Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532165
MD5:1c3bd0890fa6cbf314ec2cdc698fc1c8
SHA1:f165ecadfa8e07182029ab8cb8a6329b9574a795
SHA256:021af5763cd627a513838dcde0247979598f8f8efcf66ce4abf9a54fb5f64e4e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532165
Start date and time:2024-10-12 17:16:51 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
Command:/tmp/na.elf
PID:5759
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5759, Parent: 5685, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x180b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x180cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x180e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x180f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1811c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1816c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x181a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x181bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x181d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x181e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x181f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1820c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x17f78:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x180b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x180cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x180e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x180f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1811c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1816c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x181a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x181bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x181d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x181e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x181f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1820c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x17f78:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Process Memory Space: na.elf PID: 5759JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: na.elf PID: 5759Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xd69:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd7d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd91:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xda5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdb9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdcd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xde1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdf5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe09:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe1d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe31:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe45:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe59:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe6d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe81:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe95:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xebd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xee5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xef9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: na.elfAvira: detected
        Source: na.elfVirustotal: Detection: 55%Perma Link
        Source: na.elfReversingLabs: Detection: 55%

        System Summary

        barindex
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: na.elf PID: 5759, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5759, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: na.elfELF static info symbol of initial sample: __gnu_unwind_execute
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)/proc/self/exe
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5759, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5759, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
        Source: /tmp/na.elf (PID: 5759)Queries kernel information via 'uname': Jump to behavior
        Source: na.elf, 5759.1.000055920c22a000.000055920c358000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: na.elf, 5759.1.00007ffe48f0a000.00007ffe48f2b000.rw-.sdmpBinary or memory string: ;Ox86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
        Source: na.elf, 5759.1.000055920c22a000.000055920c358000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: na.elf, 5759.1.00007ffe48f0a000.00007ffe48f2b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5759, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 5759.1.00007feaf4017000.00007feaf4031000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5759, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Masquerading
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        na.elf55%VirustotalBrowse
        na.elf55%ReversingLabsLinux.Backdoor.Mirai
        na.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        No contacted IP infos
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
        Entropy (8bit):5.964389475624904
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:na.elf
        File size:183'471 bytes
        MD5:1c3bd0890fa6cbf314ec2cdc698fc1c8
        SHA1:f165ecadfa8e07182029ab8cb8a6329b9574a795
        SHA256:021af5763cd627a513838dcde0247979598f8f8efcf66ce4abf9a54fb5f64e4e
        SHA512:aab772c56a231e14b0b0bf9fbc328b8d750ad0743db9426c8078420b01c85aeb2737d59d47e34ba3471869f65483591fe7b0de24720647db086c68e0001f335c
        SSDEEP:3072:tcAOK4BqxKgde8avF26k1LvSMBFLfZQb3Gj9oWM/Rv0L4qoL0:aAOdqxDw8avF26k1bhLfu3yKWM/RNqog
        TLSH:1E042A46EB404B13C0D627B9F6DF424633239BA497EB73069528AFB43F8679E4F12905
        File Content Preview:.ELF..............(.........4...8)......4. ...(........p`...`...`...p...p...............................................................hf..........................................Q.td..................................-...L..................@-.,@...0....S

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x8194
        Flags:0x4000002
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:5
        Section Header Offset:141624
        Section Header Size:40
        Number of Section Headers:30
        Header String Table Index:27
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80d40xd40x100x00x6AX004
        .textPROGBITS0x80f00xf00x177800x00x6AX0016
        .finiPROGBITS0x1f8700x178700x100x00x6AX004
        .rodataPROGBITS0x1f8800x178800x21c80x00x2A008
        .ARM.extabPROGBITS0x21a480x19a480x180x00x2A004
        .ARM.exidxARM_EXIDX0x21a600x19a600x1700x00x82AL204
        .eh_framePROGBITS0x2a0000x1a0000x40x00x3WA004
        .tdataPROGBITS0x2a0040x1a0040x40x00x403WAT004
        .tbssNOBITS0x2a0080x1a0080x80x00x403WAT004
        .init_arrayINIT_ARRAY0x2a0080x1a0080x40x00x3WA004
        .fini_arrayFINI_ARRAY0x2a00c0x1a00c0x40x00x3WA004
        .jcrPROGBITS0x2a0100x1a0100x40x00x3WA004
        .gotPROGBITS0x2a0140x1a0140xc00x40x3WA004
        .dataPROGBITS0x2a0d40x1a0d40x3100x00x3WA004
        .bssNOBITS0x2a3e40x1a3e40x62840x00x3WA004
        .commentPROGBITS0x00x1a3e40xeec0x00x0001
        .debug_arangesPROGBITS0x00x1b2d00x1600x00x0008
        .debug_pubnamesPROGBITS0x00x1b4300x23e0x00x0001
        .debug_infoPROGBITS0x00x1b66e0x29df0x00x0001
        .debug_abbrevPROGBITS0x00x1e04d0x9860x00x0001
        .debug_linePROGBITS0x00x1e9d30x10da0x00x0001
        .debug_framePROGBITS0x00x1fab00x33c0x00x0004
        .debug_strPROGBITS0x00x1fdec0xabc0x10x30MS001
        .debug_locPROGBITS0x00x208a80x182a0x00x0001
        .debug_rangesPROGBITS0x00x220d20x7300x00x0001
        .ARM.attributesARM_ATTRIBUTES0x00x228020x160x00x0001
        .shstrtabSTRTAB0x00x228180x11e0x00x0001
        .symtabSYMTAB0x00x22de80x66200x100x0299454
        .strtabSTRTAB0x00x294080x38a70x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        EXIDX0x19a600x21a600x21a600x1700x1704.72790x4R 0x4.ARM.exidx
        LOAD0x00x80000x80000x19bd00x19bd06.14660x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
        LOAD0x1a0000x2a0000x2a0000x3e40x66684.30540x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
        TLS0x1a0040x2a0040x2a0040x40xc2.00000x4R 0x4.tdata .tbss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        .symtab0x80d40SECTION<unknown>DEFAULT1
        .symtab0x80f00SECTION<unknown>DEFAULT2
        .symtab0x1f8700SECTION<unknown>DEFAULT3
        .symtab0x1f8800SECTION<unknown>DEFAULT4
        .symtab0x21a480SECTION<unknown>DEFAULT5
        .symtab0x21a600SECTION<unknown>DEFAULT6
        .symtab0x2a0000SECTION<unknown>DEFAULT7
        .symtab0x2a0040SECTION<unknown>DEFAULT8
        .symtab0x2a0080SECTION<unknown>DEFAULT9
        .symtab0x2a0080SECTION<unknown>DEFAULT10
        .symtab0x2a00c0SECTION<unknown>DEFAULT11
        .symtab0x2a0100SECTION<unknown>DEFAULT12
        .symtab0x2a0140SECTION<unknown>DEFAULT13
        .symtab0x2a0d40SECTION<unknown>DEFAULT14
        .symtab0x2a3e40SECTION<unknown>DEFAULT15
        .symtab0x00SECTION<unknown>DEFAULT16
        .symtab0x00SECTION<unknown>DEFAULT17
        .symtab0x00SECTION<unknown>DEFAULT18
        .symtab0x00SECTION<unknown>DEFAULT19
        .symtab0x00SECTION<unknown>DEFAULT20
        .symtab0x00SECTION<unknown>DEFAULT21
        .symtab0x00SECTION<unknown>DEFAULT22
        .symtab0x00SECTION<unknown>DEFAULT23
        .symtab0x00SECTION<unknown>DEFAULT24
        .symtab0x00SECTION<unknown>DEFAULT25
        .symtab0x00SECTION<unknown>DEFAULT26
        $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
        $a.symtab0x1f8700NOTYPE<unknown>DEFAULT3
        $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
        $a.symtab0x1f87c0NOTYPE<unknown>DEFAULT3
        $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
        $a.symtab0x81340NOTYPE<unknown>DEFAULT2
        $a.symtab0x81940NOTYPE<unknown>DEFAULT2
        $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x82180NOTYPE<unknown>DEFAULT2
        $a.symtab0x82280NOTYPE<unknown>DEFAULT2
        $a.symtab0x83440NOTYPE<unknown>DEFAULT2
        $a.symtab0x83ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x84140NOTYPE<unknown>DEFAULT2
        $a.symtab0x84800NOTYPE<unknown>DEFAULT2
        $a.symtab0x86cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x8aa80NOTYPE<unknown>DEFAULT2
        $a.symtab0x91a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x97bc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x9eac0NOTYPE<unknown>DEFAULT2
        $a.symtab0xa5a40NOTYPE<unknown>DEFAULT2
        $a.symtab0xac6c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xb4ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0xb84c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xbc840NOTYPE<unknown>DEFAULT2
        $a.symtab0xbf140NOTYPE<unknown>DEFAULT2
        $a.symtab0xc1f40NOTYPE<unknown>DEFAULT2
        $a.symtab0xc2800NOTYPE<unknown>DEFAULT2
        $a.symtab0xc5a40NOTYPE<unknown>DEFAULT2
        $a.symtab0xcc280NOTYPE<unknown>DEFAULT2
        $a.symtab0xcc780NOTYPE<unknown>DEFAULT2
        $a.symtab0xcd1c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xcd300NOTYPE<unknown>DEFAULT2
        $a.symtab0xcec40NOTYPE<unknown>DEFAULT2
        $a.symtab0xd06c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xd0b00NOTYPE<unknown>DEFAULT2
        $a.symtab0xd0c40NOTYPE<unknown>DEFAULT2
        $a.symtab0xd0dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0xd1380NOTYPE<unknown>DEFAULT2
        $a.symtab0xd1a40NOTYPE<unknown>DEFAULT2
        $a.symtab0xd9740NOTYPE<unknown>DEFAULT2
        $a.symtab0xd9d00NOTYPE<unknown>DEFAULT2
        $a.symtab0xda380NOTYPE<unknown>DEFAULT2
        $a.symtab0xdb140NOTYPE<unknown>DEFAULT2
        $a.symtab0xdb3c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xe0440NOTYPE<unknown>DEFAULT2
        $a.symtab0xe0680NOTYPE<unknown>DEFAULT2
        $a.symtab0xe1080NOTYPE<unknown>DEFAULT2
        $a.symtab0xe1a80NOTYPE<unknown>DEFAULT2
        $a.symtab0xe23c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xe2640NOTYPE<unknown>DEFAULT2
        $a.symtab0xe2ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0xe2d00NOTYPE<unknown>DEFAULT2
        $a.symtab0xe2f40NOTYPE<unknown>DEFAULT2
        $a.symtab0xe3880NOTYPE<unknown>DEFAULT2
        $a.symtab0xe3a00NOTYPE<unknown>DEFAULT2
        $a.symtab0xe4b00NOTYPE<unknown>DEFAULT2
        $a.symtab0xe4c00NOTYPE<unknown>DEFAULT2
        $a.symtab0xe50c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xe52c0NOTYPE<unknown>DEFAULT2
        $a.symtab0xe5800NOTYPE<unknown>DEFAULT2
        $a.symtab0xe5e00NOTYPE<unknown>DEFAULT2
        $a.symtab0xe8f40NOTYPE<unknown>DEFAULT2
        $a.symtab0xeaf40NOTYPE<unknown>DEFAULT2
        $a.symtab0xeda40NOTYPE<unknown>DEFAULT2
        $a.symtab0xedec0NOTYPE<unknown>DEFAULT2
        $a.symtab0xef280NOTYPE<unknown>DEFAULT2
        $a.symtab0xefcc0NOTYPE<unknown>DEFAULT2
        $a.symtab0xf0fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0xf5cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0xf7bc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x102400NOTYPE<unknown>DEFAULT2
        $a.symtab0x103dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x106000NOTYPE<unknown>DEFAULT2
        $a.symtab0x106400NOTYPE<unknown>DEFAULT2
        $a.symtab0x1078c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x10d400NOTYPE<unknown>DEFAULT2
        $a.symtab0x10f800NOTYPE<unknown>DEFAULT2
        $a.symtab0x115940NOTYPE<unknown>DEFAULT2
        $a.symtab0x115e80NOTYPE<unknown>DEFAULT2
        $a.symtab0x115f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x117240NOTYPE<unknown>DEFAULT2
        $a.symtab0x119300NOTYPE<unknown>DEFAULT2
        $a.symtab0x11a600NOTYPE<unknown>DEFAULT2
        $a.symtab0x11bac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x11c7c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x11c840NOTYPE<unknown>DEFAULT2
        $a.symtab0x11e100NOTYPE<unknown>DEFAULT2
        $a.symtab0x120fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x121840NOTYPE<unknown>DEFAULT2
        $a.symtab0x1224c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x122ac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x124180NOTYPE<unknown>DEFAULT2
        $a.symtab0x124200NOTYPE<unknown>DEFAULT2
        $a.symtab0x125800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1266c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1295c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x12a700NOTYPE<unknown>DEFAULT2
        $a.symtab0x12bb40NOTYPE<unknown>DEFAULT2
        $a.symtab0x12bc80NOTYPE<unknown>DEFAULT2
        $a.symtab0x12c140NOTYPE<unknown>DEFAULT2
        $a.symtab0x12c600NOTYPE<unknown>DEFAULT2
        $a.symtab0x12c680NOTYPE<unknown>DEFAULT2
        $a.symtab0x12c6c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x12c980NOTYPE<unknown>DEFAULT2
        $a.symtab0x12ca40NOTYPE<unknown>DEFAULT2
        $a.symtab0x12cb00NOTYPE<unknown>DEFAULT2
        $a.symtab0x12ed00NOTYPE<unknown>DEFAULT2
        $a.symtab0x130200NOTYPE<unknown>DEFAULT2
        $a.symtab0x1303c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1309c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x131080NOTYPE<unknown>DEFAULT2
        $a.symtab0x131c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x131e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x133240NOTYPE<unknown>DEFAULT2
        $a.symtab0x1386c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x138740NOTYPE<unknown>DEFAULT2
        $a.symtab0x1387c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x138840NOTYPE<unknown>DEFAULT2
        $a.symtab0x139400NOTYPE<unknown>DEFAULT2
        $a.symtab0x139840NOTYPE<unknown>DEFAULT2
        $a.symtab0x140980NOTYPE<unknown>DEFAULT2
        $a.symtab0x140e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x141140NOTYPE<unknown>DEFAULT2
        $a.symtab0x141900NOTYPE<unknown>DEFAULT2
        $a.symtab0x142180NOTYPE<unknown>DEFAULT2
        $a.symtab0x142200NOTYPE<unknown>DEFAULT2
        $a.symtab0x1422c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x142380NOTYPE<unknown>DEFAULT2
        $a.symtab0x142d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x143c40NOTYPE<unknown>DEFAULT2
        $a.symtab0x144040NOTYPE<unknown>DEFAULT2
        $a.symtab0x1443c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x144640NOTYPE<unknown>DEFAULT2
        $a.symtab0x144780NOTYPE<unknown>DEFAULT2
        $a.symtab0x144b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x144f00NOTYPE<unknown>DEFAULT2
        $a.symtab0x145280NOTYPE<unknown>DEFAULT2
        $a.symtab0x145600NOTYPE<unknown>DEFAULT2
        $a.symtab0x145a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x145e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x146200NOTYPE<unknown>DEFAULT2
        $a.symtab0x146600NOTYPE<unknown>DEFAULT2
        $a.symtab0x146c00NOTYPE<unknown>DEFAULT2
        $a.symtab0x147040NOTYPE<unknown>DEFAULT2
        $a.symtab0x147b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x147f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x148380NOTYPE<unknown>DEFAULT2
        $a.symtab0x148780NOTYPE<unknown>DEFAULT2
        $a.symtab0x148b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x148e80NOTYPE<unknown>DEFAULT2
        $a.symtab0x149200NOTYPE<unknown>DEFAULT2
        $a.symtab0x149640NOTYPE<unknown>DEFAULT2
        $a.symtab0x149e80NOTYPE<unknown>DEFAULT2
        $a.symtab0x14a280NOTYPE<unknown>DEFAULT2
        $a.symtab0x14ab40NOTYPE<unknown>DEFAULT2
        $a.symtab0x14ae40NOTYPE<unknown>DEFAULT2
        $a.symtab0x14b240NOTYPE<unknown>DEFAULT2
        $a.symtab0x14c340NOTYPE<unknown>DEFAULT2
        $a.symtab0x14d040NOTYPE<unknown>DEFAULT2
        $a.symtab0x14dc80NOTYPE<unknown>DEFAULT2
        $a.symtab0x14e780NOTYPE<unknown>DEFAULT2
        $a.symtab0x14f600NOTYPE<unknown>DEFAULT2
        $a.symtab0x14f940NOTYPE<unknown>DEFAULT2
        $a.symtab0x152c40NOTYPE<unknown>DEFAULT2
        $a.symtab0x152e40NOTYPE<unknown>DEFAULT2
        $a.symtab0x153580NOTYPE<unknown>DEFAULT2
        $a.symtab0x153bc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x153ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1541c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x154ec0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1594c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x159cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x15b300NOTYPE<unknown>DEFAULT2
        $a.symtab0x15b600NOTYPE<unknown>DEFAULT2
        $a.symtab0x15ca40NOTYPE<unknown>DEFAULT2
        $a.symtab0x164700NOTYPE<unknown>DEFAULT2
        $a.symtab0x165100NOTYPE<unknown>DEFAULT2
        $a.symtab0x165540NOTYPE<unknown>DEFAULT2
        $a.symtab0x167040NOTYPE<unknown>DEFAULT2
        $a.symtab0x167580NOTYPE<unknown>DEFAULT2
        $a.symtab0x16cc80NOTYPE<unknown>DEFAULT2
        $a.symtab0x16de40NOTYPE<unknown>DEFAULT2
        $a.symtab0x170940NOTYPE<unknown>DEFAULT2
        $a.symtab0x174400NOTYPE<unknown>DEFAULT2
        $a.symtab0x174e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x175180NOTYPE<unknown>DEFAULT2
        $a.symtab0x175e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x175f00NOTYPE<unknown>DEFAULT2
        $a.symtab0x176900NOTYPE<unknown>DEFAULT2
        $a.symtab0x176f00NOTYPE<unknown>DEFAULT2
        $a.symtab0x177140NOTYPE<unknown>DEFAULT2
        $a.symtab0x178040NOTYPE<unknown>DEFAULT2
        $a.symtab0x178d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x179cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x179e40NOTYPE<unknown>DEFAULT2
        $a.symtab0x17af00NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b140NOTYPE<unknown>DEFAULT2
        $a.symtab0x17b900NOTYPE<unknown>DEFAULT2
        $a.symtab0x17bb80NOTYPE<unknown>DEFAULT2
        $a.symtab0x17bfc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17c700NOTYPE<unknown>DEFAULT2
        $a.symtab0x17cb40NOTYPE<unknown>DEFAULT2
        $a.symtab0x17cf80NOTYPE<unknown>DEFAULT2
        $a.symtab0x17d6c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17db00NOTYPE<unknown>DEFAULT2
        $a.symtab0x17df80NOTYPE<unknown>DEFAULT2
        $a.symtab0x17e3c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17eac0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17ef40NOTYPE<unknown>DEFAULT2
        $a.symtab0x17f7c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x17fc00NOTYPE<unknown>DEFAULT2
        $a.symtab0x180300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1807c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x181040NOTYPE<unknown>DEFAULT2
        $a.symtab0x1814c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x181900NOTYPE<unknown>DEFAULT2
        $a.symtab0x181e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x181f40NOTYPE<unknown>DEFAULT2
        $a.symtab0x182b80NOTYPE<unknown>DEFAULT2
        $a.symtab0x183240NOTYPE<unknown>DEFAULT2
        $a.symtab0x183a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x18d580NOTYPE<unknown>DEFAULT2
        $a.symtab0x18e980NOTYPE<unknown>DEFAULT2
        $a.symtab0x192580NOTYPE<unknown>DEFAULT2
        $a.symtab0x196f80NOTYPE<unknown>DEFAULT2
        $a.symtab0x197380NOTYPE<unknown>DEFAULT2
        $a.symtab0x198600NOTYPE<unknown>DEFAULT2
        $a.symtab0x198780NOTYPE<unknown>DEFAULT2
        $a.symtab0x1991c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x199d40NOTYPE<unknown>DEFAULT2
        $a.symtab0x19a940NOTYPE<unknown>DEFAULT2
        $a.symtab0x19b380NOTYPE<unknown>DEFAULT2
        $a.symtab0x19bc80NOTYPE<unknown>DEFAULT2
        $a.symtab0x19ca00NOTYPE<unknown>DEFAULT2
        $a.symtab0x19d980NOTYPE<unknown>DEFAULT2
        $a.symtab0x19e840NOTYPE<unknown>DEFAULT2
        $a.symtab0x19ea40NOTYPE<unknown>DEFAULT2
        $a.symtab0x19ec00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a0980NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a15c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a2a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a8cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a91c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1a9800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ad4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ad900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1adf40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1af7c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1afc40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b0b40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b0f40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b14c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b1540NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b1840NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b1dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b1e40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2140NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b26c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2740NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b2a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b3280NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b4040NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b47c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b4e40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b7380NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b7440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b77c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b8940NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b9380NOTYPE<unknown>DEFAULT2
        $a.symtab0x1b9900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bab40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bb4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bc4c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bd300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bd680NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bdc00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1be800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bed40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1bf2c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c3180NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c3440NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c3580NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c3640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c3cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4d00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c4fc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c5100NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c5240NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c5380NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c54c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c62c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c6700NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c6b00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c71c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c7300NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c8a80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1c9940NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cd380NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cd8c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cdb00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ce6c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1cf480NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d0880NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1640NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d1d80NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d2040NOTYPE<unknown>DEFAULT2
        $a.symtab0x1d3600NOTYPE<unknown>DEFAULT2
        $a.symtab0x1db540NOTYPE<unknown>DEFAULT2
        $a.symtab0x1dc980NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ddd00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e2600NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e2700NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e2900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e3800NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e4600NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e54c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5900NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e5e00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e62c0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e7240NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e7740NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e7cc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e7d40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e8000NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e8580NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e9a00NOTYPE<unknown>DEFAULT2
        $a.symtab0x1e9c40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1eb840NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ebdc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1eca40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ecd40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ed780NOTYPE<unknown>DEFAULT2
        $a.symtab0x1edb40NOTYPE<unknown>DEFAULT2
        $a.symtab0x1ee240NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f2400NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f6dc0NOTYPE<unknown>DEFAULT2
        $a.symtab0x1f81c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x81280NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a00c0NOTYPE<unknown>DEFAULT11
        $d.symtab0x81800NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a0080NOTYPE<unknown>DEFAULT10
        $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
        $d.symtab0x82140NOTYPE<unknown>DEFAULT2
        $d.symtab0x83340NOTYPE<unknown>DEFAULT2
        $d.symtab0x83a80NOTYPE<unknown>DEFAULT2
        $d.symtab0x8a700NOTYPE<unknown>DEFAULT2
        $d.symtab0x919c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x97b80NOTYPE<unknown>DEFAULT2
        $d.symtab0x9ea80NOTYPE<unknown>DEFAULT2
        $d.symtab0xa5a00NOTYPE<unknown>DEFAULT2
        $d.symtab0xac680NOTYPE<unknown>DEFAULT2
        $d.symtab0xb4cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0xb8480NOTYPE<unknown>DEFAULT2
        $d.symtab0x1f89c0NOTYPE<unknown>DEFAULT4
        $d.symtab0x1f8c00NOTYPE<unknown>DEFAULT4
        $d.symtab0xbc800NOTYPE<unknown>DEFAULT2
        $d.symtab0xbf100NOTYPE<unknown>DEFAULT2
        $d.symtab0xc1f00NOTYPE<unknown>DEFAULT2
        $d.symtab0xc5800NOTYPE<unknown>DEFAULT2
        $d.symtab0xcbd00NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a0d40NOTYPE<unknown>DEFAULT14
        $d.symtab0xcd2c0NOTYPE<unknown>DEFAULT2
        $d.symtab0xcea80NOTYPE<unknown>DEFAULT2
        $d.symtab0xd0500NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a0d80NOTYPE<unknown>DEFAULT14
        $d.symtab0x2a1940NOTYPE<unknown>DEFAULT14
        $d.symtab0xd0c00NOTYPE<unknown>DEFAULT2
        $d.symtab0xd0d40NOTYPE<unknown>DEFAULT2
        $d.symtab0xd1340NOTYPE<unknown>DEFAULT2
        $d.symtab0xd1a00NOTYPE<unknown>DEFAULT2
        $d.symtab0xd9380NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1bc0NOTYPE<unknown>DEFAULT14
        $d.symtab0x2a1c00NOTYPE<unknown>DEFAULT14
        $d.symtab0x2a1c40NOTYPE<unknown>DEFAULT14
        $d.symtab0xd9c00NOTYPE<unknown>DEFAULT2
        $d.symtab0xda280NOTYPE<unknown>DEFAULT2
        $d.symtab0xdb040NOTYPE<unknown>DEFAULT2
        $d.symtab0xe0640NOTYPE<unknown>DEFAULT2
        $d.symtab0xe1000NOTYPE<unknown>DEFAULT2
        $d.symtab0xe1a00NOTYPE<unknown>DEFAULT2
        $d.symtab0xe22c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1c80NOTYPE<unknown>DEFAULT14
        $d.symtab0xe4ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0xe5080NOTYPE<unknown>DEFAULT2
        $d.symtab0xe5280NOTYPE<unknown>DEFAULT2
        $d.symtab0xe5780NOTYPE<unknown>DEFAULT2
        $d.symtab0xe5d80NOTYPE<unknown>DEFAULT2
        $d.symtab0xe8e40NOTYPE<unknown>DEFAULT2
        $d.symtab0xeae40NOTYPE<unknown>DEFAULT2
        $d.symtab0xed8c0NOTYPE<unknown>DEFAULT2
        $d.symtab0xede80NOTYPE<unknown>DEFAULT2
        $d.symtab0xef200NOTYPE<unknown>DEFAULT2
        $d.symtab0xefc00NOTYPE<unknown>DEFAULT2
        $d.symtab0xf0ec0NOTYPE<unknown>DEFAULT2
        $d.symtab0xf5a80NOTYPE<unknown>DEFAULT2
        $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
        $d.symtab0x101ec0NOTYPE<unknown>DEFAULT2
        $d.symtab0x103cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x105e00NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1cc0NOTYPE<unknown>DEFAULT14
        $d.symtab0x207ec0NOTYPE<unknown>DEFAULT4
        $d.symtab0x2a1d00NOTYPE<unknown>DEFAULT14
        $d.symtab0x107840NOTYPE<unknown>DEFAULT2
        $d.symtab0x10d3c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x10f780NOTYPE<unknown>DEFAULT2
        $d.symtab0x115dc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1171c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x119280NOTYPE<unknown>DEFAULT2
        $d.symtab0x11a580NOTYPE<unknown>DEFAULT2
        $d.symtab0x11ba40NOTYPE<unknown>DEFAULT2
        $d.symtab0x11e040NOTYPE<unknown>DEFAULT2
        $d.symtab0x120e40NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1e40NOTYPE<unknown>DEFAULT14
        $d.symtab0x125780NOTYPE<unknown>DEFAULT2
        $d.symtab0x129100NOTYPE<unknown>DEFAULT2
        $d.symtab0x00NOTYPE<unknown>DEFAULT22
        $d.symtab0x200NOTYPE<unknown>DEFAULT22
        $d.symtab0x260NOTYPE<unknown>DEFAULT22
        $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
        $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
        $d.symtab0x530NOTYPE<unknown>DEFAULT22
        $d.symtab0x12eb40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1385c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x580NOTYPE<unknown>DEFAULT22
        $d.symtab0x00NOTYPE<unknown>DEFAULT24
        $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
        $d.symtab0xe390NOTYPE<unknown>DEFAULT24
        $d.symtab0x141880NOTYPE<unknown>DEFAULT2
        $d.symtab0x1420c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x142c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x143b40NOTYPE<unknown>DEFAULT2
        $d.symtab0x144000NOTYPE<unknown>DEFAULT2
        $d.symtab0x144380NOTYPE<unknown>DEFAULT2
        $d.symtab0x1445c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x144ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x144ec0NOTYPE<unknown>DEFAULT2
        $d.symtab0x145240NOTYPE<unknown>DEFAULT2
        $d.symtab0x1459c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x145dc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1461c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1465c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x146b80NOTYPE<unknown>DEFAULT2
        $d.symtab0x147000NOTYPE<unknown>DEFAULT2
        $d.symtab0x147b00NOTYPE<unknown>DEFAULT2
        $d.symtab0x147f40NOTYPE<unknown>DEFAULT2
        $d.symtab0x148340NOTYPE<unknown>DEFAULT2
        $d.symtab0x148740NOTYPE<unknown>DEFAULT2
        $d.symtab0x148ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x148e40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1491c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x149600NOTYPE<unknown>DEFAULT2
        $d.symtab0x149e00NOTYPE<unknown>DEFAULT2
        $d.symtab0x14a240NOTYPE<unknown>DEFAULT2
        $d.symtab0x14ab00NOTYPE<unknown>DEFAULT2
        $d.symtab0x14b200NOTYPE<unknown>DEFAULT2
        $d.symtab0x14c180NOTYPE<unknown>DEFAULT2
        $d.symtab0x14cfc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x14dbc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x14e700NOTYPE<unknown>DEFAULT2
        $d.symtab0x209880NOTYPE<unknown>DEFAULT4
        $d.symtab0x14f4c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x14f900NOTYPE<unknown>DEFAULT2
        $d.symtab0x152b40NOTYPE<unknown>DEFAULT2
        $d.symtab0x153480NOTYPE<unknown>DEFAULT2
        $d.symtab0x153b00NOTYPE<unknown>DEFAULT2
        $d.symtab0x154e40NOTYPE<unknown>DEFAULT2
        $d.symtab0x159180NOTYPE<unknown>DEFAULT2
        $d.symtab0x159bc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x15b140NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1f00NOTYPE<unknown>DEFAULT14
        $d.symtab0x2a1ec0NOTYPE<unknown>DEFAULT14
        $d.symtab0x1644c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x20a040NOTYPE<unknown>DEFAULT4
        $d.symtab0x167000NOTYPE<unknown>DEFAULT2
        $d.symtab0x1674c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x16c980NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a2d40NOTYPE<unknown>DEFAULT14
        $d.symtab0x20a0c0NOTYPE<unknown>DEFAULT4
        $d.symtab0x170780NOTYPE<unknown>DEFAULT2
        $d.symtab0x174280NOTYPE<unknown>DEFAULT2
        $d.symtab0x175d00NOTYPE<unknown>DEFAULT2
        $d.symtab0x177fc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x178c80NOTYPE<unknown>DEFAULT2
        $d.symtab0x17ae00NOTYPE<unknown>DEFAULT2
        $d.symtab0x20a900NOTYPE<unknown>DEFAULT4
        $d.symtab0x17b8c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x17bf40NOTYPE<unknown>DEFAULT2
        $d.symtab0x17c680NOTYPE<unknown>DEFAULT2
        $d.symtab0x17cac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x17cf00NOTYPE<unknown>DEFAULT2
        $d.symtab0x17d640NOTYPE<unknown>DEFAULT2
        $d.symtab0x17da80NOTYPE<unknown>DEFAULT2
        $d.symtab0x17df00NOTYPE<unknown>DEFAULT2
        $d.symtab0x17e340NOTYPE<unknown>DEFAULT2
        $d.symtab0x17ea40NOTYPE<unknown>DEFAULT2
        $d.symtab0x17ef00NOTYPE<unknown>DEFAULT2
        $d.symtab0x17f740NOTYPE<unknown>DEFAULT2
        $d.symtab0x17fb80NOTYPE<unknown>DEFAULT2
        $d.symtab0x180280NOTYPE<unknown>DEFAULT2
        $d.symtab0x180740NOTYPE<unknown>DEFAULT2
        $d.symtab0x180fc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x181440NOTYPE<unknown>DEFAULT2
        $d.symtab0x181880NOTYPE<unknown>DEFAULT2
        $d.symtab0x181dc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x182ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x183a40NOTYPE<unknown>DEFAULT2
        $d.symtab0x18d340NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a2d80NOTYPE<unknown>DEFAULT14
        $d.symtab0x18e7c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x192380NOTYPE<unknown>DEFAULT2
        $d.symtab0x196dc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x197300NOTYPE<unknown>DEFAULT2
        $d.symtab0x1984c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a2f00NOTYPE<unknown>DEFAULT14
        $d.symtab0x199000NOTYPE<unknown>DEFAULT2
        $d.symtab0x199b80NOTYPE<unknown>DEFAULT2
        $d.symtab0x19a780NOTYPE<unknown>DEFAULT2
        $d.symtab0x19b1c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a3080NOTYPE<unknown>DEFAULT14
        $d.symtab0x2a3a00NOTYPE<unknown>DEFAULT14
        $d.symtab0x19bc40NOTYPE<unknown>DEFAULT2
        $d.symtab0x19c940NOTYPE<unknown>DEFAULT2
        $d.symtab0x19d880NOTYPE<unknown>DEFAULT2
        $d.symtab0x19e780NOTYPE<unknown>DEFAULT2
        $d.symtab0x215fc0NOTYPE<unknown>DEFAULT4
        $d.symtab0x1a0880NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a13c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a3b40NOTYPE<unknown>DEFAULT14
        $d.symtab0x1a2840NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a8a00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1a9180NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ad240NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ad840NOTYPE<unknown>DEFAULT2
        $d.symtab0x1adec0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1af6c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b0a80NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b0e80NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b0f00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b1800NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b2100NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b3fc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b4640NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b4d40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b7100NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b7700NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b8800NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b9300NOTYPE<unknown>DEFAULT2
        $d.symtab0x1b9880NOTYPE<unknown>DEFAULT2
        $d.symtab0x1baa80NOTYPE<unknown>DEFAULT2
        $d.symtab0x1bb3c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1bc380NOTYPE<unknown>DEFAULT2
        $d.symtab0x1bd140NOTYPE<unknown>DEFAULT2
        $d.symtab0x1bd5c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a3cc0NOTYPE<unknown>DEFAULT14
        $d.symtab0x1be6c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1becc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1bf200NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c2cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a3d00NOTYPE<unknown>DEFAULT14
        $d.symtab0x1c3400NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c3c40NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c42c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c4cc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c61c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c66c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c6ac0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c7140NOTYPE<unknown>DEFAULT2
        $d.symtab0x1c9800NOTYPE<unknown>DEFAULT2
        $d.symtab0x1cd300NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ce680NOTYPE<unknown>DEFAULT2
        $d.symtab0x1cf440NOTYPE<unknown>DEFAULT2
        $d.symtab0x1d1600NOTYPE<unknown>DEFAULT2
        $d.symtab0x1db340NOTYPE<unknown>DEFAULT2
        $d.symtab0x21a000NOTYPE<unknown>DEFAULT4
        $d.symtab0x1ddbc0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e3780NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e4580NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e5440NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e71c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e7700NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e84c0NOTYPE<unknown>DEFAULT2
        $d.symtab0x1e9980NOTYPE<unknown>DEFAULT2
        $d.symtab0x1eb800NOTYPE<unknown>DEFAULT2
        $d.symtab0x1eca00NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ed740NOTYPE<unknown>DEFAULT2
        $d.symtab0x1ee200NOTYPE<unknown>DEFAULT2
        $d.symtab0x2a1e00NOTYPE<unknown>DEFAULT14
        $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
        $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
        $d.symtab0x00TLS<unknown>DEFAULT8
        $d.symtab0x2a3dc0NOTYPE<unknown>DEFAULT14
        $d.symtab0x216e80NOTYPE<unknown>DEFAULT4
        C.11.5548.symtab0x2166c12OBJECT<unknown>DEFAULT4
        C.31.4587.symtab0x1f8c044OBJECT<unknown>DEFAULT4
        C.32.4588.symtab0x1f89c36OBJECT<unknown>DEFAULT4
        C.5.5083.symtab0x2098824OBJECT<unknown>DEFAULT4
        C.7.5370.symtab0x2167812OBJECT<unknown>DEFAULT4
        C.7.6078.symtab0x209ac12OBJECT<unknown>DEFAULT4
        C.7.6109.symtab0x209dc12OBJECT<unknown>DEFAULT4
        C.7.6182.symtab0x209b812OBJECT<unknown>DEFAULT4
        C.8.6110.symtab0x209d012OBJECT<unknown>DEFAULT4
        C.9.6119.symtab0x209c412OBJECT<unknown>DEFAULT4
        GET_UID.symtab0x3009c1OBJECT<unknown>DEFAULT15
        LOCAL_ADDR.symtab0x300944OBJECT<unknown>DEFAULT15
        LOCAL_ADDR2.symtab0x300dc4OBJECT<unknown>DEFAULT15
        Laligned.symtab0x176b80NOTYPE<unknown>DEFAULT2
        Llastword.symtab0x176d40NOTYPE<unknown>DEFAULT2
        _Exit.symtab0x1c364104FUNC<unknown>DEFAULT2
        _GLOBAL_OFFSET_TABLE_.symtab0x2a0140OBJECT<unknown>HIDDEN13
        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        _Unwind_Complete.symtab0x12c684FUNC<unknown>HIDDEN2
        _Unwind_DeleteException.symtab0x12c6c44FUNC<unknown>HIDDEN2
        _Unwind_ForcedUnwind.symtab0x1391c36FUNC<unknown>HIDDEN2
        _Unwind_GetCFA.symtab0x12c608FUNC<unknown>HIDDEN2
        _Unwind_GetDataRelBase.symtab0x12ca412FUNC<unknown>HIDDEN2
        _Unwind_GetLanguageSpecificData.symtab0x1394068FUNC<unknown>HIDDEN2
        _Unwind_GetRegionStart.symtab0x140e052FUNC<unknown>HIDDEN2
        _Unwind_GetTextRelBase.symtab0x12c9812FUNC<unknown>HIDDEN2
        _Unwind_RaiseException.symtab0x138b036FUNC<unknown>HIDDEN2
        _Unwind_Resume.symtab0x138d436FUNC<unknown>HIDDEN2
        _Unwind_Resume_or_Rethrow.symtab0x138f836FUNC<unknown>HIDDEN2
        _Unwind_VRS_Get.symtab0x12bc876FUNC<unknown>HIDDEN2
        _Unwind_VRS_Pop.symtab0x131e0324FUNC<unknown>HIDDEN2
        _Unwind_VRS_Set.symtab0x12c1476FUNC<unknown>HIDDEN2
        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __C_ctype_b.symtab0x2a3dc4OBJECT<unknown>DEFAULT14
        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __C_ctype_b_data.symtab0x216e8768OBJECT<unknown>DEFAULT4
        __EH_FRAME_BEGIN__.symtab0x2a0000OBJECT<unknown>DEFAULT7
        __FRAME_END__.symtab0x2a0000OBJECT<unknown>DEFAULT7
        __GI___C_ctype_b.symtab0x2a3dc4OBJECT<unknown>HIDDEN14
        __GI___close.symtab0x1b110100FUNC<unknown>HIDDEN2
        __GI___close_nocancel.symtab0x1b0f424FUNC<unknown>HIDDEN2
        __GI___ctype_b.symtab0x2a3e04OBJECT<unknown>HIDDEN14
        __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __GI___fcntl_nocancel.symtab0x14238152FUNC<unknown>HIDDEN2
        __GI___fgetc_unlocked.symtab0x1dc98300FUNC<unknown>HIDDEN2
        __GI___glibc_strerror_r.symtab0x179cc24FUNC<unknown>HIDDEN2
        __GI___libc_close.symtab0x1b110100FUNC<unknown>HIDDEN2
        __GI___libc_fcntl.symtab0x142d0244FUNC<unknown>HIDDEN2
        __GI___libc_open.symtab0x1b1a0100FUNC<unknown>HIDDEN2
        __GI___libc_read.symtab0x1b230100FUNC<unknown>HIDDEN2
        __GI___libc_write.symtab0x1e790100FUNC<unknown>HIDDEN2
        __GI___longjmp.symtab0x1c34420FUNC<unknown>HIDDEN2
        __GI___nptl_create_event.symtab0x124184FUNC<unknown>HIDDEN2
        __GI___nptl_death_event.symtab0x1241c4FUNC<unknown>HIDDEN2
        __GI___open.symtab0x1b1a0100FUNC<unknown>HIDDEN2
        __GI___open_nocancel.symtab0x1b18424FUNC<unknown>HIDDEN2
        __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __GI___pthread_keys.symtab0x2b3e88192OBJECT<unknown>HIDDEN15
        __GI___pthread_unwind.symtab0x1159484FUNC<unknown>HIDDEN2
        __GI___pthread_unwind_next.symtab0x115e816FUNC<unknown>HIDDEN2
        __GI___read.symtab0x1b230100FUNC<unknown>HIDDEN2
        __GI___read_nocancel.symtab0x1b21424FUNC<unknown>HIDDEN2
        __GI___register_atfork.symtab0x1adf4392FUNC<unknown>HIDDEN2
        __GI___sigaddset.symtab0x182dc36FUNC<unknown>HIDDEN2
        __GI___sigdelset.symtab0x1830036FUNC<unknown>HIDDEN2
        __GI___sigismember.symtab0x182b836FUNC<unknown>HIDDEN2
        __GI___stack_user.symtab0x2b3c88OBJECT<unknown>HIDDEN15
        __GI___uClibc_fini.symtab0x1be04124FUNC<unknown>HIDDEN2
        __GI___uClibc_init.symtab0x1bed488FUNC<unknown>HIDDEN2
        __GI___write.symtab0x1e790100FUNC<unknown>HIDDEN2
        __GI___write_nocancel.symtab0x1e77424FUNC<unknown>HIDDEN2
        __GI___xpg_strerror_r.symtab0x179e4268FUNC<unknown>HIDDEN2
        __GI__exit.symtab0x1c364104FUNC<unknown>HIDDEN2
        __GI_abort.symtab0x19738296FUNC<unknown>HIDDEN2
        __GI_accept.symtab0x17bfc116FUNC<unknown>HIDDEN2
        __GI_atoi.symtab0x19e8432FUNC<unknown>HIDDEN2
        __GI_bind.symtab0x17c7068FUNC<unknown>HIDDEN2
        __GI_brk.symtab0x1e80088FUNC<unknown>HIDDEN2
        __GI_chdir.symtab0x1440456FUNC<unknown>HIDDEN2
        __GI_close.symtab0x1b110100FUNC<unknown>HIDDEN2
        __GI_closedir.symtab0x14b24272FUNC<unknown>HIDDEN2
        __GI_config_close.symtab0x1ccbc52FUNC<unknown>HIDDEN2
        __GI_config_open.symtab0x1ccf072FUNC<unknown>HIDDEN2
        __GI_config_read.symtab0x1c994808FUNC<unknown>HIDDEN2
        __GI_connect.symtab0x17cf8116FUNC<unknown>HIDDEN2
        __GI_exit.symtab0x1a098196FUNC<unknown>HIDDEN2
        __GI_fclose.symtab0x14f94816FUNC<unknown>HIDDEN2
        __GI_fcntl.symtab0x142d0244FUNC<unknown>HIDDEN2
        __GI_fflush_unlocked.symtab0x17094940FUNC<unknown>HIDDEN2
        __GI_fgetc.symtab0x1db54324FUNC<unknown>HIDDEN2
        __GI_fgetc_unlocked.symtab0x1dc98300FUNC<unknown>HIDDEN2
        __GI_fgets.symtab0x16cc8284FUNC<unknown>HIDDEN2
        __GI_fgets_unlocked.symtab0x17440160FUNC<unknown>HIDDEN2
        __GI_fopen.symtab0x152c432FUNC<unknown>HIDDEN2
        __GI_fork.symtab0x1a980972FUNC<unknown>HIDDEN2
        __GI_fprintf.symtab0x153bc48FUNC<unknown>HIDDEN2
        __GI_fputs_unlocked.symtab0x174e056FUNC<unknown>HIDDEN2
        __GI_fseek.symtab0x1e9a036FUNC<unknown>HIDDEN2
        __GI_fseeko64.symtab0x1e9c4448FUNC<unknown>HIDDEN2
        __GI_fstat.symtab0x1c3cc100FUNC<unknown>HIDDEN2
        __GI_fwrite_unlocked.symtab0x17518188FUNC<unknown>HIDDEN2
        __GI_getc_unlocked.symtab0x1dc98300FUNC<unknown>HIDDEN2
        __GI_getdtablesize.symtab0x1c4d044FUNC<unknown>HIDDEN2
        __GI_getegid.symtab0x1c4fc20FUNC<unknown>HIDDEN2
        __GI_geteuid.symtab0x1c51020FUNC<unknown>HIDDEN2
        __GI_getgid.symtab0x1c52420FUNC<unknown>HIDDEN2
        __GI_getpagesize.symtab0x1443c40FUNC<unknown>HIDDEN2
        __GI_getpid.symtab0x1af7c72FUNC<unknown>HIDDEN2
        __GI_getrlimit.symtab0x1447856FUNC<unknown>HIDDEN2
        __GI_getsockname.symtab0x17d6c68FUNC<unknown>HIDDEN2
        __GI_gettimeofday.symtab0x144b064FUNC<unknown>HIDDEN2
        __GI_getuid.symtab0x1c53820FUNC<unknown>HIDDEN2
        __GI_inet_addr.symtab0x17b9040FUNC<unknown>HIDDEN2
        __GI_inet_aton.symtab0x1e62c248FUNC<unknown>HIDDEN2
        __GI_initstate_r.symtab0x19ca0248FUNC<unknown>HIDDEN2
        __GI_ioctl.symtab0x1c54c224FUNC<unknown>HIDDEN2
        __GI_isatty.symtab0x17af036FUNC<unknown>HIDDEN2
        __GI_kill.symtab0x144f056FUNC<unknown>HIDDEN2
        __GI_lseek64.symtab0x1edb4112FUNC<unknown>HIDDEN2
        __GI_memchr.symtab0x1e290240FUNC<unknown>HIDDEN2
        __GI_memcpy.symtab0x175e04FUNC<unknown>HIDDEN2
        __GI_memmove.symtab0x1e2604FUNC<unknown>HIDDEN2
        __GI_mempcpy.symtab0x176f036FUNC<unknown>HIDDEN2
        __GI_memrchr.symtab0x1e380224FUNC<unknown>HIDDEN2
        __GI_memset.symtab0x175f0156FUNC<unknown>HIDDEN2
        __GI_mmap.symtab0x14114124FUNC<unknown>HIDDEN2
        __GI_mremap.symtab0x1c62c68FUNC<unknown>HIDDEN2
        __GI_munmap.symtab0x145e064FUNC<unknown>HIDDEN2
        __GI_nanosleep.symtab0x1466096FUNC<unknown>HIDDEN2
        __GI_open.symtab0x1b1a0100FUNC<unknown>HIDDEN2
        __GI_opendir.symtab0x14d04196FUNC<unknown>HIDDEN2
        __GI_perror.symtab0x152e4116FUNC<unknown>HIDDEN2
        __GI_raise.symtab0x1afc4240FUNC<unknown>HIDDEN2
        __GI_random.symtab0x19878164FUNC<unknown>HIDDEN2
        __GI_random_r.symtab0x19b38144FUNC<unknown>HIDDEN2
        __GI_read.symtab0x1b230100FUNC<unknown>HIDDEN2
        __GI_readdir.symtab0x14e78232FUNC<unknown>HIDDEN2
        __GI_readdir64.symtab0x1c8a8236FUNC<unknown>HIDDEN2
        __GI_readlink.symtab0x147b864FUNC<unknown>HIDDEN2
        __GI_recv.symtab0x17e3c112FUNC<unknown>HIDDEN2
        __GI_recvfrom.symtab0x17ef4136FUNC<unknown>HIDDEN2
        __GI_remove.symtab0x15358100FUNC<unknown>HIDDEN2
        __GI_rmdir.symtab0x1c67064FUNC<unknown>HIDDEN2
        __GI_sbrk.symtab0x1c6b0108FUNC<unknown>HIDDEN2
        __GI_select.symtab0x14964132FUNC<unknown>HIDDEN2
        __GI_send.symtab0x17fc0112FUNC<unknown>HIDDEN2
        __GI_sendto.symtab0x1807c136FUNC<unknown>HIDDEN2
        __GI_setsid.symtab0x149e864FUNC<unknown>HIDDEN2
        __GI_setsockopt.symtab0x1810472FUNC<unknown>HIDDEN2
        __GI_setstate_r.symtab0x19d98236FUNC<unknown>HIDDEN2
        __GI_sigaction.symtab0x14190136FUNC<unknown>HIDDEN2
        __GI_sigaddset.symtab0x1819080FUNC<unknown>HIDDEN2
        __GI_sigemptyset.symtab0x181e020FUNC<unknown>HIDDEN2
        __GI_signal.symtab0x181f4196FUNC<unknown>HIDDEN2
        __GI_sigprocmask.symtab0x14a28140FUNC<unknown>HIDDEN2
        __GI_snprintf.symtab0x153ec48FUNC<unknown>HIDDEN2
        __GI_socket.symtab0x1814c68FUNC<unknown>HIDDEN2
        __GI_srandom_r.symtab0x19bc8216FUNC<unknown>HIDDEN2
        __GI_strchr.symtab0x17714240FUNC<unknown>HIDDEN2
        __GI_strchrnul.symtab0x1e460236FUNC<unknown>HIDDEN2
        __GI_strcmp.symtab0x1e27028FUNC<unknown>HIDDEN2
        __GI_strcoll.symtab0x1e27028FUNC<unknown>HIDDEN2
        __GI_strcspn.symtab0x1e54c68FUNC<unknown>HIDDEN2
        __GI_strlen.symtab0x1769096FUNC<unknown>HIDDEN2
        __GI_strnlen.symtab0x17804204FUNC<unknown>HIDDEN2
        __GI_strrchr.symtab0x1e59080FUNC<unknown>HIDDEN2
        __GI_strspn.symtab0x1e5e076FUNC<unknown>HIDDEN2
        __GI_strstr.symtab0x178d0252FUNC<unknown>HIDDEN2
        __GI_strtol.symtab0x19ea428FUNC<unknown>HIDDEN2
        __GI_sysconf.symtab0x1a2a81572FUNC<unknown>HIDDEN2
        __GI_tcgetattr.symtab0x17b14124FUNC<unknown>HIDDEN2
        __GI_time.symtab0x14ab448FUNC<unknown>HIDDEN2
        __GI_times.symtab0x1c71c20FUNC<unknown>HIDDEN2
        __GI_unlink.symtab0x14ae464FUNC<unknown>HIDDEN2
        __GI_vfprintf.symtab0x15b60324FUNC<unknown>HIDDEN2
        __GI_vsnprintf.symtab0x1541c208FUNC<unknown>HIDDEN2
        __GI_wcrtomb.symtab0x1cd3884FUNC<unknown>HIDDEN2
        __GI_wcsnrtombs.symtab0x1cdb0188FUNC<unknown>HIDDEN2
        __GI_wcsrtombs.symtab0x1cd8c36FUNC<unknown>HIDDEN2
        __GI_write.symtab0x1e790100FUNC<unknown>HIDDEN2
        __JCR_END__.symtab0x2a0100OBJECT<unknown>DEFAULT12
        __JCR_LIST__.symtab0x2a0100OBJECT<unknown>DEFAULT12
        ___Unwind_ForcedUnwind.symtab0x1391c36FUNC<unknown>HIDDEN2
        ___Unwind_RaiseException.symtab0x138b036FUNC<unknown>HIDDEN2
        ___Unwind_Resume.symtab0x138d436FUNC<unknown>HIDDEN2
        ___Unwind_Resume_or_Rethrow.symtab0x138f836FUNC<unknown>HIDDEN2
        __adddf3.symtab0x1ee30784FUNC<unknown>HIDDEN2
        __aeabi_cdcmpeq.symtab0x1f78c24FUNC<unknown>HIDDEN2
        __aeabi_cdcmple.symtab0x1f78c24FUNC<unknown>HIDDEN2
        __aeabi_cdrcmple.symtab0x1f77052FUNC<unknown>HIDDEN2
        __aeabi_d2uiz.symtab0x1f81c84FUNC<unknown>HIDDEN2
        __aeabi_dadd.symtab0x1ee30784FUNC<unknown>HIDDEN2
        __aeabi_dcmpeq.symtab0x1f7a424FUNC<unknown>HIDDEN2
        __aeabi_dcmpge.symtab0x1f7ec24FUNC<unknown>HIDDEN2
        __aeabi_dcmpgt.symtab0x1f80424FUNC<unknown>HIDDEN2
        __aeabi_dcmple.symtab0x1f7d424FUNC<unknown>HIDDEN2
        __aeabi_dcmplt.symtab0x1f7bc24FUNC<unknown>HIDDEN2
        __aeabi_ddiv.symtab0x1f4d0524FUNC<unknown>HIDDEN2
        __aeabi_dmul.symtab0x1f240656FUNC<unknown>HIDDEN2
        __aeabi_drsub.symtab0x1ee240FUNC<unknown>HIDDEN2
        __aeabi_dsub.symtab0x1ee2c788FUNC<unknown>HIDDEN2
        __aeabi_f2d.symtab0x1f18c64FUNC<unknown>HIDDEN2
        __aeabi_i2d.symtab0x1f16440FUNC<unknown>HIDDEN2
        __aeabi_idiv.symtab0x12a700FUNC<unknown>HIDDEN2
        __aeabi_idivmod.symtab0x12b9c24FUNC<unknown>HIDDEN2
        __aeabi_l2d.symtab0x1f1e096FUNC<unknown>HIDDEN2
        __aeabi_read_tp.symtab0xe4b08FUNC<unknown>HIDDEN2
        __aeabi_ui2d.symtab0x1f14036FUNC<unknown>HIDDEN2
        __aeabi_uidiv.symtab0x1295c0FUNC<unknown>HIDDEN2
        __aeabi_uidivmod.symtab0x12a5824FUNC<unknown>HIDDEN2
        __aeabi_ul2d.symtab0x1f1cc116FUNC<unknown>HIDDEN2
        __aeabi_unwind_cpp_pr0.symtab0x1387c8FUNC<unknown>HIDDEN2
        __aeabi_unwind_cpp_pr1.symtab0x138748FUNC<unknown>HIDDEN2
        __aeabi_unwind_cpp_pr2.symtab0x1386c8FUNC<unknown>HIDDEN2
        __app_fini.symtab0x300884OBJECT<unknown>HIDDEN15
        __atexit_lock.symtab0x2a3b424OBJECT<unknown>DEFAULT14
        __bss_end__.symtab0x306680NOTYPE<unknown>DEFAULTSHN_ABS
        __bss_start.symtab0x2a3e40NOTYPE<unknown>DEFAULTSHN_ABS
        __bss_start__.symtab0x2a3e40NOTYPE<unknown>DEFAULTSHN_ABS
        __check_one_fd.symtab0x1be8084FUNC<unknown>DEFAULT2
        __clone.symtab0x1a91c100FUNC<unknown>DEFAULT2
        __close.symtab0x1b110100FUNC<unknown>DEFAULT2
        __close_nocancel.symtab0x1b0f424FUNC<unknown>DEFAULT2
        __cmpdf2.symtab0x1f6ec132FUNC<unknown>HIDDEN2
        __ctype_b.symtab0x2a3e04OBJECT<unknown>DEFAULT14
        __curbrk.symtab0x300904OBJECT<unknown>HIDDEN15
        __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __data_start.symtab0x2a0d40NOTYPE<unknown>DEFAULT14
        __deallocate_stack.symtab0xefcc304FUNC<unknown>HIDDEN2
        __default_rt_sa_restorer.symtab0x142300FUNC<unknown>DEFAULT2
        __default_sa_restorer.symtab0x142240FUNC<unknown>DEFAULT2
        __default_stacksize.symtab0x2a1e04OBJECT<unknown>HIDDEN14
        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __div0.symtab0x12bb420FUNC<unknown>HIDDEN2
        __divdf3.symtab0x1f4d0524FUNC<unknown>HIDDEN2
        __divsi3.symtab0x12a70300FUNC<unknown>HIDDEN2
        __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
        __do_global_dtors_aux_fini_array_entry.symtab0x2a00c0OBJECT<unknown>DEFAULT11
        __end__.symtab0x306680NOTYPE<unknown>DEFAULTSHN_ABS
        __environ.symtab0x300804OBJECT<unknown>DEFAULT15
        __eqdf2.symtab0x1f6ec132FUNC<unknown>HIDDEN2
        __errno_location.symtab0xe50c32FUNC<unknown>DEFAULT2
        __error.symtab0x1a97c0NOTYPE<unknown>DEFAULT2
        __exidx_end.symtab0x21bd00NOTYPE<unknown>DEFAULTSHN_ABS
        __exidx_start.symtab0x21a600NOTYPE<unknown>DEFAULTSHN_ABS
        __exit_cleanup.symtab0x2f5f44OBJECT<unknown>HIDDEN15
        __extendsfdf2.symtab0x1f18c64FUNC<unknown>HIDDEN2
        __fcntl_nocancel.symtab0x14238152FUNC<unknown>DEFAULT2
        __fgetc_unlocked.symtab0x1dc98300FUNC<unknown>DEFAULT2
        __find_in_stack_list.symtab0xe7c0308FUNC<unknown>HIDDEN2
        __fini_array_end.symtab0x2a0100NOTYPE<unknown>HIDDEN11
        __fini_array_start.symtab0x2a00c0NOTYPE<unknown>HIDDEN11
        __fixunsdfsi.symtab0x1f81c84FUNC<unknown>HIDDEN2
        __floatdidf.symtab0x1f1e096FUNC<unknown>HIDDEN2
        __floatsidf.symtab0x1f16440FUNC<unknown>HIDDEN2
        __floatundidf.symtab0x1f1cc116FUNC<unknown>HIDDEN2
        __floatunsidf.symtab0x1f14036FUNC<unknown>HIDDEN2
        __fork.symtab0xe38824FUNC<unknown>DEFAULT2
        __fork_generation.symtab0x302504OBJECT<unknown>HIDDEN15
        __fork_generation_pointer.symtab0x306344OBJECT<unknown>HIDDEN15
        __fork_handlers.symtab0x306384OBJECT<unknown>HIDDEN15
        __fork_lock.symtab0x2f5f84OBJECT<unknown>HIDDEN15
        __frame_dummy_init_array_entry.symtab0x2a0080OBJECT<unknown>DEFAULT10
        __free_stacks.symtab0xef28164FUNC<unknown>HIDDEN2
        __free_tcb.symtab0xf0fc116FUNC<unknown>HIDDEN2
        __gedf2.symtab0x1f6dc148FUNC<unknown>HIDDEN2
        __getdents.symtab0x1c430160FUNC<unknown>HIDDEN2
        __getdents64.symtab0x1e858328FUNC<unknown>HIDDEN2
        __getpagesize.symtab0x1443c40FUNC<unknown>DEFAULT2
        __getpid.symtab0x1af7c72FUNC<unknown>DEFAULT2
        __glibc_strerror_r.symtab0x179cc24FUNC<unknown>DEFAULT2
        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
        __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __gnu_Unwind_ForcedUnwind.symtab0x1302028FUNC<unknown>HIDDEN2
        __gnu_Unwind_RaiseException.symtab0x13108184FUNC<unknown>HIDDEN2
        __gnu_Unwind_Restore_VFP.symtab0x138a00FUNC<unknown>HIDDEN2
        __gnu_Unwind_Resume.symtab0x1309c108FUNC<unknown>HIDDEN2
        __gnu_Unwind_Resume_or_Rethrow.symtab0x131c032FUNC<unknown>HIDDEN2
        __gnu_Unwind_Save_VFP.symtab0x138a80FUNC<unknown>HIDDEN2
        __gnu_unwind_execute.symtab0x139841812FUNC<unknown>HIDDEN2
        __gnu_unwind_frame.symtab0x1409872FUNC<unknown>HIDDEN2
        __gnu_unwind_pr_common.symtab0x133241352FUNC<unknown>DEFAULT2
        __gtdf2.symtab0x1f6dc148FUNC<unknown>HIDDEN2
        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __init_array_end.symtab0x2a00c0NOTYPE<unknown>HIDDEN10
        __init_array_start.symtab0x2a0080NOTYPE<unknown>HIDDEN10
        __init_sched_fifo_prio.symtab0x11dc476FUNC<unknown>HIDDEN2
        __is_smp.symtab0x302484OBJECT<unknown>HIDDEN15
        __ledf2.symtab0x1f6e4140FUNC<unknown>HIDDEN2
        __libc_accept.symtab0x17bfc116FUNC<unknown>DEFAULT2
        __libc_close.symtab0x1b110100FUNC<unknown>DEFAULT2
        __libc_connect.symtab0x17cf8116FUNC<unknown>DEFAULT2
        __libc_disable_asynccancel.symtab0x1b2a0136FUNC<unknown>HIDDEN2
        __libc_enable_asynccancel.symtab0x1b328220FUNC<unknown>HIDDEN2
        __libc_errno.symtab0x44TLS<unknown>HIDDEN9
        __libc_fcntl.symtab0x142d0244FUNC<unknown>DEFAULT2
        __libc_fork.symtab0x1a980972FUNC<unknown>DEFAULT2
        __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
        __libc_longjmp.symtab0x1452856FUNC<unknown>DEFAULT2
        __libc_multiple_threads.symtab0x3063c4OBJECT<unknown>HIDDEN15
        __libc_multiple_threads_ptr.symtab0x302444OBJECT<unknown>HIDDEN15
        __libc_nanosleep.symtab0x1466096FUNC<unknown>DEFAULT2
        __libc_open.symtab0x1b1a0100FUNC<unknown>DEFAULT2
        __libc_pthread_init.symtab0x1ad4c68FUNC<unknown>DEFAULT2
        __libc_read.symtab0x1b230100FUNC<unknown>DEFAULT2
        __libc_recv.symtab0x17e3c112FUNC<unknown>DEFAULT2
        __libc_recvfrom.symtab0x17ef4136FUNC<unknown>DEFAULT2
        __libc_resp.symtab0x04TLS<unknown>HIDDEN8
        __libc_select.symtab0x14964132FUNC<unknown>DEFAULT2
        __libc_send.symtab0x17fc0112FUNC<unknown>DEFAULT2
        __libc_sendto.symtab0x1807c136FUNC<unknown>DEFAULT2
        __libc_setup_tls.symtab0x1b508560FUNC<unknown>DEFAULT2
        __libc_sigaction.symtab0x14190136FUNC<unknown>DEFAULT2
        __libc_siglongjmp.symtab0x1452856FUNC<unknown>DEFAULT2
        __libc_stack_end.symtab0x3007c4OBJECT<unknown>DEFAULT15
        __libc_write.symtab0x1e790100FUNC<unknown>DEFAULT2
        __linkin_atfork.symtab0x1ad90100FUNC<unknown>HIDDEN2
        __lll_lock_wait.symtab0x117bc156FUNC<unknown>HIDDEN2
        __lll_lock_wait_private.symtab0x11724152FUNC<unknown>HIDDEN2
        __lll_robust_lock_wait.symtab0x11bac208FUNC<unknown>HIDDEN2
        __lll_robust_timedlock_wait.symtab0x11a60332FUNC<unknown>HIDDEN2
        __lll_timedlock_wait.symtab0x11930304FUNC<unknown>HIDDEN2
        __lll_timedwait_tid.symtab0x11858216FUNC<unknown>HIDDEN2
        __longjmp.symtab0x1c34420FUNC<unknown>DEFAULT2
        __ltdf2.symtab0x1f6e4140FUNC<unknown>HIDDEN2
        __make_stacks_executable.symtab0xedec8FUNC<unknown>HIDDEN2
        __malloc_consolidate.symtab0x19308436FUNC<unknown>HIDDEN2
        __malloc_largebin_index.symtab0x183a8120FUNC<unknown>DEFAULT2
        __malloc_lock.symtab0x2a2d824OBJECT<unknown>DEFAULT14
        __malloc_state.symtab0x302bc888OBJECT<unknown>DEFAULT15
        __malloc_trim.symtab0x19258176FUNC<unknown>DEFAULT2
        __muldf3.symtab0x1f240656FUNC<unknown>HIDDEN2
        __nedf2.symtab0x1f6ec132FUNC<unknown>HIDDEN2
        __nptl_create_event.symtab0x124184FUNC<unknown>DEFAULT2
        __nptl_deallocate_tsd.symtab0xedf4308FUNC<unknown>HIDDEN2
        __nptl_death_event.symtab0x1241c4FUNC<unknown>DEFAULT2
        __nptl_initial_report_events.symtab0x2d3ec1OBJECT<unknown>DEFAULT15
        __nptl_last_event.symtab0x2b3dc4OBJECT<unknown>DEFAULT15
        __nptl_nthreads.symtab0x2a1cc4OBJECT<unknown>DEFAULT14
        __nptl_setxid.symtab0xeaf4688FUNC<unknown>HIDDEN2
        __nptl_threads_events.symtab0x2b3d48OBJECT<unknown>DEFAULT15
        __open.symtab0x1b1a0100FUNC<unknown>DEFAULT2
        __open_nocancel.symtab0x1b18424FUNC<unknown>DEFAULT2
        __pagesize.symtab0x300844OBJECT<unknown>DEFAULT15
        __preinit_array_end.symtab0x2a0080NOTYPE<unknown>HIDDEN9
        __preinit_array_start.symtab0x2a0080NOTYPE<unknown>HIDDEN9
        __progname.symtab0x2a3d44OBJECT<unknown>DEFAULT14
        __progname_full.symtab0x2a3d84OBJECT<unknown>DEFAULT14
        __pthread_cleanup_pop.symtab0x1224c56FUNC<unknown>HIDDEN2
        __pthread_cleanup_pop_restore.symtab0x12328240FUNC<unknown>DEFAULT2
        __pthread_cleanup_push.symtab0x1228440FUNC<unknown>HIDDEN2
        __pthread_cleanup_push_defer.symtab0x122ac124FUNC<unknown>DEFAULT2
        __pthread_create_2_1.symtab0xf7bc2692FUNC<unknown>DEFAULT2
        __pthread_current_priority.symtab0x11c84320FUNC<unknown>HIDDEN2
        __pthread_debug.symtab0x302404OBJECT<unknown>HIDDEN15
        __pthread_disable_asynccancel.symtab0x120fc136FUNC<unknown>HIDDEN2
        __pthread_enable_asynccancel.symtab0x12184200FUNC<unknown>HIDDEN2
        __pthread_init_static_tls.symtab0x10240412FUNC<unknown>HIDDEN2
        __pthread_initialize_minimal.symtab0x1266c752FUNC<unknown>DEFAULT2
        __pthread_initialize_minimal_internal.symtab0x1266c752FUNC<unknown>HIDDEN2
        __pthread_keys.symtab0x2b3e88192OBJECT<unknown>DEFAULT15
        __pthread_multiple_threads.symtab0x3024c4OBJECT<unknown>HIDDEN15
        __pthread_mutex_lock.symtab0x10d40576FUNC<unknown>PROTECTED2
        __pthread_mutex_lock_full.symtab0x1078c1460FUNC<unknown>DEFAULT2
        __pthread_mutex_lock_internal.symtab0x10d40576FUNC<unknown>HIDDEN2
        __pthread_mutex_unlock.symtab0x1158c8FUNC<unknown>PROTECTED2
        __pthread_mutex_unlock_full.symtab0x10f801264FUNC<unknown>DEFAULT2
        __pthread_mutex_unlock_internal.symtab0x1158c8FUNC<unknown>HIDDEN2
        __pthread_mutex_unlock_usercnt.symtab0x11470284FUNC<unknown>HIDDEN2
        __pthread_return_0.symtab0x1bdc08FUNC<unknown>DEFAULT2
        __pthread_tpp_change_priority.symtab0x11e10748FUNC<unknown>HIDDEN2
        __pthread_unwind.symtab0x1159484FUNC<unknown>DEFAULT2
        __pthread_unwind_next.symtab0x115e816FUNC<unknown>DEFAULT2
        __read.symtab0x1b230100FUNC<unknown>DEFAULT2
        __read_nocancel.symtab0x1b21424FUNC<unknown>DEFAULT2
        __reclaim_stacks.symtab0x103dc548FUNC<unknown>HIDDEN2
        __register_atfork.symtab0x1adf4392FUNC<unknown>DEFAULT2
        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __resp.symtab0x04TLS<unknown>DEFAULT8
        __restore_core_regs.symtab0x1388428FUNC<unknown>HIDDEN2
        __rtld_fini.symtab0x3008c4OBJECT<unknown>HIDDEN15
        __sched_fifo_max_prio.symtab0x2a1e84OBJECT<unknown>HIDDEN14
        __sched_fifo_min_prio.symtab0x2a1e44OBJECT<unknown>HIDDEN14
        __set_robust_list_avail.symtab0x3025c4OBJECT<unknown>HIDDEN15
        __sigaction.symtab0xe4c076FUNC<unknown>DEFAULT2
        __sigaddset.symtab0x182dc36FUNC<unknown>DEFAULT2
        __sigdelset.symtab0x1830036FUNC<unknown>DEFAULT2
        __sigismember.symtab0x182b836FUNC<unknown>DEFAULT2
        __sigjmp_save.symtab0x1e72464FUNC<unknown>HIDDEN2
        __sigsetjmp.symtab0x1c35812FUNC<unknown>DEFAULT2
        __stack_user.symtab0x2b3c88OBJECT<unknown>DEFAULT15
        __static_tls_align_m1.symtab0x302544OBJECT<unknown>HIDDEN15
        __static_tls_size.symtab0x302584OBJECT<unknown>HIDDEN15
        __stdin.symtab0x2a1fc4OBJECT<unknown>DEFAULT14
        __stdio_READ.symtab0x1eb8488FUNC<unknown>HIDDEN2
        __stdio_WRITE.symtab0x1ce6c220FUNC<unknown>HIDDEN2
        __stdio_adjust_position.symtab0x1ebdc200FUNC<unknown>HIDDEN2
        __stdio_fwrite.symtab0x1cf48320FUNC<unknown>HIDDEN2
        __stdio_rfill.symtab0x1eca448FUNC<unknown>HIDDEN2
        __stdio_seek.symtab0x1ed7860FUNC<unknown>HIDDEN2
        __stdio_trans2r_o.symtab0x1ecd4164FUNC<unknown>HIDDEN2
        No network behavior found

        System Behavior

        Start time (UTC):15:17:56
        Start date (UTC):12/10/2024
        Path:/tmp/na.elf
        Arguments:/tmp/na.elf
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1