rtld_fini.symtab0x268884OBJECT<unknown>HIDDEN14
                                            __sigaddset.symtab0x123dc36FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x1240036FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x123b836FUNC<unknown>DEFAULT2
                                            __sigjmp_save.symtab0x1962464FUNC<unknown>HIDDEN2
                                            __sigsetjmp.symtab0x18fbc12FUNC<unknown>DEFAULT2
                                            __stdin.symtab0x251e44OBJECT<unknown>DEFAULT13
                                            __stdio_READ.symtab0x192f488FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x1934c220FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x19428200FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x16c90320FUNC<unknown>HIDDEN2
                                            __stdio_rfill.symtab0x194f048FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x195c460FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x19520164FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x16fb4220FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x1709048FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x251e84OBJECT<unknown>DEFAULT13
                                            __subdf3.symtab0x19820788FUNC<unknown>HIDDEN2
                                            __sys_accept.symtab0x11c7868FUNC<unknown>DEFAULT2
                                            __sys_connect.symtab0x11d7468FUNC<unknown>DEFAULT2
                                            __sys_recv.symtab0x11ef868FUNC<unknown>DEFAULT2
                                            __sys_recvfrom.symtab0x11fac72FUNC<unknown>DEFAULT2
                                            __sys_send.symtab0x1207c68FUNC<unknown>DEFAULT2
                                            __sys_sendto.symtab0x1213076FUNC<unknown>DEFAULT2
                                            __syscall_error.symtab0x1598844FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_nanosleep.symtab0x15dfc64FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.symtab0x15a7064FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_select.symtab0xfeb068FUNC<unknown>DEFAULT2
                                            __tls_get_addr.symtab0x18c7436FUNC<unknown>DEFAULT2
                                            __uClibc_fini.symtab0x153f8124FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x154c888FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x155201004FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x251c04OBJECT<unknown>HIDDEN13
                                            __udivsi3.symtab0xf998252FUNC<unknown>HIDDEN2
                                            __write.symtab0x15150100FUNC<unknown>DEFAULT2
                                            __write_nocancel.symtab0x1513424FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.symtab0x11b44268FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __xstat32_conv.symtab0x10140172FUNC<unknown>HIDDEN2
                                            __xstat64_conv.symtab0x10074204FUNC<unknown>HIDDEN2
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_custom_printf_spec.symtab0x2631c10OBJECT<unknown>DEFAULT14
                                            _bss_end__.symtab0x2925c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _charpad.symtab0x1083084FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _custom_printf_arginfo.symtab0x28e5840OBJECT<unknown>HIDDEN14
                                            _custom_printf_handler.symtab0x28e8040OBJECT<unknown>HIDDEN14
                                            _custom_printf_spec.symtab0x250c84OBJECT<unknown>HIDDEN13
                                            _dl_aux_init.symtab0x18ed456FUNC<unknown>DEFAULT2
                                            _dl_nothread_init_static_tls.symtab0x18f0c88FUNC<unknown>HIDDEN2
                                            _dl_phdr.symtab0x292544OBJECT<unknown>DEFAULT14
                                            _dl_phnum.symtab0x292584OBJECT<unknown>DEFAULT14
                                            _dl_tls_dtv_gaps.symtab0x292481OBJECT<unknown>DEFAULT14
                                            _dl_tls_dtv_slotinfo_list.symtab0x292444OBJECT<unknown>DEFAULT14
                                            _dl_tls_generation.symtab0x2924c4OBJECT<unknown>DEFAULT14
                                            _dl_tls_max_dtv_idx.symtab0x2923c4OBJECT<unknown>DEFAULT14
                                            _dl_tls_setup.symtab0x18c0c104FUNC<unknown>DEFAULT2
                                            _dl_tls_static_align.symtab0x292384OBJECT<unknown>DEFAULT14
                                            _dl_tls_static_nelem.symtab0x292504OBJECT<unknown>DEFAULT14
                                            _dl_tls_static_size.symtab0x292404OBJECT<unknown>DEFAULT14
                                            _dl_tls_static_used.symtab0x292344OBJECT<unknown>DEFAULT14
                                            _edata.symtab0x252bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _end.symtab0x2925c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _exit.symtab0x15ab0104FUNC<unknown>DEFAULT2
                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fini.symtab0x1b7b00FUNC<unknown>DEFAULT3
                                            _fixed_buffers.symtab0x268ac8192OBJECT<unknown>DEFAULT14
                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fp_out_narrow.symtab0x10884132FUNC<unknown>DEFAULT2
                                            _fpmaxtostr.symtab0x172bc2036FUNC<unknown>HIDDEN2
                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                            _load_inttype.symtab0x170c0116FUNC<unknown>HIDDEN2
                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _memcpy.symtab0xf53c36FUNC<unknown>DEFAULT2
                                            _ppfs_init.symtab0x10ffc160FUNC<unknown>HIDDEN2
                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_parsespec.symtab0x112e41392FUNC<unknown>HIDDEN2
                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_prepargs.symtab0x1109c68FUNC<unknown>HIDDEN2
                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_setargs.symtab0x110e0432FUNC<unknown>HIDDEN2
                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _promoted_size.symtab0x1129084FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_pop_restore.symtab0x153cc44FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_push_defer.symtab0x153c48FUNC<unknown>DEFAULT2
                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _setjmp.symtab0x15a3c8FUNC<unknown>DEFAULT2
                                            _sigintr.symtab0x28ea88OBJECT<unknown>HIDDEN14
                                            _start.symtab0x81940FUNC<unknown>DEFAULT2
                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _stdio_fopen.symtab0x168301120FUNC<unknown>HIDDEN2
                                            _stdio_init.symtab0x16dd0128FUNC<unknown>HIDDEN2
                                            _stdio_openlist.symtab0x251ec4OBJECT<unknown>DEFAULT13
                                            _stdio_openlist_add_lock.symtab0x2688c12OBJECT<unknown>DEFAULT14
                                            _stdio_openlist_dec_use.symtab0x17d10688FUNC<unknown>HIDDEN2
                                            _stdio_openlist_del_count.symtab0x268a84OBJECT<unknown>DEFAULT14
                                            _stdio_openlist_del_lock.symtab0x2689812OBJECT<unknown>DEFAULT14
                                            _stdio_openlist_use_count.symtab0x268a44OBJECT<unknown>DEFAULT14
                                            _stdio_streams.symtab0x251f0204OBJECT<unknown>DEFAULT13
                                            _stdio_term.symtab0x16e50356FUNC<unknown>HIDDEN2
                                            _stdio_user_locking.symtab0x251d44OBJECT<unknown>DEFAULT13
                                            _stdlib_strto_l.symtab0x13f3c472FUNC<unknown>HIDDEN2
                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _store_inttype.symtab0x1713444FUNC<unknown>HIDDEN2
                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _string_syserrmsgs.symtab0x1bd702906OBJECT<unknown>HIDDEN4
                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _uintmaxtostr.symtab0x17160348FUNC<unknown>HIDDEN2
                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _vfprintf_internal.symtab0x109081780FUNC<unknown>HIDDEN2
                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            abort.symtab0x137b4296FUNC<unknown>DEFAULT2
                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            accept.symtab0x11cbc116FUNC<unknown>DEFAULT2
                                            accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            atoi.symtab0x13f0032FUNC<unknown>DEFAULT2
                                            atol.symtab0x13f0032FUNC<unknown>DEFAULT2
                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            attack_get_opt_int.symtab0x879c112FUNC<unknown>DEFAULT2
                                            attack_get_opt_ip.symtab0x8730108FUNC<unknown>DEFAULT2
                                            attack_gre_eth.symtab0x99901684FUNC<unknown>DEFAULT2
                                            attack_gre_ip.symtab0xa0241564FUNC<unknown>DEFAULT2
                                            attack_init.symtab0x8648232FUNC<unknown>DEFAULT2
                                            attack_kill_all.symtab0x81d0344FUNC<unknown>DEFAULT2
                                            attack_ongoing.symtab0x252e032OBJECT<unknown>DEFAULT14
                                            attack_parse.symtab0x842c540FUNC<unknown>DEFAULT2
                                            attack_start.symtab0x8328260FUNC<unknown>DEFAULT2
                                            attack_std.symtab0x8dcc672FUNC<unknown>DEFAULT2
                                            attack_tcp_ack.symtab0xadf41784FUNC<unknown>DEFAULT2
                                            attack_tcp_bypass.symtab0xc290860FUNC<unknown>DEFAULT2
                                            attack_tcp_legit.symtab0xbb981784FUNC<unknown>DEFAULT2
                                            attack_tcp_socket.symtab0xc5ec856FUNC<unknown>DEFAULT2
                                            attack_tcp_stomp.symtab0xa6401972FUNC<unknown>DEFAULT2
                                            attack_tcp_syn.symtab0xb4ec1708FUNC<unknown>DEFAULT2
                                            attack_udp_bypass.symtab0x8900556FUNC<unknown>DEFAULT2
                                            attack_udp_generic.symtab0x94a41260FUNC<unknown>DEFAULT2
                                            attack_udp_plain.symtab0x8b2c672FUNC<unknown>DEFAULT2
                                            attack_udp_vse.symtab0x906c1080FUNC<unknown>DEFAULT2
                                            been_there_done_that.symtab0x263284OBJECT<unknown>DEFAULT14
                                            bind.symtab0x11d3068FUNC<unknown>DEFAULT2
                                            bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            brk.symtab0x18f6488FUNC<unknown>DEFAULT2
                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bsd_signal.symtab0x122f4196FUNC<unknown>DEFAULT2
                                            calloc.symtab0x12dd4320FUNC<unknown>DEFAULT2
                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            chdir.symtab0xfc4c56FUNC<unknown>DEFAULT2
                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            checksum_generic.symtab0x880c80FUNC<unknown>DEFAULT2
                                            checksum_tcpudp.symtab0x885c164FUNC<unknown>DEFAULT2
                                            clock.symtab0x106fc52FUNC<unknown>DEFAULT2
                                            clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            close.symtab0x15030100FUNC<unknown>DEFAULT2
                                            closedir.symtab0x101ec272FUNC<unknown>DEFAULT2
                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            completed.5105.symtab0x252bc1OBJECT<unknown>DEFAULT14
                                            connect.symtab0x11db8116FUNC<unknown>DEFAULT2
                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ensure_single_instance.symtab0xd2bc352FUNC<unknown>DEFAULT2
                                            environ.symtab0x2687c4OBJECT<unknown>DEFAULT14
                                            errno.symtab0x04TLS<unknown>DEFAULT8
                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exit.symtab0x14114196FUNC<unknown>DEFAULT2
                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exp10_table.symtab0x1cca072OBJECT<unknown>DEFAULT4
                                            fclose.symtab0x164e0816FUNC<unknown>DEFAULT2
                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fcntl.symtab0xfb58244FUNC<unknown>DEFAULT2
                                            fd_ctrl.symtab0x250b84OBJECT<unknown>DEFAULT13
                                            fd_serv.symtab0x250bc4OBJECT<unknown>DEFAULT13
                                            fd_to_DIR.symtab0x102fc208FUNC<unknown>DEFAULT2
                                            fdopendir.symtab0x10490176FUNC<unknown>DEFAULT2
                                            fds.symtab0x1b8932OBJECT<unknown>DEFAULT4
                                            fflush_unlocked.symtab0x17fc0940FUNC<unknown>DEFAULT2
                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc.symtab0x17ab0324FUNC<unknown>DEFAULT2
                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc_unlocked.symtab0x1836c300FUNC<unknown>DEFAULT2
                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets.symtab0x17bf4284FUNC<unknown>DEFAULT2
                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets_unlocked.symtab0x18498160FUNC<unknown>DEFAULT2
                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            floods.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fmt.symtab0x1cc8820OBJECT<unknown>DEFAULT4
                                            fopen.symtab0x1681032FUNC<unknown>DEFAULT2
                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork.symtab0x14948972FUNC<unknown>DEFAULT2
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 8, 2024 03:05:48.174037933 CEST43928443192.168.2.2391.189.91.42
                                            Oct 8, 2024 03:05:49.951072931 CEST4959438241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:49.956991911 CEST382414959493.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:49.957304955 CEST4959438241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:49.967322111 CEST4959438241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:49.973732948 CEST382414959493.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:49.973831892 CEST4959438241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:49.979744911 CEST382414959493.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:50.575961113 CEST382414959493.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:50.576235056 CEST4959438241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:50.576267004 CEST4959438241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:53.805485964 CEST42836443192.168.2.2391.189.91.43
                                            Oct 8, 2024 03:05:55.085371971 CEST4251680192.168.2.23109.202.202.202
                                            Oct 8, 2024 03:05:57.593940020 CEST4959638241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:57.598927975 CEST382414959693.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:57.598988056 CEST4959638241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:57.599931955 CEST4959638241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:57.604752064 CEST382414959693.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:57.604813099 CEST4959638241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:57.609781027 CEST382414959693.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:58.188817024 CEST382414959693.123.39.105192.168.2.23
                                            Oct 8, 2024 03:05:58.189029932 CEST4959638241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:05:58.189029932 CEST4959638241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:00.205496073 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:00.210649014 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:06:00.210720062 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:00.211652994 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:00.216562033 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:06:00.216712952 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:00.221551895 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:06:08.651308060 CEST43928443192.168.2.2391.189.91.42
                                            Oct 8, 2024 03:06:10.220544100 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:10.362400055 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:06:10.523581982 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:06:10.523828030 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:06:20.937421083 CEST42836443192.168.2.2391.189.91.43
                                            Oct 8, 2024 03:06:25.032872915 CEST4251680192.168.2.23109.202.202.202
                                            Oct 8, 2024 03:06:49.605460882 CEST43928443192.168.2.2391.189.91.42
                                            Oct 8, 2024 03:07:10.562674046 CEST4959838241192.168.2.2393.123.39.105
                                            Oct 8, 2024 03:07:10.567737103 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:07:10.729863882 CEST382414959893.123.39.105192.168.2.23
                                            Oct 8, 2024 03:07:10.730112076 CEST4959838241192.168.2.2393.123.39.105
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 8, 2024 03:05:49.722616911 CEST5386653192.168.2.2380.152.203.134
                                            Oct 8, 2024 03:05:49.946726084 CEST535386680.152.203.134192.168.2.23
                                            Oct 8, 2024 03:05:52.580724001 CEST6087353192.168.2.23178.254.22.166
                                            Oct 8, 2024 03:05:57.582089901 CEST4825353192.168.2.23152.53.15.127
                                            Oct 8, 2024 03:05:57.593358994 CEST5348253152.53.15.127192.168.2.23
                                            Oct 8, 2024 03:06:00.194124937 CEST5044953192.168.2.23152.53.15.127
                                            Oct 8, 2024 03:06:00.204515934 CEST5350449152.53.15.127192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 8, 2024 03:05:49.722616911 CEST192.168.2.2380.152.203.1340x78f3Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                            Oct 8, 2024 03:05:52.580724001 CEST192.168.2.23178.254.22.1660x80fbStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                            Oct 8, 2024 03:05:57.582089901 CEST192.168.2.23152.53.15.1270x526Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                            Oct 8, 2024 03:06:00.194124937 CEST192.168.2.23152.53.15.1270x8b65Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 8, 2024 03:05:49.946726084 CEST80.152.203.134192.168.2.230x78f3No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                            Oct 8, 2024 03:05:57.593358994 CEST152.53.15.127192.168.2.230x526No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                            Oct 8, 2024 03:06:00.204515934 CEST152.53.15.127192.168.2.230x8b65No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):01:05:48
                                            Start date (UTC):08/10/2024
                                            Path:/tmp/arm7.elf
                                            Arguments:/tmp/arm7.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):01:05:48
                                            Start date (UTC):08/10/2024
                                            Path:/tmp/arm7.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):01:05:48
                                            Start date (UTC):08/10/2024
                                            Path:/tmp/arm7.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):01:05:48
                                            Start date (UTC):08/10/2024
                                            Path:/usr/lib/udisks2/udisksd
                                            Arguments:-
                                            File size:483056 bytes
                                            MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                            Start time (UTC):01:05:48
                                            Start date (UTC):08/10/2024
                                            Path:/usr/sbin/dumpe2fs
                                            Arguments:dumpe2fs -h /dev/dm-0
                                            File size:31112 bytes
                                            MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4